CVE-2015-4624

Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.3:*:*:*:*:*:*:*
cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.1:*:*:*:*:*:*:*
cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.2:*:*:*:*:*:*:*
cpe:2.3:h:hak5:wi-fi_pineapple:-:*:*:*:*:*:*:*

Information

Published : 2017-03-31 09:59

Updated : 2018-10-09 12:57


NVD link : CVE-2015-4624

Mitre link : CVE-2015-4624


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

hak5

  • wi-fi_pineapple_firmware
  • wi-fi_pineapple