Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-26T08:00:00

Updated: 2024-08-05T10:54:09.243Z

Reserved: 2018-09-26T00:00:00

Link: CVE-2018-17538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-26T08:29:00.367

Modified: 2024-08-05T11:15:35.557

Link: CVE-2018-17538

cve-icon Redhat

No data.