4.3
CVSSv2

CVE-2015-4624

Published: 31/03/2017 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 6.4 | Exploitability Score: 3.2
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 435
Vector: AV:A/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Hak5 WiFi Pineapple 2.0 up to and including 2.3 uses predictable CSRF tokens.

Vulnerable Product Search on Vulmon Subscribe to Product

hak5 wi-fi_pineapple_firmware 2.0

hak5 wi-fi_pineapple_firmware 2.3

hak5 wi-fi_pineapple_firmware 2.1

hak5 wi-fi_pineapple_firmware 2.2

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' ...
WiFi Pineapples with firmware versions 230 and below suffer from using a predictable cross site request forgery token ...