CVE-2024-0129 - NVIDIA NeMo Path Traversal Vulnerability

3 days ago 4
ARTICLE AD BOX
CVE ID : CVE-2024-0129
Published : Oct. 15, 2024, 6:15 a.m. | 25 minutes ago
Description : NVIDIA NeMo contains a vulnerability in SaveRestoreConnector where a user may cause a path traversal issue via an unsafe .tar file extraction. A successful exploit of this vulnerability may lead to code execution and data tampering.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article