From fe2a430c3bc17b9c78ab991b7faee9fcbc1401bb Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 27 Dec 2022 09:00:41 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2015/10xxx/CVE-2015-10005.json | 99 +++++++++++++++++++++++++ 2018/25xxx/CVE-2018-25049.json | 99 +++++++++++++++++++++++++ 2019/25xxx/CVE-2019-25086.json | 129 +++++++++++++++++++++++++++++++++ 2019/25xxx/CVE-2019-25087.json | 94 ++++++++++++++++++++++++ 2022/4xxx/CVE-2022-4747.json | 18 +++++ 2022/4xxx/CVE-2022-4748.json | 99 +++++++++++++++++++++++++ 2022/4xxx/CVE-2022-4749.json | 18 +++++ 2022/4xxx/CVE-2022-4750.json | 18 +++++ 2022/4xxx/CVE-2022-4751.json | 18 +++++ 2022/4xxx/CVE-2022-4752.json | 18 +++++ 2023/22xxx/CVE-2023-22357.json | 18 +++++ 11 files changed, 628 insertions(+) create mode 100644 2015/10xxx/CVE-2015-10005.json create mode 100644 2018/25xxx/CVE-2018-25049.json create mode 100644 2019/25xxx/CVE-2019-25086.json create mode 100644 2019/25xxx/CVE-2019-25087.json create mode 100644 2022/4xxx/CVE-2022-4747.json create mode 100644 2022/4xxx/CVE-2022-4748.json create mode 100644 2022/4xxx/CVE-2022-4749.json create mode 100644 2022/4xxx/CVE-2022-4750.json create mode 100644 2022/4xxx/CVE-2022-4751.json create mode 100644 2022/4xxx/CVE-2022-4752.json create mode 100644 2023/22xxx/CVE-2023-22357.json diff --git a/2015/10xxx/CVE-2015-10005.json b/2015/10xxx/CVE-2015-10005.json new file mode 100644 index 00000000000..7edf24b174a --- /dev/null +++ b/2015/10xxx/CVE-2015-10005.json @@ -0,0 +1,99 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2015-10005", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in markdown-it up to 2.x. It has been classified as problematic. Affected is an unknown function of the file lib/common/html_re.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 3.0.0 is able to address this issue. The name of the patch is 89c8620157d6e38f9872811620d25138fc9d1b0d. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216852." + }, + { + "lang": "deu", + "value": "Es wurde eine problematische Schwachstelle in markdown-it bis 2.x ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei lib/common/html_re.js. Durch das Beeinflussen mit unbekannten Daten kann eine inefficient regular expression complexity-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 3.0.0 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 89c8620157d6e38f9872811620d25138fc9d1b0d bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1333 Inefficient Regular Expression Complexity", + "cweId": "CWE-1333" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "markdown-it", + "version": { + "version_data": [ + { + "version_value": "2.x", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.216852", + "refsource": "MISC", + "name": "https://vuldb.com/?id.216852" + }, + { + "url": "https://vuldb.com/?ctiid.216852", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.216852" + }, + { + "url": "https://github.com/markdown-it/markdown-it/commit/89c8620157d6e38f9872811620d25138fc9d1b0d", + "refsource": "MISC", + "name": "https://github.com/markdown-it/markdown-it/commit/89c8620157d6e38f9872811620d25138fc9d1b0d" + }, + { + "url": "https://github.com/markdown-it/markdown-it/releases/tag/3.0.0", + "refsource": "MISC", + "name": "https://github.com/markdown-it/markdown-it/releases/tag/3.0.0" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "baseSeverity": "LOW" + } + ] + } +} \ No newline at end of file diff --git a/2018/25xxx/CVE-2018-25049.json b/2018/25xxx/CVE-2018-25049.json new file mode 100644 index 00000000000..c6ee90c36fb --- /dev/null +++ b/2018/25xxx/CVE-2018-25049.json @@ -0,0 +1,99 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2018-25049", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in email-existence. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The name of the patch is 0029ba71b6ad0d8ec0baa2ecc6256d038bdd9b56. It is recommended to apply a patch to fix this issue. VDB-216854 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Eine problematische Schwachstelle wurde in email-existence ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei index.js. Dank der Manipulation mit unbekannten Daten kann eine inefficient regular expression complexity-Schwachstelle ausgenutzt werden. Der Patch wird als 0029ba71b6ad0d8ec0baa2ecc6256d038bdd9b56 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-1333 Inefficient Regular Expression