CVE-2024-1304

CVSS V2 None CVSS V3 None
Description
Cross-site scripting vulnerability in Badger Meter Monitool that affects versions up to 4.6.3 and earlier. This vulnerability allows a remote attacker to send a specially crafted javascript payload to an authenticated user and partially hijack their browser session.
Overview
  • CVE ID
  • CVE-2024-1304
  • Assigner
  • INCIBE
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-12T15:31:02.187Z
  • Last Modified Date
  • 2024-03-12T15:31:02.187Z
History
Created Old Value New Value Data Type Notes
2024-06-26 06:24:24 Added to TrackCVE