VAR-201606-0264
Vulnerability from variot - Updated: 2023-12-18 13:03The password-recovery feature on NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier allows remote attackers to discover the cleartext administrator password by reading the cgi-bin/passrec.asp HTML source code. The Netgear D6000 and D3600 routers are vulnerable to authentication bypass and contain hard-coded cryptographic keys embedded in their firmware. The Netgear D6000 and D3600 are both wireless router products from Netgear. An attacker can exploit these issues to bypass the authentication mechanism, obtain sensitive information. This may aid in further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201606-0264",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "d3600",
"scope": "eq",
"trust": 2.2,
"vendor": "netgear",
"version": "1.0.0.49"
},
{
"model": "d6000",
"scope": "lte",
"trust": 1.0,
"vendor": "netgear",
"version": "1.0.0.49"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "netgear",
"version": null
},
{
"model": "d3600",
"scope": null,
"trust": 0.8,
"vendor": "net gear",
"version": null
},
{
"model": "d3600",
"scope": "eq",
"trust": 0.8,
"vendor": "net gear",
"version": "1.0.0.49"
},
{
"model": "d6000",
"scope": null,
"trust": 0.8,
"vendor": "net gear",
"version": null
},
{
"model": "d6000",
"scope": "lte",
"trust": 0.8,
"vendor": "net gear",
"version": "1.0.0.49"
},
{
"model": "d6000",
"scope": "lte",
"trust": 0.6,
"vendor": "netgear",
"version": "\u003c=1.0.0.49"
},
{
"model": "d6000",
"scope": "eq",
"trust": 0.6,
"vendor": "netgear",
"version": "1.0.0.49"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#778696"
},
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:netgear:d3600_firmware:1.0.0.49:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "1.0.0.49",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8289"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Mandar Jadhav of Qualys",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
],
"trust": 0.6
},
"cve": "CVE-2015-8289",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2015-8289",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2016-04302",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-86250",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2015-8289",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2015-8289",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2016-04302",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201606-233",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-86250",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2015-8289",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The password-recovery feature on NETGEAR D3600 devices with firmware 1.0.0.49 and D6000 devices with firmware 1.0.0.49 and earlier allows remote attackers to discover the cleartext administrator password by reading the cgi-bin/passrec.asp HTML source code. The Netgear D6000 and D3600 routers are vulnerable to authentication bypass and contain hard-coded cryptographic keys embedded in their firmware. The Netgear D6000 and D3600 are both wireless router products from Netgear. \nAn attacker can exploit these issues to bypass the authentication mechanism, obtain sensitive information. This may aid in further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CERT/CC",
"id": "VU#778696"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "BID",
"id": "91153"
},
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
}
],
"trust": 3.33
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#778696",
"trust": 4.0
},
{
"db": "NVD",
"id": "CVE-2015-8289",
"trust": 3.5
},
{
"db": "JVN",
"id": "JVNVU94303845",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2016-04302",
"trust": 0.6
},
{
"db": "BID",
"id": "91153",
"trust": 0.3
},
{
"db": "VULHUB",
"id": "VHN-86250",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2015-8289",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#778696"
},
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"db": "BID",
"id": "91153"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"id": "VAR-201606-0264",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULHUB",
"id": "VHN-86250"
}
],
"trust": 1.2095182
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04302"
}
]
},
"last_update_date": "2023-12-18T13:03:18.171000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "CVE-2015-8289 - Authentication Bypass Using an Alternate Path or Channel",
"trust": 0.8,
"url": "http://kb.netgear.com/app/answers/detail/a_id/30490"
},
{
"title": "Patch for NetgearD6000 and D3600 Password Disclosure Vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/78115"
},
{
"title": "Netgear D6000 and D3600 Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62188"
},
{
"title": "Threatpost",
"trust": 0.1,
"url": "https://threatpost.com/netgear-router-update-removes-hardcoded-crypto-keys/118606/"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.9
},
{
"problemtype": "CWE-255",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.3,
"url": "http://www.kb.cert.org/vuls/id/778696"
},
{
"trust": 2.6,
"url": "http://kb.netgear.com/app/answers/detail/a_id/30490"
},
{
"trust": 0.8,
"url": "http://kb.netgear.com/app/answers/detail/a_id/30560"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8289"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu94303845/"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8289"
},
{
"trust": 0.3,
"url": "http://www.netgear.com"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/255.html"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/200.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://threatpost.com/netgear-router-update-removes-hardcoded-crypto-keys/118606/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#778696"
},
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"db": "BID",
"id": "91153"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#778696"
},
{
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"db": "VULHUB",
"id": "VHN-86250"
},
{
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"db": "BID",
"id": "91153"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-06-10T00:00:00",
"db": "CERT/CC",
"id": "VU#778696"
},
{
"date": "2016-06-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"date": "2016-06-20T00:00:00",
"db": "VULHUB",
"id": "VHN-86250"
},
{
"date": "2016-06-20T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"date": "2016-06-10T00:00:00",
"db": "BID",
"id": "91153"
},
{
"date": "2016-06-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"date": "2016-06-20T01:59:01.133000",
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"date": "2016-06-12T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-07-01T00:00:00",
"db": "CERT/CC",
"id": "VU#778696"
},
{
"date": "2016-06-24T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-04302"
},
{
"date": "2016-06-21T00:00:00",
"db": "VULHUB",
"id": "VHN-86250"
},
{
"date": "2016-06-21T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8289"
},
{
"date": "2016-06-10T00:00:00",
"db": "BID",
"id": "91153"
},
{
"date": "2016-06-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-007205"
},
{
"date": "2016-06-21T22:02:48.737000",
"db": "NVD",
"id": "CVE-2015-8289"
},
{
"date": "2016-06-21T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Netgear D6000 and D3600 contain hard-coded cryptographic keys and are vulnerable to authentication bypass",
"sources": [
{
"db": "CERT/CC",
"id": "VU#778696"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201606-233"
}
],
"trust": 0.6
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…