diff --git a/2021/33xxx/CVE-2021-33616.json b/2021/33xxx/CVE-2021-33616.json index 252cbd5a430..52e909758f0 100644 --- a/2021/33xxx/CVE-2021-33616.json +++ b/2021/33xxx/CVE-2021-33616.json @@ -62,6 +62,11 @@ "refsource": "MISC", "name": "https://community.rsa.com/t5/archer-product-advisories/tkb-p/archer-product-advisories" }, + { + "refsource": "MISC", + "name": "https://www.archerirm.community/t5/security-advisories/archer-an-rsa-business-update-for-multiple-vulnerabilities/ta-p/674497", + "url": "https://www.archerirm.community/t5/security-advisories/archer-an-rsa-business-update-for-multiple-vulnerabilities/ta-p/674497" + }, { "refsource": "MISC", "name": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0020/MNDT-2022-0020.md", diff --git a/2021/42xxx/CVE-2021-42324.json b/2021/42xxx/CVE-2021-42324.json index e1c1fea9f07..10c6022fe24 100644 --- a/2021/42xxx/CVE-2021-42324.json +++ b/2021/42xxx/CVE-2021-42324.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-42324", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-42324", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered on DCN (Digital China Networks) S4600-10P-SI devices before R0241.0470. Due to improper parameter validation in the console interface, it is possible for a low-privileged authenticated attacker to escape the sandbox environment and execute system commands as root via shell metacharacters in the capture command parameters. Command output will be shown on the Serial interface of the device. Exploitation requires both credentials and physical access." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.dcneurope.eu/products/switches/s4600-10p-si", + "refsource": "MISC", + "name": "https://www.dcneurope.eu/products/switches/s4600-10p-si" + }, + { + "refsource": "MISC", + "name": "https://exatel.pl/cve-2021-42324-metacharacter-injection-w-przelacznikach-dcn-s4600-10p-si/", + "url": "https://exatel.pl/cve-2021-42324-metacharacter-injection-w-przelacznikach-dcn-s4600-10p-si/" } ] } diff --git a/2021/43xxx/CVE-2021-43008.json b/2021/43xxx/CVE-2021-43008.json index 83ed6a5401c..e796dc5ad59 100644 --- a/2021/43xxx/CVE-2021-43008.json +++ b/2021/43xxx/CVE-2021-43008.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-43008", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-43008", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/vrana/adminer/releases/tag/v4.6.3", + "refsource": "MISC", + "name": "https://github.com/vrana/adminer/releases/tag/v4.6.3" + }, + { + "url": "https://www.adminer.org/", + "refsource": "MISC", + "name": "https://www.adminer.org/" + }, + { + "url": "https://sansec.io/research/adminer-4.6.2-file-disclosure-vulnerability", + "refsource": "MISC", + "name": "https://sansec.io/research/adminer-4.6.2-file-disclosure-vulnerability" + }, + { + "refsource": "MISC", + "name": "https://podalirius.net/en/cves/2021-43008/", + "url": "https://podalirius.net/en/cves/2021-43008/" } ] } diff --git a/2021/44xxx/CVE-2021-44108.json b/2021/44xxx/CVE-2021-44108.json index c1685a3def6..fd2bd335dfa 100644 --- a/2021/44xxx/CVE-2021-44108.json +++ b/2021/44xxx/CVE-2021-44108.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-44108", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-44108", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A null pointer dereference in src/amf/namf-handler.c in Open5GS 2.3.6 and earlier allows remote attackers to Denial of Service via a crafted sbi request to amf." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/open5gs/open5gs/issues/1247", + "refsource": "MISC", + "name": "https://github.com/open5gs/open5gs/issues/1247" + }, + { + "url": "https://github.com/open5gs/open5gs/commit/d919b2744cd05abae043490f0a3dd1946c1ccb8c", + "refsource": "MISC", + "name": "https://github.com/open5gs/open5gs/commit/d919b2744cd05abae043490f0a3dd1946c1ccb8c" } ] } diff --git a/2021/44xxx/CVE-2021-44109.json b/2021/44xxx/CVE-2021-44109.json index 360aa0e867c..09fcec666ce 100644 --- a/2021/44xxx/CVE-2021-44109.json +++ b/2021/44xxx/CVE-2021-44109.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-44109", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-44109", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A buffer overflow in lib/sbi/message.c in Open5GS 2.3.6 and earlier allows remote attackers to Denial of Service via a crafted sbi request." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/open5gs/open5gs/issues/1247", + "refsource": "MISC", + "name": "https://github.com/open5gs/open5gs/issues/1247" + }, + { + "url": "https://github.com/open5gs/open5gs/commit/d919b2744cd05abae043490f0a3dd1946c1ccb8c", + "refsource": "MISC", + "name": "https://github.com/open5gs/open5gs/commit/d919b2744cd05abae043490f0a3dd1946c1ccb8c" } ] } diff --git a/2021/45xxx/CVE-2021-45891.json b/2021/45xxx/CVE-2021-45891.json index 992770eccc8..9364ae380d4 100644 --- a/2021/45xxx/CVE-2021-45891.json +++ b/2021/45xxx/CVE-2021-45891.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-45891", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-45891", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Softwarebuero Zauner ARC 4.2.0.4., that allows attackers to escalate privileges within the application, since all permission checks are done client-side, not server-side." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://syss.de", + "refsource": "MISC", + "name": "https://syss.de" + }, + { + "refsource": "MISC", + "name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-063.txt", + "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-063.txt" } ] } diff --git a/2021/45xxx/CVE-2021-45892.json b/2021/45xxx/CVE-2021-45892.json index 854a1f6365b..c6d2612239d 100644 --- a/2021/45xxx/CVE-2021-45892.json +++ b/2021/45xxx/CVE-2021-45892.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-45892", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-45892", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Softwarebuero Zauner ARC 4.2.0.4. There is storage of Passwords in a Recoverable Format." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://syss.de", + "refsource": "MISC", + "name": "https://syss.de" + }, + { + "refsource": "MISC", + "name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-064.txt", + "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-064.txt" } ] } diff --git a/2021/45xxx/CVE-2021-45893.json b/2021/45xxx/CVE-2021-45893.json index 5ea4ffb5672..1b96f42553b 100644 --- a/2021/45xxx/CVE-2021-45893.json +++ b/2021/45xxx/CVE-2021-45893.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2021-45893", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2021-45893", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Softwarebuero Zauner ARC 4.2.0.4. There is Improper Handling of Case Sensitivity, which makes password guessing easier." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://syss.de", + "refsource": "MISC", + "name": "https://syss.de" + }, + { + "refsource": "MISC", + "name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-065.txt", + "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2021-065.txt" } ] } diff --git a/2022/0xxx/CVE-2022-0778.json b/2022/0xxx/CVE-2022-0778.json index 9a1f85f4b19..138a6384541 100644 --- a/2022/0xxx/CVE-2022-0778.json +++ b/2022/0xxx/CVE-2022-0778.json @@ -137,6 +137,11 @@ "refsource": "FEDORA", "name": "FEDORA-2022-9e88b5d8d7", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2022-8bb51f6901", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/" } ] } diff --git a/2022/24xxx/CVE-2022-24231.json b/2022/24xxx/CVE-2022-24231.json index 0890154b10c..6ba073208d8 100644 --- a/2022/24xxx/CVE-2022-24231.json +++ b/2022/24xxx/CVE-2022-24231.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-24231", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-24231", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Simple Student Information System v1.0 was discovered to contain a SQL injection vulnerability via add/Student." