Vulnerability CVE-2015-4624


Published: 2017-03-31

Description:
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:A/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
6.4/10
3.2/10
Exploit range
Attack complexity
Authentication
Adjacent network
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HAK5 -> Wi-fi pineapple firmware 

 References:
http://packetstormsecurity.com/files/133052/WiFi-Pineapple-Predictable-CSRF-Token.html
http://packetstormsecurity.com/files/139212/Hak5-WiFi-Pineapple-Preconfiguration-Command-Injection-2.html
http://www.securityfocus.com/archive/1/536184/100/500/threaded
https://www.exploit-db.com/exploits/40609/

Copyright 2024, cxsecurity.com

 

Back to Top