CVE-2024-1304

CVSS 3.1 Score 6.3 of 10 (medium)

Details

Published Mar 12, 2024
CWE ID 79

Summary

CVE-2024-1304 is a cross-site scripting vulnerability in Badger Meter Monitool affecting versions up to 4.6.3 and earlier. This vulnerability allows a remote attacker to exploit an authenticated user by sending a specially crafted javascript payload, resulting in partial hijacking of their browser session. The base severity of this vulnerability is rated as MEDIUM with a CVSS score of 6.3. The potential danger it poses to an organization includes low integrity and confidentiality impact, but it requires user interaction for exploitation and has low attack complexity. To remediate this vulnerability, affected organizations should update their Badger Meter Monitool to versions beyond 4.6.3 to mitigate the risk of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1304 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions