ID

VAR-201403-0514


CVE

CVE-2014-0076


TITLE

OpenSSL Montgomery Ladder implementation of the elliptic curve digital signature algorithm one-time token acquisition vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2014-001795

DESCRIPTION

The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack. OpenSSL is prone to an information-disclosure weakness. Attackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2014-09-17-3 OS X Mavericks 10.9.5 and Security Update 2014-004 OS X Mavericks 10.9.5 and Security Update 2014-004 are now available and address the following: apache_mod_php Available for: OS X Mavericks 10.9 to 10.9.4 Impact: Multiple vulnerabilities in PHP 5.4.24 Description: Multiple vulnerabilities existed in PHP 5.4.24, the most serious of which may have led to arbitrary code execution. This update addresses the issues by updating PHP to version 5.4.30 CVE-ID CVE-2013-7345 CVE-2014-0185 CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-1943 CVE-2014-2270 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3981 CVE-2014-4049 Bluetooth Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of a Bluetooth API call. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4390 : Ian Beer of Google Project Zero CoreGraphics Available for: OS X Mavericks 10.9 to 10.9.4 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or an information disclosure Description: An out of bounds memory read existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4378 : Felipe Andres Manzano of Binamuse VRT working with the iSIGHT Partners GVP Program CoreGraphics Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of PDF files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4377 : Felipe Andres Manzano of Binamuse VRT working with the iSIGHT Partners GVP Program Foundation Available for: OS X Mavericks 10.9 to 10.9.4 Impact: An application using NSXMLParser may be misused to disclose information Description: An XML External Entity issue existed in NSXMLParser's handling of XML. This issue was addressed by not loading external entities across origins. CVE-ID CVE-2014-4374 : George Gal of VSR (http://www.vsecurity.com/) Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Compiling untrusted GLSL shaders may lead to an unexpected application termination or arbitrary code execution Description: A user-space buffer overflow existed in the shader compiler. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4393 : Apple Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: Multiple validation issues existed in some integrated graphics driver routines. These issues were addressed through improved bounds checking. CVE-ID CVE-2014-4394 : Ian Beer of Google Project Zero CVE-2014-4395 : Ian Beer of Google Project Zero CVE-2014-4396 : Ian Beer of Google Project Zero CVE-2014-4397 : Ian Beer of Google Project Zero CVE-2014-4398 : Ian Beer of Google Project Zero CVE-2014-4399 : Ian Beer of Google Project Zero CVE-2014-4400 : Ian Beer of Google Project Zero CVE-2014-4401 : Ian Beer of Google Project Zero CVE-2014-4416 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A null pointer dereference existed in the handling of IOKit API arguments. This issue was addressed through improved validation of IOKit API arguments. CVE-ID CVE-2014-4376 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An out-of-bounds read issue existed in the handling of an IOAcceleratorFamily function. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4402 : Ian Beer of Google Project Zero IOHIDFamily Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A local user can read kernel pointers, which can be used to bypass kernel address space layout randomization Description: An out-of-bounds read issue existed in the handling of an IOHIDFamily function. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4379 : Ian Beer of Google Project Zero IOKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in the handling of certain metadata fields of IODataQueue objects. This issue was addressed through improved validation of metadata. CVE-ID CVE-2014-4388 : @PanguTeam IOKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer overflow existed in the handling of IOKit functions. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4389 : Ian Beer of Google Project Zero Kernel Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A local user can infer kernel addresses and bypass kernel address space layout randomization Description: In some cases, the CPU Global Descriptor Table was allocated at a predictable address. This issue was addressed through always allocating the Global Descriptor Table at random addresses. CVE-ID CVE-2014-4403 : Ian Beer of Google Project Zero Libnotify Available for: OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: A malicious application may be able to execute arbitrary code with root privileges Description: An out-of-bounds write issue existed in Libnotify. This issue was addressed through improved bounds checking CVE-ID CVE-2014-4381 : Ian Beer of Google Project Zero OpenSSL Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Multiple vulnerabilities