CVE-2015-4624

Public exploit
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
Max CVSS
7.5
EPSS Score
14.59%
Published
2017-03-31
Updated
2018-10-09
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!