CVE-2018-17538

** DISPUTED ** Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability.
Configurations

Configuration 1

cpe:2.3:a:axon:evidence_sync:3.15.89:*:*:*:*:*:*:*

Information

Published : 2018-09-26 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-17538

Mitre link : CVE-2018-17538

Products Affected
No products.