{ "id": "CVE-2015-4624", "sourceIdentifier": "cve@mitre.org", "published": "2017-03-31T16:59:00.443", "lastModified": "2018-10-09T19:57:11.890", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens." }, { "lang": "es", "value": "Hak5 WiFi Pineapple 2.0 hasta la versi\u00f3n 2.3 utiliza fichas predecibles CSRF." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH" }, "exploitabilityScore": 1.6, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "accessVector": "ADJACENT_NETWORK", "accessComplexity": "HIGH", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 4.3 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.2, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-284" } ] } ], "configurations": [ { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "84DECCA9-C108-41DF-8C78-900C545C49C2" }, { "vulnerable": true, "criteria": "cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD99543F-3BE9-42BB-8C0D-0C6230209572" }, { "vulnerable": true, "criteria": "cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "57BDBE5A-CB29-403C-9F7F-CDEA69208AAF" }, { "vulnerable": true, "criteria": "cpe:2.3:o:hak5:wi-fi_pineapple_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "873109D2-EBA3-4B7E-B367-8E8720E5A09D" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:hak5:wi-fi_pineapple:-:*:*:*:*:*:*:*", "matchCriteriaId": "53B8C164-B1E2-42BB-B215-7A1D2374274A" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/133052/WiFi-Pineapple-Predictable-CSRF-Token.html", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://packetstormsecurity.com/files/139212/Hak5-WiFi-Pineapple-Preconfiguration-Command-Injection-2.html", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securityfocus.com/archive/1/536184/100/500/threaded", "source": "cve@mitre.org" }, { "url": "https://www.exploit-db.com/exploits/40609/", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ] } ] }