Skip to main content

CVE-2024-1302

Description

Information exposure vulnerability in Badger Meter Monitool affecting versions up to 4.6.3 and earlier. A local attacker could change the application's file parameter to a log file obtaining all sensitive information such as database credentials.

NVD
Severity: N/A
CVE ID: CVE-2024-1302
CVSS Score: N/A
CVSS Metrics: NVD assessment not yet provided.
Spanish National Cybersecurity Institute, S.A. (INCIBE)
Severity: HIGH
CVE ID: CVE-2024-1302
CVSS Score: 7.3
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

Refrence: NVDMITRE

Proof Of Concept

guillermogm4

POC Badgermeter moni tool - CVE-2024-1302

Refrence: GitHub