"-Synchronized-Data."

This commit is contained in:
CVE Team 2021-03-02 17:00:45 +00:00
parent 50ff9706f2
commit 9bc6bc2047
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
16 changed files with 409 additions and 313 deletions

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2020-23518",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2020-23518",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Cross Site Scripting (XSS) vulnerability in UltimateKode Neo Billing - Accounting, Invoicing And CRM Software up to version 3.5 which allows remote attackers to inject arbitrary web script or HTML."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.exploit-db.com/exploits/47289",
"url": "https://www.exploit-db.com/exploits/47289"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MISC",
"name": "https://sec.stealthcopter.com/cve-2020-28243/",
"url": "https://sec.stealthcopter.com/cve-2020-28243/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
},

View File

@ -1,90 +1,90 @@
{
"CVE_data_meta" : {
"ID" : "CVE-2020-4719",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2021-02-26T00:00:00"
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Bypass Security"
}
]
}
]
},
"data_type" : "CVE",
"description" : {
"description_data" : [
{
"value" : "The IBM Cloud APM 8.1.4 server will issue a DNS request to resolve any hostname specified in the Cloud Event Management Webhook URL configuration definition. This could enable an authenticated user with admin authorization to create DNS query strings that are not hostnames. IBM X-Force ID: 187861.",
"lang" : "eng"
}
]
},
"affects" : {
"vendor" : {
"vendor_data" : [
"CVE_data_meta": {
"ID": "CVE-2020-4719",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2021-02-26T00:00:00"
},
"problemtype": {
"problemtype_data": [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Cloud APM",
"version" : {
"version_data" : [
{
"version_value" : "8.1.4"
}
]
}
}
]
}
"description": [
{
"lang": "eng",
"value": "Bypass Security"
}
]
}
]
}
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/6417137",
"title" : "IBM Security Bulletin 6417137 (Cloud APM)",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6417137"
},
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/187861",
"name" : "ibm-monitoring-cve20204719-sec-bypass (187861)",
"title" : "X-Force Vulnerability Report",
"refsource" : "XF"
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"UI" : "N",
"SCORE" : "4.900",
"PR" : "H",
"I" : "H",
"AV" : "N",
"A" : "N",
"S" : "U",
"C" : "N",
"AC" : "L"
},
"TM" : {
"RL" : "O",
"RC" : "C",
"E" : "U"
}
}
},
"data_version" : "4.0",
"data_format" : "MITRE"
}
]
},
"data_type": "CVE",
"description": {
"description_data": [
{
"value": "The IBM Cloud APM 8.1.4 server will issue a DNS request to resolve any hostname specified in the Cloud Event Management Webhook URL configuration definition. This could enable an authenticated user with admin authorization to create DNS query strings that are not hostnames. IBM X-Force ID: 187861.",
"lang": "eng"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Cloud APM",
"version": {
"version_data": [
{
"version_value": "8.1.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/6417137",
"title": "IBM Security Bulletin 6417137 (Cloud APM)",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6417137"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/187861",
"name": "ibm-monitoring-cve20204719-sec-bypass (187861)",
"title": "X-Force Vulnerability Report",
"refsource": "XF"
}
]
},
"impact": {
"cvssv3": {
"BM": {
"UI": "N",
"SCORE": "4.900",
"PR": "H",
"I": "H",
"AV": "N",
"A": "N",
"S": "U",
"C": "N",
"AC": "L"
},
"TM": {
"RL": "O",
"RC": "C",
"E": "U"
}
}
},
"data_version": "4.0",
"data_format": "MITRE"
}

