CVE

CVE-2018-5717

CVE-2018-5717

Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.

Source: CVE-2018-5717

Exit mobile version