Security News > 2015 > August > Predictable CSRF tokens in Hak5 WiFi Pineapple firmware lt; 2.3.0 (CVE-2015-4624) (Reddit)