Filtered by vendor Doverfuelingsolutions Subscriptions
Filtered by product Maglink Lx Console Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-41725 1 Doverfuelingsolutions 6 Maglink Lx4 Console, Maglink Lx Console, Progauge Maglink Lx4 Console and 3 more 2024-09-30 8.8 High
ProGauge MAGLINK LX CONSOLE does not have sufficient filtering on input fields that are used to render pages which may allow cross site scripting.
CVE-2024-43693 1 Doverfuelingsolutions 2 Maglink Lx4 Console, Maglink Lx Console 2024-09-26 10 Critical
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands.
CVE-2024-43692 1 Doverfuelingsolutions 2 Maglink Lx4 Console, Maglink Lx Console 2024-09-26 9.8 Critical
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly.
CVE-2024-45373 1 Doverfuelingsolutions 2 Maglink Lx4 Console, Maglink Lx Console 2024-09-26 8.8 High
Once logged in to ProGauge MAGLINK LX4 CONSOLE, a valid user can change their privileges to administrator.
CVE-2024-43423 1 Doverfuelingsolutions 2 Maglink Lx4 Console, Maglink Lx Console 2024-09-26 9.8 Critical
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed.
CVE-2024-45066 1 Doverfuelingsolutions 2 Maglink Lx4 Console, Maglink Lx Console 2024-09-26 10 Critical
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands.