CVE-2018-17538

Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability
Configurations

Configuration 1 (hide)

cpe:2.3:a:axon:evidence_sync:3.15.89:*:*:*:*:*:*:*

History

07 Nov 2023, 02:54

Type Values Removed Values Added
Summary ** DISPUTED ** Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability. Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability

Information

Published : 2018-09-26 08:29

Updated : 2024-08-05 11:15


NVD link : CVE-2018-17538

Mitre link : CVE-2018-17538

CVE.ORG link : CVE-2018-17538


JSON object : View

Products Affected

axon

  • evidence_sync