A vulnerability classified as very critical has been found in Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE and ProGauge MAGLINK LX4 CONSOLE. This affects an unknown part. The manipulation leads to use of hard-coded password.

This vulnerability is uniquely identified as CVE-2024-43423. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.