Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-20T14:00:00

Updated: 2024-08-05T05:40:51.283Z

Reserved: 2018-01-16T00:00:00

Link: CVE-2018-5717

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-20T14:29:00.523

Modified: 2018-04-20T14:57:38.767

Link: CVE-2018-5717

cve-icon Redhat

No data.