A vulnerability was found in Badger Meter Monitool up to 4.6.3. It has been classified as critical. This affects an unknown part. The manipulation of the argument j_username leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-1301. It is possible to initiate the attack remotely. There is no exploit available.