[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3660Date: (C)2024-04-18   (M)2024-04-19


A arbitrary code injection vulnerability in TensorFlow's Keras framework (<2.13) allows attackers to execute arbitrary code with the same permissions as the application using a model that allow arbitrary code irrespective of the application.

Reference:
https://kb.cert.org/vuls/id/253266
https://www.kb.cert.org/vuls/id/253266

© SecPod Technologies