Complexity", + "cweId": "CWE-1333" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "email-existence", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.216854", + "refsource": "MISC", + "name": "https://vuldb.com/?id.216854" + }, + { + "url": "https://vuldb.com/?ctiid.216854", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.216854" + }, + { + "url": "https://github.com/nmanousos/email-existence/pull/37", + "refsource": "MISC", + "name": "https://github.com/nmanousos/email-existence/pull/37" + }, + { + "url": "https://github.com/nmanousos/email-existence/commit/0029ba71b6ad0d8ec0baa2ecc6256d038bdd9b56", + "refsource": "MISC", + "name": "https://github.com/nmanousos/email-existence/commit/0029ba71b6ad0d8ec0baa2ecc6256d038bdd9b56" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", + "baseSeverity": "LOW" + } + ] + } +} \ No newline at end of file diff --git a/2019/25xxx/CVE-2019-25086.json b/2019/25xxx/CVE-2019-25086.json new file mode 100644 index 00000000000..baf7378037c --- /dev/null +++ b/2019/25xxx/CVE-2019-25086.json @@ -0,0 +1,129 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2019-25086", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in IET-OU Open Media Player up to 1.5.0. It has been declared as problematic. This vulnerability affects the function webvtt of the file application/controllers/timedtext.php. The manipulation of the argument ttml_url leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 1.5.1 is able to address this issue. The name of the patch is 3f39f2d68d11895929c04f7b49b97a734ae7cd1f. It is recommended to upgrade the affected component. VDB-216862 is the identifier assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "In IET-OU Open Media Player bis 1.5.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Betroffen ist die Funktion webvtt der Datei application/controllers/timedtext.php. Durch Manipulieren des Arguments ttml_url mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Ein Aktualisieren auf die Version 1.5.1 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 3f39f2d68d11895929c04f7b49b97a734ae7cd1f bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Cross Site Scripting", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IET-OU", + "product": { + "product_data": [ + { + "product_name": "Open Media Player", + "version": { + "version_data": [ + { + "version_value": "1.0", + "version_affected": "=" + }, + { + "version_value": "1.1", + "version_affected": "=" + }, + { + "version_value": "1.2", + "version_affected": "=" + }, + { + "version_value": "1.3", + "version_affected": "=" + }, + { + "version_value": "1.4", + "version_affected": "=" + }, + { + "version_value": "1.5", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.216862", + "refsource": "MISC", + "name": "https://vuldb.com/?id.216862" + }, + { + "url": "https://vuldb.com/?ctiid.216862", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.216862" + }, + { + "url": "https://github.com/IET-OU/open-media-player/issues/93", + "refsource": "MISC", + "name": "https://github.com/IET-OU/open-media-player/issues/93" + }, + { + "url": "https://iet.eu.teamwork.com/desk/#/tickets/366419", + "refsource": "MISC", + "name": "https://iet.eu.teamwork.com/desk/#/tickets/366419" + }, + { + "url": "https://github.com/IET-OU/open-media-player/commit/3f39f2d68d11895929c04f7b49b97a734ae7cd1f", + "refsource": "MISC", + "name": "https://github.com/IET-OU/open-media-player/commit/3f39f2d68d11895929c04f7b49b97a734ae7cd1f" + }, + { + "url": "https://github.com/IET-OU/open-media-player/releases/tag/1.5.1", + "refsource": "MISC", + "name": "https://github.com/IET-OU/open-media-player/releases/tag/1.5.1" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 3.5, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + }, + { + "version": "3.0", + "baseScore": 3.5, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "baseSeverity": "LOW" + } + ] + } +} \ No newline at end of file diff --git a/2019/25xxx/CVE-2019-25087.json b/2019/25xxx/CVE-2019-25087.json new file mode 100644 index 00000000000..ccec819a57c --- /dev/null +++ b/2019/25xxx/CVE-2019-25087.json @@ -0,0 +1,94 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2019-25087", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: '../filedir'. The attack may be initiated remotely. The name of the patch is 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216863." + }, + { + "lang": "deu", + "value": "Eine Schwachstelle wurde in RamseyK httpserver ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion ResourceHost::getResource der Datei src/ResourceHost.cpp der Komponente URI Handler. Durch das Beeinflussen des Arguments uri mit unbekannten Daten kann eine path traversal: '../filedir'-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Patch wird als 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-24 Path Traversal: '../filedir'", + "cweId": "CWE-24" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "RamseyK", + "product": { + "product_data": [ + { + "product_name": "httpserver", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.216863", + "refsource": "MISC", + "name": "https://vuldb.com/?id.216863" + }, + { + "url": "https://vuldb.com/?ctiid.216863", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.216863" + }, + { + "url": "https://github.com/RamseyK/httpserver/commit/1a0de56e4dafff9c2f9c8f6b130a764f7a50df52", + "refsource": "MISC", + "name": "https://github.com/RamseyK/httpserver/commit/1a0de56e4dafff9c2f9c8f6b130a764f7a50df52" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseSeverity": "MEDIUM" + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4747.json b/2022/4xxx/CVE-2022-4747.json new file mode 100644 index 00000000000..d791e198243 --- /dev/null +++ b/2022/4xxx/CVE-2022-4747.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4747", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4748.json b/2022/4xxx/CVE-2022-4748.json new file mode 100644 index 00000000000..0bcc8e36f09 --- /dev/null +++ b/2022/4xxx/CVE-2022-4748.json @@ -0,0 +1,99 @@ +{ + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", + "CVE_data_meta": { + "ID": "CVE-2022-4748", + "ASSIGNER": "cna@vuldb.com", + "STATE": "PUBLIC" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A vulnerability was found in FlatPress. It has been classified as critical. This affects the function doItemActions of the file fp-plugins/mediamanager/panels/panel.mediamanager.file.php of the component File Delete Handler. The manipulation of the argument deletefile leads to path traversal. The name of the patch is 5d5c7f6d8f072d14926fc2c3a97cdd763802f170. It is recommended to apply a patch to fix this issue. The identifier VDB-216861 was assigned to this vulnerability." + }, + { + "lang": "deu", + "value": "Es wurde eine Schwachstelle in FlatPress ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion doItemActions der Datei fp-plugins/mediamanager/panels/panel.mediamanager.file.php der Komponente File Delete Handler. Durch das Manipulieren des Arguments deletefile mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Der Patch wird als 5d5c7f6d8f072d14926fc2c3a97cdd763802f170 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-22 Path Traversal", + "cweId": "CWE-22" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "FlatPress", + "version": { + "version_data": [ + { + "version_value": "n/a", + "version_affected": "=" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://vuldb.com/?id.216861", + "refsource": "MISC", + "name": "https://vuldb.com/?id.216861" + }, + { + "url": "https://vuldb.com/?ctiid.216861", + "refsource": "MISC", + "name": "https://vuldb.com/?ctiid.216861" + }, + { + "url": "https://github.com/flatpressblog/flatpress/issues/179", + "refsource": "MISC", + "name": "https://github.com/flatpressblog/flatpress/issues/179" + }, + { + "url": "https://github.com/flatpressblog/flatpress/commit/5d5c7f6d8f072d14926fc2c3a97cdd763802f170", + "refsource": "MISC", + "name": "https://github.com/flatpressblog/flatpress/commit/5d5c7f6d8f072d14926fc2c3a97cdd763802f170" + } + ] + }, + "impact": { + "cvss": [ + { + "version": "3.1", + "baseScore": 5.5, + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + }, + { + "version": "3.0", + "baseScore": 5.5, + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "MEDIUM" + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4749.json b/2022/4xxx/CVE-2022-4749.json new file mode 100644 index 00000000000..b2a9833559b --- /dev/null +++ b/2022/4xxx/CVE-2022-4749.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4749", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4750.json b/2022/4xxx/CVE-2022-4750.json new file mode 100644 index 00000000000..69f10c1e107 --- /dev/null +++ b/2022/4xxx/CVE-2022-4750.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4750", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4751.json b/2022/4xxx/CVE-2022-4751.json new file mode 100644 index 00000000000..15be31d9370 --- /dev/null +++ b/2022/4xxx/CVE-2022-4751.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4751", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/4xxx/CVE-2022-4752.json b/2022/4xxx/CVE-2022-4752.json new file mode 100644 index 00000000000..8821217bad4 --- /dev/null +++ b/2022/4xxx/CVE-2022-4752.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-4752", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2023/22xxx/CVE-2023-22357.json b/2023/22xxx/CVE-2023-22357.json new file mode 100644 index 00000000000..7b9865a4ff7 --- /dev/null +++ b/2023/22xxx/CVE-2023-22357.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2023-22357", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file