diff --git a/2020/13xxx/CVE-2020-13379.json b/2020/13xxx/CVE-2020-13379.json index 571d5d1832e..2628b523c63 100644 --- a/2020/13xxx/CVE-2020-13379.json +++ b/2020/13xxx/CVE-2020-13379.json @@ -86,6 +86,11 @@ "refsource": "MLIST", "name": "[oss-security] 20200609 Re: Grafana 6.7.4 and 7.0.2 released with fix for CVE-2020-13379", "url": "http://www.openwall.com/lists/oss-security/2020/06/09/2" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2020-e6e81a03d6", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O2KSCCGKNEENZN3DW7TSPFBBUZH3YZXZ/" } ] } diff --git a/2020/14xxx/CVE-2020-14074.json b/2020/14xxx/CVE-2020-14074.json new file mode 100644 index 00000000000..1fbd49bb7fd --- /dev/null +++ b/2020/14xxx/CVE-2020-14074.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14074", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action kick_ban_wifi_mac_allow with a sufficiently long qcawifi.wifi0_vap0.maclist key." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/kick_ban_wifi_mac_allow_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/kick_ban_wifi_mac_allow_overflow.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-kick_ban_wifi.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-kick_ban_wifi.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14075.json b/2020/14xxx/CVE-2020-14075.json new file mode 100644 index 00000000000..18a5e0ac2a8 --- /dev/null +++ b/2020/14xxx/CVE-2020-14075.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14075", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action pppoe_connect, ru_pppoe_connect, or dhcp_connect with the key wan_ifname (or wan0_dns), allowing an authenticated user to run arbitrary commands on the device." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-dhcp_connect.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-dhcp_connect.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/dhcp_connect_command.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/dhcp_connect_command.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14076.json b/2020/14xxx/CVE-2020-14076.json new file mode 100644 index 00000000000..34ca8531d73 --- /dev/null +++ b/2020/14xxx/CVE-2020-14076.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14076", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14077.json b/2020/14xxx/CVE-2020-14077.json new file mode 100644 index 00000000000..87aef20b046 --- /dev/null +++ b/2020/14xxx/CVE-2020-14077.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14077", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action set_sta_enrollee_pin_wifi1 (or set_sta_enrollee_pin_wifi0) with a sufficiently long wps_sta_enrollee_pin key." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/set_sta_enrollee_pin_wifi_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/set_sta_enrollee_pin_wifi_overflow.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-set_sta_enrollee.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-set_sta_enrollee.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14078.json b/2020/14xxx/CVE-2020-14078.json new file mode 100644 index 00000000000..710aabb28be --- /dev/null +++ b/2020/14xxx/CVE-2020-14078.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14078", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action wifi_captive_portal_login with a sufficiently long REMOTE_ADDR key." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/wifi_captive_portal_login_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/wifi_captive_portal_login_overflow.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-wifi_captive.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-wifi_captive.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14079.json b/2020/14xxx/CVE-2020-14079.json new file mode 100644 index 00000000000..dc4cb6809e2 --- /dev/null +++ b/2020/14xxx/CVE-2020-14079.json @@ -0,0 +1,77 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14079", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an authenticated user to execute arbitrary code by POSTing to apply.cgi via the action auto_up_fw (or auto_up_lp) with a sufficiently long update_file_name key." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-auto_up_fw.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-auto_up_fw.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/auto_up_fw_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/auto_up_fw_overflow.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-auto_up_lp.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-auto_up_lp.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/auto_up_lp_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/auto_up_lp_overflow.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14080.json b/2020/14xxx/CVE-2020-14080.json new file mode 100644 index 00000000000..37d11648c5e --- /dev/null +++ b/2020/14xxx/CVE-2020-14080.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14080", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain a stack-based buffer overflow in the ssi binary. The overflow allows an unauthenticated user to execute arbitrary code by POSTing to apply_sec.cgi via the action ping_test with a sufficiently long ping_ipaddr key." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-ping_test.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/TRENDnet-ping_test.pdf" + }, + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/ping_test_overflow.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/ping_test_overflow.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14081.json b/2020/14xxx/CVE-2020-14081.json new file mode 100644 index 00000000000..014ec4b0f29 --- /dev/null +++ b/2020/14xxx/CVE-2020-14081.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2020-14081", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "TRENDnet TEW-827DRU devices through 2.06B04 contain multiple command injections in apply.cgi via the action send_log_email with the key auth_acname (or auth_passwd), allowing an authenticated user to run arbitrary commands on the device." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/send_log_email_command.pdf", + "refsource": "MISC", + "name": "https://github.com/kuc001/IoTFirmware/blob/master/Trendnet/TEW-827/send_log_email_command.pdf" + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14082.json b/2020/14xxx/CVE-2020-14082.json new file mode 100644 index 00000000000..0fbac8dffd6 --- /dev/null +++ b/2020/14xxx/CVE-2020-14082.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14082", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14083.json b/2020/14xxx/CVE-2020-14083.json new file mode 100644 index 00000000000..61c3b078e3e --- /dev/null +++ b/2020/14xxx/CVE-2020-14083.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14083", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14084.json b/2020/14xxx/CVE-2020-14084.json new file mode 100644 index 00000000000..800b70df8cf --- /dev/null +++ b/2020/14xxx/CVE-2020-14084.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14084", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14085.json b/2020/14xxx/CVE-2020-14085.json new file mode 100644 index 00000000000..e3521cae1d6 --- /dev/null +++ b/2020/14xxx/CVE-2020-14085.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14085", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14086.json b/2020/14xxx/CVE-2020-14086.json new file mode 100644 index 00000000000..3e7e02485e6 --- /dev/null +++ b/2020/14xxx/CVE-2020-14086.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14086", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14087.json b/2020/14xxx/CVE-2020-14087.json new file mode 100644 index 00000000000..ee263af188a --- /dev/null +++ b/2020/14xxx/CVE-2020-14087.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14087", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14088.json b/2020/14xxx/CVE-2020-14088.json new file mode 100644 index 00000000000..4d99ee89003 --- /dev/null +++ b/2020/14xxx/CVE-2020-14088.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14088", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14089.json b/2020/14xxx/CVE-2020-14089.json new file mode 100644 index 00000000000..ae13701385e --- /dev/null +++ b/2020/14xxx/CVE-2020-14089.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14089", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14090.json b/2020/14xxx/CVE-2020-14090.json new file mode 100644 index 00000000000..5bff2861968 --- /dev/null +++ b/2020/14xxx/CVE-2020-14090.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14090", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14091.json b/2020/14xxx/CVE-2020-14091.json new file mode 100644 index 00000000000..c3d678d48f5 --- /dev/null +++ b/2020/14xxx/CVE-2020-14091.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14091", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2020/14xxx/CVE-2020-14092.json b/2020/14xxx/CVE-2020-14092.json new file mode 100644 index 00000000000..3ebfa421bd5 --- /dev/null +++ b/2020/14xxx/CVE-2020-14092.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2020-14092", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file