View File

@ -1,90 +1,90 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Cloud APM",
"version" : {
"version_data" : [
{
"version_value" : "8.1.4"
}
]
}
}
]
}
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead another user. IBM X-Force ID: 187974."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"value" : "Data Manipulation",
"lang" : "eng"
}
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Cloud APM",
"version": {
"version_data": [
{
"version_value": "8.1.4"
}
]
}
}
]
}
}
]
}
]
},
"CVE_data_meta" : {
"STATE" : "PUBLIC",
"ID" : "CVE-2020-4725",
"ASSIGNER" : "psirt@us.ibm.com",
"DATE_PUBLIC" : "2021-02-26T00:00:00"
},
"data_type" : "CVE",
"data_version" : "4.0",
"data_format" : "MITRE",
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/6417137",
"refsource" : "CONFIRM",
"title" : "IBM Security Bulletin 6417137 (Cloud APM)",
"name" : "https://www.ibm.com/support/pages/node/6417137"
},
{
"title" : "X-Force Vulnerability Report",
"name" : "ibm-monitoring-cve20204725-content-spoofing (187974)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/187974"
}
]
},
"impact" : {
"cvssv3" : {
"BM" : {
"UI" : "N",
"I" : "L",
"AV" : "N",
"PR" : "L",
"SCORE" : "4.300",
"S" : "U",
"A" : "N",
"AC" : "L",
"C" : "N"
},
"TM" : {
"RL" : "O",
"E" : "U",
"RC" : "C"
}
}
}
}
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead another user. IBM X-Force ID: 187974."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"value": "Data Manipulation",
"lang": "eng"
}
]
}
]
},
"CVE_data_meta": {
"STATE": "PUBLIC",
"ID": "CVE-2020-4725",
"ASSIGNER": "psirt@us.ibm.com",
"DATE_PUBLIC": "2021-02-26T00:00:00"
},
"data_type": "CVE",
"data_version": "4.0",
"data_format": "MITRE",
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/6417137",
"refsource": "CONFIRM",
"title": "IBM Security Bulletin 6417137 (Cloud APM)",
"name": "https://www.ibm.com/support/pages/node/6417137"
},
{
"title": "X-Force Vulnerability Report",
"name": "ibm-monitoring-cve20204725-content-spoofing (187974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/187974"
}
]
},
"impact": {
"cvssv3": {
"BM": {
"UI": "N",
"I": "L",
"AV": "N",
"PR": "L",
"SCORE": "4.300",
"S": "U",
"A": "N",
"AC": "L",
"C": "N"
},
"TM": {
"RL": "O",
"E": "U",
"RC": "C"
}
}
}
}

View File

@ -1,90 +1,90 @@
{
"affects" : {
"vendor" : {
"vendor_data" : [
{
"vendor_name" : "IBM",
"product" : {
"product_data" : [
{
"product_name" : "Cloud APM",
"version" : {
"version_data" : [
{
"version_value" : "8.1.4"
}
]
}
}
]
}
}
]
}
},
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The IBM Application Performance Monitoring UI (IBM Cloud APM 8.1.4) allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 187975."
}
]
},
"data_type" : "CVE",
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Obtain Information"
}
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "Cloud APM",
"version": {
"version_data": [
{
"version_value": "8.1.4"
}
]
}
}
]
}
}
]
}
]
},
"CVE_data_meta" : {
"DATE_PUBLIC" : "2021-02-26T00:00:00",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2020-4726",
"STATE" : "PUBLIC"
},
"data_format" : "MITRE",
"data_version" : "4.0",
"impact" : {
"cvssv3" : {
"TM" : {
"RL" : "O",
"E" : "U",
"RC" : "C"
},
"BM" : {
"UI" : "N",
"AV" : "L",
"I" : "N",
"PR" : "N",
"SCORE" : "4.000",
"S" : "U",
"A" : "N",
"AC" : "L",
"C" : "L"
}
}
},
"references" : {
"reference_data" : [
{
"url" : "https://www.ibm.com/support/pages/node/6417137",
"refsource" : "CONFIRM",
"name" : "https://www.ibm.com/support/pages/node/6417137",
"title" : "IBM Security Bulletin 6417137 (Cloud APM)"
},
{
"name" : "ibm-monitoring-cve20204726-info-disc (187975)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/187975"
}
]
}
}
}
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "The IBM Application Performance Monitoring UI (IBM Cloud APM 8.1.4) allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 187975."
}
]
},
"data_type": "CVE",
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Obtain Information"
}
]
}
]
},
"CVE_data_meta": {
"DATE_PUBLIC": "2021-02-26T00:00:00",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2020-4726",
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_version": "4.0",
"impact": {
"cvssv3": {
"TM": {
"RL": "O",
"E": "U",
"RC": "C"
},
"BM": {
"UI": "N",
"AV": "L",
"I": "N",
"PR": "N",
"SCORE": "4.000",
"S": "U",
"A": "N",
"AC": "L",
"C": "L"
}
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/6417137",
"refsource": "CONFIRM",
"name": "https://www.ibm.com/support/pages/node/6417137",
"title": "IBM Security Bulletin 6417137 (Cloud APM)"
},
{
"name": "ibm-monitoring-cve20204726-info-disc (187975)",
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/187975"
}
]
}
}

