Skip to content

A arbitrary code injection vulnerability in TensorFlow's...

Unreviewed Published Apr 16, 2024 to the GitHub Advisory Database • Updated Apr 16, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

A arbitrary code injection vulnerability in TensorFlow's Keras framework (<2.13) allows attackers to execute arbitrary code with the same permissions as the application using a model that allow arbitrary code irrespective of the application.

References

Published by the National Vulnerability Database Apr 16, 2024
Published to the GitHub Advisory Database Apr 16, 2024
Last updated Apr 16, 2024

Severity

Unknown

Weaknesses

No CWEs

CVE ID

CVE-2024-3660

GHSA ID

GHSA-x4wf-678h-2pmq

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.