Vulnerabilities > Doverfuelingsolutions

DATE CVE VULNERABILITY TITLE RISK
2024-09-25 CVE-2024-41725 Cross-site Scripting vulnerability in Doverfuelingsolutions products
ProGauge MAGLINK LX CONSOLE does not have sufficient filtering on input fields that are used to render pages which may allow cross site scripting.
network
low complexity
doverfuelingsolutions CWE-79
6.1
2024-09-25 CVE-2024-43423 Use of Hard-coded Credentials vulnerability in Doverfuelingsolutions products
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed.
network
low complexity
doverfuelingsolutions CWE-798
critical
9.8
2024-09-25 CVE-2024-43692 Unspecified vulnerability in Doverfuelingsolutions products
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly.
network
low complexity
doverfuelingsolutions
critical
9.8
2024-09-25 CVE-2024-43693 Command Injection vulnerability in Doverfuelingsolutions products
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE UTILITY sub-menu can allow a remote attacker to inject arbitrary commands.
network
low complexity
doverfuelingsolutions CWE-77
critical
9.8
2024-09-25 CVE-2024-45066 Command Injection vulnerability in Doverfuelingsolutions products
A specially crafted POST request to the ProGauge MAGLINK LX CONSOLE IP sub-menu can allow a remote attacker to inject arbitrary commands.
network
low complexity
doverfuelingsolutions CWE-77
critical
9.8
2024-09-25 CVE-2024-45373 Unspecified vulnerability in Doverfuelingsolutions products
Once logged in to ProGauge MAGLINK LX4 CONSOLE, a valid user can change their privileges to administrator.
network
low complexity
doverfuelingsolutions
8.8
2023-09-11 CVE-2023-36497 Authentication Bypass by Primary Weakness vulnerability in Doverfuelingsolutions Maglink LX web Console Configuration
Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 could allow a guest user to elevate to admin privileges.
network
low complexity
doverfuelingsolutions CWE-305
8.8
2023-09-11 CVE-2023-38256 Path Traversal vulnerability in Doverfuelingsolutions Maglink LX web Console Configuration
Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 vulnerable to a path traversal attack, which could allow an attacker to access files stored on the system.
network
low complexity
doverfuelingsolutions CWE-22
7.5
2023-09-11 CVE-2023-41256 Authentication Bypass Using an Alternate Path or Channel vulnerability in Doverfuelingsolutions Maglink LX web Console Configuration
Dover Fueling Solutions MAGLINK LX Web Console Configuration versions 2.5.1, 2.5.2, 2.5.3, 2.6.1, 2.11, 3.0, 3.2, and 3.3 are vulnerable to authentication bypass that could allow an unauthorized attacker to obtain user access.
network
low complexity
doverfuelingsolutions CWE-288
critical
9.1