Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-26T08:00:00

Updated: 2018-10-20T06:57:01

Reserved: 2018-09-26T00:00:00


Link: CVE-2018-17538

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-26T08:29:00.367

Modified: 2024-05-17T01:25:14.880


Link: CVE-2018-17538

JSON object: View

cve-icon Redhat Information

No data.