Skip to content

SQL injection vulnerability in Badger Meter Monitool...

Critical severity Unreviewed Published Mar 12, 2024 to the GitHub Advisory Database • Updated Mar 12, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

SQL injection vulnerability in Badger Meter Monitool affecting versions 4.6.3 and earlier. A remote attacker could send a specially crafted SQL query to the server via the j_username parameter and retrieve the information stored in the database.

References

Published by the National Vulnerability Database Mar 12, 2024
Published to the GitHub Advisory Database Mar 12, 2024
Last updated Mar 12, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-1301

GHSA ID

GHSA-qvx7-6mf9-vg7p

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.