Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-31T15:00:00

Updated: 2024-08-06T06:18:12.075Z

Reserved: 2015-06-16T00:00:00

Link: CVE-2015-4624

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-31T16:59:00.443

Modified: 2018-10-09T19:57:11.890

Link: CVE-2015-4624

cve-icon Redhat

No data.