Predictable CSRF Tokens in Hak5 WiFi Pineapple 2.0-2.3

Predictable CSRF Tokens in Hak5 WiFi Pineapple 2.0-2.3

CVE-2015-4624 · MEDIUM Severity

AV:A/AC:H/AU:N/C:P/I:P/A:P

Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.

Learn more about our Web Application Penetration Testing UK.