Vulnerability CVE-2018-17538


Published: 2018-09-26

Description:
** DISPUTED ** Axon (formerly TASER International) Evidence Sync 3.15.89 is vulnerable to process injection. NOTE: the vendor's position is that this CVE is not associated with information that supports any finding of any type of vulnerability.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
AXON -> Evidence sync 

 References:
https://github.com/GitHubAssessments/CVE_Assessment_05_2018/blob/master/Evidence_Review_Report.pdf
https://github.com/GitHubAssessments/CVE_Assessment_05_2018/blob/master/Evidence_Sync_Report.pdf
https://raw.githubusercontent.com/GitHubAssessments/CVE_Assessment_05_2018/master/Evidence_Sync_Report.pdf

Copyright 2024, cxsecurity.com

 

Back to Top