RSS   Podatności dla 'Command center agent'   RSS

2021-02-07
 
CVE-2021-3122

CWE-78
 

 
CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the submission of a runCommand parameter (within an XML document sent to port 8089) that enables the remote, unauthenticated execution of an arbitrary command as SYSTEM, as exploited in the wild in 2020 and/or 2021. NOTE: the vendor's position is that exploitation occurs only on devices with a certain "misconfiguration."

 

 >>> Vendor: NCR 2 Produkty
Mp-ras
Command center agent


Copyright 2024, cxsecurity.com

 

Back to Top