A vulnerability was found in Progress LoadMaster up to 7.1.35.10/7.2.48.9/7.2.54.7/7.2.59.1. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to os command injection.

This vulnerability is handled as CVE-2024-1212. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.