NA

CVE-2024-0081

Published: 05/04/2024 Updated: 08/04/2024

Vulnerability Summary

NVIDIA NeMo framework for Ubuntu contains a vulnerability in tools/asr_webapp where an attacker may cause an allocation of resources without limits or throttling. A successful exploit of this vulnerability may lead to a server-side denial of service.