• caglararli@hotmail.com
  • 05386281520

CVE-2024-43693 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE POST Request command injection (icsa-24-268-04)

Çağlar Arlı      -    39 Views

CVE-2024-43693 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE POST Request command injection (icsa-24-268-04)

A vulnerability was found in Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE and ProGauge MAGLINK LX4 CONSOLE. It has been declared as very critical. Affected by this vulnerability is an unknown functionality of the component POST Request Handler. The manipulation leads to command injection. This vulnerability is known as CVE-2024-43693. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.