A vulnerability was found in Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE and ProGauge MAGLINK LX4 CONSOLE. It has been classified as very critical. Affected is an unknown function of the component POST Request Handler. The manipulation leads to command injection.

This vulnerability is traded as CVE-2024-45066. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.