Vulnerabilities > NCR > S2 Dispenser Controller Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2018-03-20 CVE-2018-5717 Out-of-bounds Write vulnerability in NCR S2 Dispenser Controller Firmware
Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities.
network
low complexity
ncr CWE-787
7.8