[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4624Date: (C)2017-04-03   (M)2023-12-22


Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 4.3
Exploit Score: 1.6Exploit Score: 3.2
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.securityfocus.com/archive/1/536184/100/500/threaded
EXPLOIT-DB-40609
http://packetstormsecurity.com/files/133052/WiFi-Pineapple-Predictable-CSRF-Token.html
http://packetstormsecurity.com/files/139212/Hak5-WiFi-Pineapple-Preconfiguration-Command-Injection-2.html

CWE    1
CWE-284

© SecPod Technologies