• caglararli@hotmail.com
  • 05386281520

CVE-2024-43692 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE Resource Sub Page authentication bypass (icsa-24-268-04)

Çağlar Arlı      -    47 Views

CVE-2024-43692 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE Resource Sub Page authentication bypass (icsa-24-268-04)

A vulnerability classified as very critical was found in Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE and ProGauge MAGLINK LX4 CONSOLE. This vulnerability affects unknown code of the component Resource Sub Page. The manipulation leads to authentication bypass using alternate channel. This vulnerability was named CVE-2024-43692. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.