A vulnerability was found in Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE and ProGauge MAGLINK LX4 CONSOLE. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to improper privilege management.

This vulnerability is handled as CVE-2024-45373. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.