CVE-2018-5717

Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ncr:s2_dispenser_controller_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ncr:s2_dispenser_controller:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-20 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5717

Mitre link : CVE-2018-5717

CVE.ORG link : CVE-2018-5717


JSON object : View

Products Affected

ncr

  • s2_dispenser_controller_firmware
  • s2_dispenser_controller
CWE
CWE-787

Out-of-bounds Write