Skip to content

Commit

Permalink
Updated by Github Bot
Browse files Browse the repository at this point in the history
  • Loading branch information
Github-Bot committed Sep 18, 2023
1 parent b40ac84 commit 0602e54
Show file tree
Hide file tree
Showing 3 changed files with 23 additions and 17 deletions.
6 changes: 6 additions & 0 deletions cache/NVD.dat
Original file line number Diff line number Diff line change
Expand Up @@ -102,3 +102,9 @@ fee42c5c3350c0778bb8eca01c5e2efa
e0f12a28e563b380d0bcd0cb148c9532
e2a2e5f66f7313ce93cb9b8dcde37c58
24cc779bd99caa6238823d0a69145f2c
39dc2044eb36cf54ea5baed9bc62b8be
f7a7a0e879613041353cbab7db43ad41
d0b4dc0116991cb32ab49ec422467452
bf6fa070a972b0b2e299398551466453
3f227f48a98d433192725e43cd084a49
86a2ec17900da16bc0f1d21d3bbefd35
Binary file modified data/cves.db
Binary file not shown.
34 changes: 17 additions & 17 deletions docs/index.html
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
<!-- RELEASE TIME : 2023-09-18 16:30:32 -->
<!-- RELEASE TIME : 2023-09-18 18:28:40 -->
<html lang="zh-cn">

<head>
Expand Down Expand Up @@ -2259,6 +2259,22 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-3255">详情</a></td>
</tr>

<tr>
<td>3f227f48a98d433192725e43cd084a49</td>
<td>CVE-2023-20236</td>
<td>2023-09-13 17:15:09 </td>
<td>A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device.</td>
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20236">详情</a></td>
</tr>

<tr>
<td>86a2ec17900da16bc0f1d21d3bbefd35</td>
<td>CVE-2023-20233</td>
<td>2023-09-13 17:15:09 </td>
<td>A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.</td>
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20233">详情</a></td>
</tr>

<tr>
<td>c63ed8a05c1ab72186ab0d8302f1b543</td>
<td>CVE-2023-29183</td>
Expand Down Expand Up @@ -2451,22 +2467,6 @@ <h2><a href="https://exp-blog.com" target="_blank">眈眈探求</a> | <a href="h
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4899">详情</a></td>
</tr>

<tr>
<td>73b59a85f3c8b04a88ec783cf4b3e77b</td>
<td>CVE-2023-4898</td>
<td>2023-09-12 00:15:09 </td>
<td>Authentication Bypass by Primary Weakness in GitHub repository mintplex-labs/anything-llm prior to 0.0.1.</td>
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4898">详情</a></td>
</tr>

<tr>
<td>36b54d4552a86e797dacf78d31b115f9</td>
<td>CVE-2023-4897</td>
<td>2023-09-11 21:15:42 </td>
<td>Relative Path Traversal in GitHub repository mintplex-labs/anything-llm prior to 0.0.1.</td>
<td><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-4897">详情</a></td>
</tr>

</tbody>
</table>
</div>
Expand Down

0 comments on commit 0602e54

Please sign in to comment.