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nsparker1337/OpenSource/blob/main/Blind_XSS", + "refsource": "MISC", + "name": "https://github.com/nsparker1337/OpenSource/blob/main/Blind_XSS" } ] } diff --git a/2022/25xxx/CVE-2022-25356.json b/2022/25xxx/CVE-2022-25356.json index 825c20bb70c..d523b5cc15b 100644 --- a/2022/25xxx/CVE-2022-25356.json +++ b/2022/25xxx/CVE-2022-25356.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-25356", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-25356", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "ALIN MDaemon Security Gateway through 8.5.0 allows XML Injection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.swascan.com/security-blog/", + "refsource": "MISC", + "name": "https://www.swascan.com/security-blog/" + }, + { + "url": "https://www.altn.com/Products/SecurityGateway-Email-Firewall/", + "refsource": "MISC", + "name": "https://www.altn.com/Products/SecurityGateway-Email-Firewall/" + }, + { + "refsource": "MISC", + "name": "https://www.swascan.com/security-advisory-alt-n-security-gateway/", + "url": "https://www.swascan.com/security-advisory-alt-n-security-gateway/" } ] } diff --git a/2022/26xxx/CVE-2022-26281.json b/2022/26xxx/CVE-2022-26281.json index 860117876de..322da977f49 100644 --- a/2022/26xxx/CVE-2022-26281.json +++ b/2022/26xxx/CVE-2022-26281.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-26281", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-26281", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "http://bigant.com", + "refsource": "MISC", + "name": "http://bigant.com" + }, + { + "refsource": "MISC", + "name": "https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-26281", + "url": "https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-26281" } ] } diff --git a/2022/26xxx/CVE-2022-26615.json b/2022/26xxx/CVE-2022-26615.json index f54777618bf..f028a3c7a0e 100644 --- a/2022/26xxx/CVE-2022-26615.json +++ b/2022/26xxx/CVE-2022-26615.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2022-26615", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2022-26615", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A cross-site scripting (XSS) vulnerability in College Website Content Management System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User Profile Name text fields." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/nsparker1337/OpenSource/blob/main/exploit_xss_cwms", + "refsource": "MISC", + "name": "https://github.com/nsparker1337/OpenSource/blob/main/exploit_xss_cwms" } ] } diff --git a/2022/28xxx/CVE-2022-28355.json b/2022/28xxx/CVE-2022-28355.json index 9c5ff653326..bcb991c100a 100644 --- a/2022/28xxx/CVE-2022-28355.json +++ b/2022/28xxx/CVE-2022-28355.json @@ -61,6 +61,16 @@ "url": "https://github.com/scala-js/scala-js/releases", "refsource": "MISC", "name": "https://github.com/scala-js/scala-js/releases" + }, + { + "refsource": "CONFIRM", + "name": "https://www.scala-js.org/news/2022/04/04/announcing-scalajs-1.10.0/", + "url": "https://www.scala-js.org/news/2022/04/04/announcing-scalajs-1.10.0/" + }, + { + "refsource": "CONFIRM", + "name": "https://github.com/scala-js/scala-js/security/advisories/GHSA-j2f9-w8wh-9ww4", + "url": "https://github.com/scala-js/scala-js/security/advisories/GHSA-j2f9-w8wh-9ww4" } ] } diff --git a/2022/28xxx/CVE-2022-28380.json b/2022/28xxx/CVE-2022-28380.json index b2c245e05cf..14ca526959d 100644 --- a/2022/28xxx/CVE-2022-28380.json +++ b/2022/28xxx/CVE-2022-28380.json @@ -56,6 +56,11 @@ "url": "https://desuarchive.org/g/thread/86286230", "refsource": "MISC", "name": "https://desuarchive.org/g/thread/86286230" + }, + { + "refsource": "CONFIRM", + "name": "https://git.9front.org/plan9front/plan9front/241667b933ff5bacb9a3974f6877fb8aad78bed3/commit.html", + "url": "https://git.9front.org/plan9front/plan9front/241667b933ff5bacb9a3974f6877fb8aad78bed3/commit.html" } ] }