ANOTHER very powerful "weak CGIs" list
(December 2000)

Courtesy of www.searchlores.org
The incorrect use of the CGI scripts implies many vulnerabilities for the system hosting them.

Another list with quite a lot of -ahem- interesting WEAK CGIs... a treasure-chest of interesting weapons for searchers and retaliators alike.


 
/usr/local/apache/share/htdocs/.htaccess
 /usr/local/apache/share/htdocs/.htaccess
/scripts/../../cmd.exe
/....../autoexec.bat
/.htaccess
/.html/............/autoexec.bat
/.htpasswd
/_AuthChangeUrl
/_AuthChangeUrl
/_private/form_results.txt
/_private/orders.txt
/_private/register.txt
/_private/registrations.txt
/_vti_inf.html
/_vti_pvt/administrator.pwd
/_vti_pvt/administrators.pwd
/_vti_pvt/author.log
/_vti_pvt/authors.pwd
/_vti_pvt/service.grp
/_vti_pvt/service.pwd
/_vti_pvt/users.pwd
/admisapi/fpadmin.htm
/adsamples/config/site.csc
/AdvWorks/equipment/catalog_type.asp
/ASPSamp/AdvWorks/equipment/catalog_type.asp
/bb-dnbd/bb-hist.sh
/carbo.dll
/catalog.nsf
/cfappman/index.cfm
/cfappman/index.cfm
/cfdocs/cfmlsyntaxcheck.cfm
/cfdocs/cfmlsyntaxcheck.cfm
/cfdocs/exampleapp/docs/sourcewindow.cfm
/cfdocs/exampleapp/email/getfile.cfm
/cfdocs/examples/cvbeans/beaninfo.cfm
/cfdocs/examples/httpclient/mainframeset.cfm
/cfdocs/examples/parks/detail.cfm
/cfdocs/expelval/displayopenedfile.cfm
/cfdocs/expelval/exprcalc.cfm
/cfdocs/expelval/openfile.cfm
/cfdocs/expelval/sendmail.cfm
/cfdocs/expeval/displayopenedfile.cfm
/cfdocs/expeval/exprcalc.cfm
/cfdocs/expeval/openfile.cfm
/cfdocs/expeval/sendmail.cfm
/cfdocs/root.cfm
/cfdocs/snippets/evaluate.cfm
/cfdocs/snippets/fileexists.cfm
/cfdocs/snippets/fileexists.cfm
/cfdocs/snippets/gettempdirectory.cfm
/cfusion/cfapps/forums/data/forums.mdb
/cfusion/cfapps/security/data/realm.mdb
/cfusion/cfapps/security/realm_.mdb
/cfusion/database/cfsnippets.mdb
/cfusion/database/cypress.mdb
/cfusion/database/smpolicy.mdb
/cgi-bin/add_ftp.cgi
/cgi-bin/aglimpse
/cgi-bin/alibaba.pl
/cgi-bin/alibaba.pl\|dir
/cgi-bin/AnyForm
/cgi-bin/AnyForm2
/cgi-bin/archie
/cgi-bin/architext_query.pl
/cgi-bin/ash
/cgi-bin/AT-admin.cgi
/cgi-bin/AT-generate.cgi
/cgi-bin/ax-admin.cgi
/cgi-bin/axs.cgi
/cgi-bin/bash
/cgi-bin/bb-hist.sh
/cgi-bin/bigconf.cgi
/cgi-bin/bnbform
/cgi-bin/bnbform.cgi
/cgi-bin/cachemgr.cgi
/cgi-bin/calendar
/cgi-bin/campas
/cgi-bin/carbo.dll
/cgi-bin/cgimail.exe
/cgi-bin/Cgitest.exe
/cgi-bin/cgiwrap
/cgi-bin/classified.cgi
/cgi-bin/classifieds
/cgi-bin/classifieds.cgi
/cgi-bin/Count.cgi
/cgi-bin/csh
/cgi-bin/date
/cgi-bin/day5datacopier.cgi
/cgi-bin/day5notifier
/cgi-bin/dbmlparser.exe
/cgi-bin/download.cgi
/cgi-bin/dumpenv.pl
/cgi-bin/edit.pl
/cgi-bin/environ.cgi
/cgi-bin/excite
/cgi-bin/faxsurvey
/cgi-bin/faxsurvey
/cgi-bin/filemail
/cgi-bin/filemail.pl
/cgi-bin/files.pl
/cgi-bin/finger
/cgi-bin/finger.cgi
/cgi-bin/finger.pl
/cgi-bin/flexform
/cgi-bin/flexform.cgi
/cgi-bin/FormHandler.cgi
/cgi-bin/formmail.pl
/cgi-bin/fortune
/cgi-bin/fpexplorer.exe
/cgi-bin/get32.exe\|dir
/cgi-bin/glimpse
/cgi-bin/guestbook.cgi
/cgi-bin/guestbook.pl
/cgi-bin/GW5
/cgi-bin/GWWEB.EXE
/cgi-bin/handler
/cgi-bin/handler.cgi
/cgi-bin/htmlscript
/cgi-bin/htmlscript
/cgi-bin/info2www
/cgi-bin/input.bat
/cgi-bin/input2.bat
/cgi-bin/jj
/cgi-bin/ksh
/cgi-bin/lwgate
/cgi-bin/LWGate.cgi
/cgi-bin/lwgate.cgi
/cgi-bin/MachineInfo
/cgi-bin/mail
/cgi-bin/maillist.pl
/cgi-bin/man.sh
/cgi-bin/mlog.phtml
/cgi-bin/mylog.phtml
/cgi-bin/nlog-smb.pl
/cgi-bin/nph-error.pl
/cgi-bin/nph-publish
/cgi-bin/nph-test-cgi
/cgi-bin/passwd
/cgi-bin/passwd.txt
/cgi-bin/password
/cgi-bin/password.txt
/cgi-bin/perl
/cgi-bin/perl.exe
/cgi-bin/perlshop.cgi
/cgi-bin/pfdispaly.cgi
/cgi-bin/phf
/cgi-bin/phf.pp
/cgi-bin/php
/cgi-bin/php.cgi
/cgi-bin/phpscan
/cgi-bin/post-query
/cgi-bin/ppdscgi.exe
/cgi-bin/query
/cgi-bin/redirect
/cgi-bin/responder.cgi
/cgi-bin/rguest.exe
/cgi-bin/rksh
/cgi-bin/rsh
/cgi-bin/rwwwshell.pl
/cgi-bin/sam._
/cgi-bin/search.cgi
/cgi-bin/search97.vts
/cgi-bin/sendform.cgi
/cgi-bin/sh
/cgi-bin/snorkerz.bat
/cgi-bin/snorkerz.cmd
/cgi-bin/status.cgi
/cgi-bin/survey
/cgi-bin/survey.cgi
/cgi-bin/tcsh
/cgi-bin/test.bat
/cgi-bin/test-cgi
/cgi-bin/test-cgi.tcl
/cgi-bin/test-env
/cgi-bin/textcounter.pl
/cgi-bin/tst.bat
/cgi-bin/tst.bat\|dir
/cgi-bin/unlg1.1
/cgi-bin/upload.pl
/cgi-bin/uptime
/cgi-bin/view-source
/cgi-bin/visadmin.exe
/cgi-bin/visitor.exe
/cgi-bin/w3-msql
/cgi-bin/w3-sql
/cgi-bin/w3tvars.pm
/cgi-bin/wais.pl
/cgi-bin/webdist.cgi
/cgi-bin/webgais
/cgi-bin/webmap.cgi
/cgi-bin/websendmail
/cgi-bin/wguest.exe
/cgi-bin/whois_raw.cgi
/cgi-bin/wrap
/cgi-bin/wwwadmin.pl
/cgi-bin/wwwboard.pl
/cgi-bin/www-sql
/cgi-bin/zsh
/cgi-dos/args.bat
/cgi-dos/args.cmd
/cgi-shl/win-c-sample.exe
/cgi-win/uploader.exe
/cool-logs/mlog.html
/cool-logs/mylog.html
/database.nsf
/database.nsf
/domcfg.nsf
/domlog.nsf
/hosts.dat
/iisadmpwd/achg.htr
/IISADMPWD/achg.htr
/iisadmpwd/aexp.htr
/iisadmpwd/aexp2.htr
/iisadmpwd/aexp2b.htr
/iisadmpwd/aexp3.htr
/iisadmpwd/aexp4.htr
/iisadmpwd/aexp4b.htr
/iisadmpwd/anot.htr
/iisadmpwd/anot3.htr
/iissamples/exair/howitworks/codebrws.asp
/iissamples/sdk/asp/docs/codebrws.asp
/log.nsf
/manage/cgi/cgiproc
/msadc/msadcs.dll
/msadc/samples/adctest.asp
/msadc/Samples/SELECTOR/codebrws.cfm
/msadc/Samples/SELECTOR/showcode.asp
/msads/samples/selector/showcode.asp
/names.nsf
/names.nsf
/passwd
/passwd.txt
/password
/password.txt
/publisher/
/samples/search/queryhit.htm
/scripts/CGImail.exe
/scripts/convert.bas
/scripts/counter.exe
/scripts/cpshost.dll
/scripts/fpcount.exe
/scripts/iisadmin/bdir.htr
/scripts/iisadmin/ism.dll
/scripts/iisadmin/tools/ctss.idc
/scripts/iisadmin/tools/getdrvrs.exe
/scripts/iisadmin/tools/mkilog.exe
/scripts/issadmin/bdir.htr
/scripts/perl
/scripts/postinfo.asp
/scripts/proxy/w3proxy.dll
/scripts/samples/ctguestb.idc
/scripts/samples/details.idc
/scripts/samples/search/webhits.exe
/scripts/tools/dsnform.exe
/scripts/tools/getdrvrs.exe
/scripts/tools/getdrvs.exe
/scripts/tools/newdsn.exe
/scripts/upload.asp
/scripts/uploadn.asp
/scripts/uploadx.asp
/search
/search97.vts
/secure/.htaccess
/secure/.wwwacl
/session/adminlogin
/showfile.asp
/smdata.dat
/ssi/envout.bat
/today.nsf
/tree.dat
/WebSTAR
/ws_ftp.ini
/wwwboard/passwd.txt
Good luck, good hunt!

To ideale3
Back to ideale3
(c) 2000: [fravia+], all rights reserved