Skip to main content

CVE-2024-1304

Description

Cross-site scripting vulnerability in Badger Meter Monitool that affects versions up to 4.6.3 and earlier. This vulnerability allows a remote attacker to send a specially crafted javascript payload to an authenticated user and partially hijack their browser session.

NVD
Severity: N/A
CVE ID: CVE-2024-1304
CVSS Score: N/A
CVSS Metrics: NVD assessment not yet provided.
Spanish National Cybersecurity Institute, S.A. (INCIBE)
Severity: MEDIUM
CVE ID: CVE-2024-1304
CVSS Score: 6.3
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Refrence: NVDMITRE

Proof Of Concept

guillermogm4

POC Badgermeter moni tool - CVE-2024-1304

Refrence: GitHub