CVE-2018-5717

Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.
Configurations

Configuration 1


Information

Published : 2018-03-20 02:29

Updated : 2018-04-20 02:57


NVD link : CVE-2018-5717

Mitre link : CVE-2018-5717

Products Affected
No products.
CWE