Thailand Says Not to Blame for Temple Damage

Thailand has “categorically” de­nied responsibility for the damage inflicted on Preah Vihear temple during the Oct 15 military clash with Cambodian troops, saying in a statement that Thai troops did not fire the grenades that chipped a naga statue and a staircase.

Cambodia lodged a complaint last week with Unesco accusing Thai forces of firing M-79 rifle-launched grenades during the fighting, at least two of which landed just a few meters from the temple, causing very minor superficial damage to stonework.

Shrapnel recovered from the im­pact sites showed that the munitions were M-79 shells, Cambodian officials said. The ang­le of trajectory proved that they could only have been fired from the Thai frontlines, they said.

“In accordance with strict orders, Thai troops have not used heavy firearms or rocket launchers near the Temple of Phra Viharn and nev­er fired at the Temple,” the Thai Foreign Ministry said in a statement dated Sunday. Phra Viharn is the name Thais use to refer to the Preah Vihear temple.

“Thai soldiers being fired upon by Cambodian troops…used only rifles in self-defense,” the statement added.

Cambodian troops, however, fired rockets that landed within Thailand’s Phra Viharn National Park, injuring two Thai soldiers, the ministry statement claimed, adding Thailand has kept two unexploded Cambodian rockets as evidence.

Thai Foreign Affairs Ministry spokesman Tharit Charungvat added by telephone Monday that it was Cambodian troops, and not Thai soldiers, who were responsible for endangering the temple.

“I would rather say that it has been the Cambodian side who militarized the Phra Viharn temple, whereby they put hundreds of forces-if not thousands-and heavy artillery around the area, which is against Unesco criteria,” he said.

“[Cambodians] held the Preah Vihear temple as an hostage so to speak,” he added.

Cambodian Council of Ministers spokesman Phay Siphan said Monday that he had grown accustomed to hearing Thailand’s excuses and claims of innocence.

“You see that the Thais [are] on the side to deny everything: they deny deployment of military on Cambodian territory; they deny everything but look at the facts,” Phay Siphan said by telephone.

Cambodian forces had used B-40, B-41 and B-42 rocket-propelled grenades, which are not powerful enough to cause the damage that was inflicted on the temple’s stonework, which, he added, was caused by a Thai M-79 grenade.

“[It’s] scratch damage, it’s not heavier damage, but as the Cambodian side, we have to pay attention much because the temple is World Heritage, it belongs to everybody,” Phay Siphan said.

“We have to protect it…. [Thailand] is a signatory, too. They should not fire on [the temple]. They should not try to force armed provocation in that area,” he added.

The chairman of Thailand’s World Heritage Committee, Pongpol Adireksarn, told The Nation newspaper in Bangkok on Monday that he was concerned Cambodia had made a request to UNESCO to name Preah Vihear temple as “a risky area.”

World Heritages Sites listed as endangered can receive additional funding from Unesco, as well as a possible surge in global media attention, according to the World Heritage Center’s Web site.

Sites on the List of World Heritage in Danger include Afghanistan’s Bamiyan Valley, where the Taliban dynamited two giant Buddha statues, and national parks in Congo, where war threatens natural riches.

Giovanni Boccardi, chief of the East Asia and Pacific unit at the World Heritage Center, said earlier in the month that Preah Vihear could be placed on the danger list without a request from the Cambodian government.

“The possible danger listing of Preah Vihear would have to be decided by the World Heritage Committee, based on information provided by the Secretariat and having consulted the State party of Cambodia,” Boccardi said.

“The latter could indeed request such inscription to the Committee, but this is not a precondition,” he wrote in an e-mail.

Tharit Charungvat said that Thailand was ready to prove its innocence in the damage done to the temple.

“It’s up to the Cambodian side, but we are ready to show evidence and give solid explanation to any party” he said.

 

 

Related Stories

Exit mobile version