CVE-2024-0095

CVSS V2 None CVSS V3 None
Description
NVIDIA Triton Inference Server for Linux and Windows contains a vulnerability where a user can inject forged logs and executable commands by injecting arbitrary data as a new log entry. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
Overview
  • CVE ID
  • CVE-2024-0095
  • Assigner
  • nvidia
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-06-13T21:16:51.975Z
  • Last Modified Date
  • 2024-06-14T22:28:33.379Z
References
History
Created Old Value New Value Data Type Notes
2024-06-26 10:36:38 Added to TrackCVE