NA

CVE-2024-1301

Published: 12/03/2024 Updated: 12/03/2024

Vulnerability Summary

SQL injection vulnerability in Badger Meter Monitool affecting versions 4.6.3 and previous versions. A remote attacker could send a specially crafted SQL query to the server via the j_username parameter and retrieve the information stored in the database.