Vulnerabilities > Hak5

DATE CVE VULNERABILITY TITLE RISK
2017-03-31 CVE-2015-4624 Improper Access Control vulnerability in Hak5 Wi-Fi Pineapple Firmware
Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens.
high complexity
hak5 CWE-284
4.3