CVE

CVE-2018-17538

CVE-2018-17538

Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection.

Source: CVE-2018-17538

Exit mobile version