NA

CVE-2024-3660

Published: 16/04/2024 Updated: 17/04/2024

Vulnerability Summary

A arbitrary code injection vulnerability in TensorFlow's Keras framework (<2.13) allows malicious users to execute arbitrary code with the same permissions as the application using a model that allow arbitrary code irrespective of the application.