Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/133052/WiFi-Pineapple-Predictable-CSRF-Token.html | Exploit Third Party Advisory VDB Entry |
http://packetstormsecurity.com/files/139212/Hak5-WiFi-Pineapple-Preconfiguration-Command-Injection-2.html | Exploit Third Party Advisory VDB Entry |
http://www.securityfocus.com/archive/1/536184/100/500/threaded | |
https://www.exploit-db.com/exploits/40609/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
History
No history.
Information
Published : 2017-03-31 16:59
Updated : 2024-02-28 15:44
NVD link : CVE-2015-4624
Mitre link : CVE-2015-4624
CVE.ORG link : CVE-2015-4624
JSON object : View
Products Affected
hak5
- wi-fi_pineapple_firmware
- wi-fi_pineapple
CWE
CWE-284
Improper Access Control