CVE-2018-5717

CVE-2018-5717

Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.

Source: CVE-2018-5717

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다