CVE-2018-17538

Summary: 
Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection.
Published: 
Wednesday, September 26, 2018 - 04:29
cvss: