Lucene search

K

Moni::Tool Security Vulnerabilities

cve
cve

CVE-2020-12507

In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-15 09:15 PM
25
5
cve
cve

CVE-2020-12508

In s::can moni::tools in versions below 4.2 an unauthenticated attacker could get any file from the device by path traversal in the image-relocator module.

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-15 09:15 PM
30
5
cve
cve

CVE-2020-12509

In s::can moni::tools in versions below 4.2 an unauthenticated attacker could get any file from the device by path traversal in the camera-file module.

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-07 10:15 AM
28
16
cve
cve

CVE-2024-1301

SQL injection vulnerability in Badger Meter Monitool affecting versions 4.6.3 and earlier. A remote attacker could send a specially crafted SQL query to the server via the j_username parameter and retrieve the information stored in the database.

9.8CVSS

9.4AI Score

0.0004EPSS

2024-03-12 04:15 PM
30
cve
cve

CVE-2024-1302

Information exposure vulnerability in Badger Meter Monitool affecting versions up to 4.6.3 and earlier. A local attacker could change the application's file parameter to a log file obtaining all sensitive information such as database credentials.

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-12 04:15 PM
31