Vulnerabilities > CVE-2018-17538 - Unspecified vulnerability in Axon Evidence Sync 3.15.89

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
axon
critical

Summary

Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability

Vulnerable Configurations

Part Description Count
Application
Axon
1