View File

@ -1,10 +1,10 @@
{
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2021-03-01",
"ID": "CVE-2021-21513",
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2021-03-01",
"ID": "CVE-2021-21513",
"STATE": "PUBLIC"
},
},
"affects": {
"vendor": {
"vendor_data": [
@ -12,59 +12,60 @@
"product": {
"product_data": [
{
"product_name": "Dell Open Manage Server Administrator",
"product_name": "Dell Open Manage Server Administrator",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_affected": "<=",
"version_value": "9.5"
}
]
}
}
]
},
},
"vendor_name": "Dell"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft Windows installations with Distributed Web Server (DWS) enabled configuration contains an authentication bypass vulnerability. \r\n\r\nA remote unauthenticated attacker could potentially exploit this vulnerability to gain admin access on the affected system."
"lang": "eng",
"value": "Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft Windows installations with Distributed Web Server (DWS) enabled configuration contains an authentication bypass vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain admin access on the affected system."
}
]
},
},
"impact": {
"cvss": {
"baseScore": 8.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"baseScore": 8.6,
"baseSeverity": "High",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
}
},
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"lang": "eng",
"value": "CWE-287: Improper Authentication"
}
]
}
]
},
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -1,10 +1,10 @@
{
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2021-03-01",
"ID": "CVE-2021-21514",
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2021-03-01",
"ID": "CVE-2021-21514",
"STATE": "PUBLIC"
},
},
"affects": {
"vendor": {
"vendor_data": [
@ -12,59 +12,60 @@
"product": {
"product_data": [
{
"product_name": "Dell Open Manage Server Administrator",
"product_name": "Dell Open Manage Server Administrator",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_affected": "<=",
"version_value": "9.5"
}
]
}
}
]
},
},
"vendor_name": "Dell"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior contain a path traversal vulnerability. A remote user with admin privileges could potentially exploit this vulnerability to view arbitrary files on the target system by sending a specially crafted URL request."
"lang": "eng",
"value": "Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior contain a path traversal vulnerability. A remote user with admin privileges could potentially exploit this vulnerability to view arbitrary files on the target system by sending a specially crafted URL request."
}
]
},
},
"impact": {
"cvss": {
"baseScore": 4.9,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 4.9,
"baseSeverity": "Medium",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
},
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
}
]
}
]
},
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities"
"refsource": "MISC",
"url": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities",
"name": "https://www.dell.com/support/kbdoc/en-us/000183670/dsa-2021-040-dell-emc-openmanage-server-administrator-omsa-security-update-for-multiple-vulnerabilities"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/",
"url": "https://saltproject.io/security_announcements/active-saltstack-cve-release-2021-feb-25/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2021-904a2dbc0c",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOGNT2XWPOYV7YT75DN7PS4GIYWFKOK5/"
}
]
}