mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 10:41:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
89c65f7869
commit
077135a6c2
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-18879",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can pipe commands directly to the underlying operating system as user input is not sanitized in networkdiags.php."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://applied-risk.com/labs/advisories",
|
||||
"refsource": "MISC",
|
||||
"name": "https://applied-risk.com/labs/advisories"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-18880",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a networkdiags.php reflected Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://applied-risk.com/labs/advisories",
|
||||
"refsource": "MISC",
|
||||
"name": "https://applied-risk.com/labs/advisories"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-18886",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Helpy v2.1.0 has Stored XSS via the Ticket title."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://github.com/helpyio/helpy",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/helpyio/helpy"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://github.com/helpyio/helpy/releases/tag/2.2.0",
|
||||
"url": "https://github.com/helpyio/helpy/releases/tag/2.2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2018-18944",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,33 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Artha ~ The Open Thesaurus 1.0.3.0 has a Buffer Overflow."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://www.exploit-db.com/author/?a=8844",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.exploit-db.com/author/?a=8844"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.exploit-db.com/exploits/45760",
|
||||
"url": "https://www.exploit-db.com/exploits/45760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -126,6 +126,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4465",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4465"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -131,6 +131,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4465",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4465"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -111,6 +111,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4465",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4465"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -111,6 +111,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
67
2019/12xxx/CVE-2019-12872.json
Normal file
67
2019/12xxx/CVE-2019-12872.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-12872",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "dotCMS before 5.1.6 is vulnerable to a SQL injection that can be exploited by an attacker of the role Publisher via view_unpushed_bundles.jsp."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://dotcms.com/security/SI-53",
|
||||
"refsource": "MISC",
|
||||
"name": "https://dotcms.com/security/SI-53"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/dotCMS/core/issues/16624",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/dotCMS/core/issues/16624"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
18
2019/12xxx/CVE-2019-12873.json
Normal file
18
2019/12xxx/CVE-2019-12873.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-12873",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -73,6 +73,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -101,6 +101,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,9 +1,79 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "productsecurity@jci.com",
|
||||
"DATE_PUBLIC": "2019-06-13T17:00:00.000Z",
|
||||
"ID": "CVE-2019-7588",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "exacqVision Enterprise System Manager (ESM) privilege escalation"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "exacqVision Enterprise System Manager (ESM)",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"affected": "<=",
|
||||
"version_affected": "<=",
|
||||
"version_name": "1.x",
|
||||
"version_value": "5.12.2"
|
||||
},
|
||||
{
|
||||
"affected": "<=",
|
||||
"version_affected": "<=",
|
||||
"version_name": "2.x",
|
||||
"version_value": "5.12.2"
|
||||
},
|
||||
{
|
||||
"affected": "<=",
|
||||
"version_affected": "<=",
|
||||
"version_name": "3.x",
|
||||
"version_value": "5.12.2"
|
||||
},
|
||||
{
|
||||
"affected": "<=",
|
||||
"version_affected": "<=",
|
||||
"version_name": "4.x",
|
||||
"version_value": "5.12.2"
|
||||
},
|
||||
{
|
||||
"affected": "<=",
|
||||
"version_affected": "<=",
|
||||
"version_name": "5.x",
|
||||
"version_value": "5.12.2"
|
||||
},
|
||||
{
|
||||
"affected": "!",
|
||||
"version_affected": "!>",
|
||||
"version_name": "19.03",
|
||||
"version_value": "19.03"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "Exacq Technologies, Inc."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"configuration": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Windows operating system with exacqVision ESM version 5.12.2 or prior installed."
|
||||
}
|
||||
],
|
||||
"credit": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "@bzyo_"
|
||||
}
|
||||
],
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
@ -11,8 +81,84 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A vulnerability in the exacqVision Enterprise System Manager (ESM) v5.12.2 application whereby unauthorized privilege escalation can potentially be achieved. This vulnerability impacts exacqVision ESM v5.12.2 and all prior versions of ESM running on a Windows operating system. This issue does not impact any Windows Server OSs, or Linux deployments with permissions that are not inherited from the root directory. Authorized Users have \u2018modify\u2019 permission to the ESM folders, which allows a low privilege account to modify files located in these directories. An executable can be renamed and replaced by a malicious file that could connect back to a bad actor providing system level privileges. A low privileged user is not able to restart the service, but a restart of the system would trigger the execution of the malicious file. This issue affects: Exacq Technologies, Inc. exacqVision Enterprise System Manager (ESM) Version 5.12.2 and prior versions; This issue does not affect: Exacq Technologies, Inc. exacqVision Enterprise System Manager (ESM) 19.03 and above."
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"exploit": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Replace system level executable with malicious file; trigger system restart."
|
||||
}
|
||||
],
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.5"
|
||||
},
|
||||
"impact": {
|
||||
"cvss": {
|
||||
"attackComplexity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"scope": "UNCHANGED",
|
||||
"userInteraction": "REQUIRED",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"version": "3.0"
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "The exacqVision Enterprise System Manager (ESM) privilege escalation vulnerability is possible due to insecure file permission in the Windows operating system."
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-164-01",
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-164-01"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/151691/exacqvisionesm5122-escalate.txt",
|
||||
"name": "https://packetstormsecurity.com/files/151691/exacqvisionesm5122-escalate.txt"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://exacq.com/kb?crc=31399",
|
||||
"url": "https://exacq.com/kb?crc=31399"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://www.johnsoncontrols.com/-/media/jci/be/united-states/specialty-pages/product-security/files/cpp-psa-2019-01-v2-exacqvision-esm.pdf",
|
||||
"url": "https://www.johnsoncontrols.com/-/media/jci/be/united-states/specialty-pages/product-security/files/cpp-psa-2019-01-v2-exacqvision-esm.pdf"
|
||||
}
|
||||
]
|
||||
},
|
||||
"solution": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "KB mitigation ( https://exacq.com/kb?crc=31399 ) or Upgrade to version 19.03 or beyond."
|
||||
}
|
||||
],
|
||||
"source": {
|
||||
"discovery": "EXTERNAL"
|
||||
},
|
||||
"work_around": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "(Windows 10) \n\nChange file permissions for install location of exacqVision ESM. \nIn the Properties of the installation folder Security tab > Advanced \nSelect Disable inheritance \nSelect Convert \nSelect \u2018Authorized Users\u2019 or \u2018Users\u2019 that have \u2018Special\u2019 or \u2018Modify\u2019 access and remove. "
|
||||
}
|
||||
]
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user