CVE-2022-22821

NVIDIA NeMo before 1.6.0 contains a vulnerability in ASR WebApp, in which ../ Path Traversal may lead to deletion of any directory when admin privileges are available.
References
Configurations

Configuration 1

cpe:2.3:a:nvidia:nemo:*:*:*:*:*:*:*:*

Information

Published : 2022-01-10 02:12

Updated : 2022-01-18 07:52


NVD link : CVE-2022-22821

Mitre link : CVE-2022-22821

Products Affected
No products.
CWE