Lucene search

K
cve[email protected]CVE-2015-4624
HistoryMar 31, 2017 - 4:59 p.m.

CVE-2015-4624

2017-03-3116:59:00
CWE-284
web.nvd.nist.gov
32
4
hak5
wifi pineapple
csrf
vulnerability
2015
nvd

4.3 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:H/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.146 Low

EPSS

Percentile

95.8%

Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.

Affected configurations

NVD
Node
hak5wi-fi_pineapple_firmwareMatch2.0
OR
hak5wi-fi_pineapple_firmwareMatch2.1
OR
hak5wi-fi_pineapple_firmwareMatch2.2
OR
hak5wi-fi_pineapple_firmwareMatch2.3
AND
hak5wi-fi_pineappleMatch-

Social References

More

4.3 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:H/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.146 Low

EPSS

Percentile

95.8%