in OpenSSL 0.9.8y, including one that may lead to arbitrary code execution Description: Multiple vulnerabilities existed in OpenSSL 0.9.8y. This update was addressed by updating OpenSSL to version 0.9.8za. CVE-ID CVE-2014-0076 CVE-2014-0195 CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 QT Media Foundation Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Playing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of RLE encoded movie files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-1391 : Fernando Munoz working with iDefense VCP, Tom Gallagher & Paul Bates working with HP's Zero Day Initiative QT Media Foundation Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Playing a maliciously crafted MIDI file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of MIDI files. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4350 : s3tm3m working with HP's Zero Day Initiative QT Media Foundation Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks 10.9 to 10.9.4 Impact: Playing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of the 'mvhd' atoms. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-4979 : Andrea Micalizzi aka rgod working with HP's Zero Day Initiative ruby Available for: OS X Mavericks 10.9 to 10.9.4 Impact: A remote attacker may be able to cause arbitrary code execution Description: A heap buffer overflow existed in LibYAML's handling of percent-encoded characters in a URI. This issue was addressed through improved bounds checking. This update addresses the issues by updating LibYAML to version 0.1.6 CVE-ID CVE-2014-2525 Note: OS X Mavericks 10.9.5 includes the security content of Safari 7.0.6: http://support.apple.com/kb/HT6367 OS X Mavericks v10.9.5 and Security Update 2014-004 may be obtained from the Mac App Store or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJUGkP0AAoJEBcWfLTuOo7tygQP/1vHYXtWy6492Tjj6ycymWa+ Ct0eCCBU/AUi5ODNDeV9ddWkuFeXKbgQSHoPU19IPcIBAKnYUupVJSJ/cEHfSthh CiROjJw8Bt8comn04BgggHieLveN1xQCXQDcO29kBIpQr394XKS0lNXP//Z0oG5V sCnEDPz/0R92mwT5XkKD9WC7G/WjybS5V7BjEbdzDOn4qdTVje05xI5pof+fkeQ1 hFHo7uTCDkSzLH2YxrQHifNVyItz8AgnNHwH7zc6XmNtiNFkiFP/KU6BYyr8WiTQ Jb3pyLB/Xvmbd0kuETnDNvV0oJc88G38a++xZPnuM7zQrW/TQkkKQpiqKtYAiJuw ZhUoky620/7HULegcYtsTyuDFyEN6whdSmHLFCJzk2oZXZ7MPA8ywCFB8Y79rohW 5MTe/zVUSxxYBgVXpkmhPwXYSTINeUJGJA1RQtXhC2Hh6O2jeqJP2H0hTmgsCBRA 3X/2CGoyAAgoKTJwgXk07tBbJWf+wQwAvUN9L1Yph+uOvvUzqFt8LNEGw9jVPsZl QHcSEW/Ef/HK/OLwVZiPqse6lRJAdRZl5//vm4408jnXfJCy6KnvxcsO4Z1yTyoP kCXdWlSLBiidcRRWBfoQBSC3gANcx9a56ItWieEvJrdNOiyhb+gqEk7XraOlb/gf k4w2RKNm0Fv+kdNoFAnd =gpVc -----END PGP SIGNATURE----- . HP IceWall SSO Dfw and MCRP If possible, do not use SHOST setting which allows IceWall SSO Dfw or MCRP to use SSL/TLS for back-end web server connection. HP IceWall SSO Dfw Certd If possible, set LDAPSSL to 0 to make HP SSO IceWall Certd to not use SSL/TLS on any connection with LDAP server. Note: The HP IceWall product is only available in Japan. HP Systems Insight Manager v7.3 Hotfix kit HP Systems Insight Manager v7.2 Hotfix kit (The HP Systems Insight Manager v7.2 Hotfix kit is currently unavailable, but will be released at a later date. http://h18013.www1.hp.com/products/servers/management/hpsim/download.html NOTE: No reboot of the system is required after applying the HP SIM Hotfix kit. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04336637 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04336637 Version: 1 HPSBUX03046 SSRT101590 rev.1 - HP-UX Running OpenSSL, Remote Denial of Service (DoS), Code Execution, Security Restriction Bypass, Disclosure of Information, or Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-06-12 Last Updated: 2014-06-12 Potential Security Impact: Remote Denial of Service (DoS), code execution, security restriction bypass, disclosure of information, or unauthorized access Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running OpenSSL. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS), execute code, bypass security restrictions, disclose information, or allow unauthorized access. References: CVE-2014-0076 Remote Denial of Service (DoS) CVE-2014-0195 Remote Unauthorized Access CVE-2014-0221 Remote Denial of Service (DoS) CVE-2014-0224 Remote Unauthorized Access or Disclosure of Information CVE-2014-3470 Remote Code Execution or Unauthorized Access SSRT101590, SSRT101596 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL versions before 0.9.8za BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-0076 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-0195 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-0221 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2014-0224 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3470 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following updates to resolve these vulnerabilities. The updates are available from the following location using ftp: ftp://srt03046:Secure12@ftp.usa.hp.com User name: srt03046 Password: Secure12 ( NOTE: Case sensitive) HP-UX Release HP-UX OpenSSL version B.11.11 (11i v1) A.00.09.08za.001_HP-UX_B.11.11_32+64.depot B.11.23 (11i v2) A.00.09.08za.002_HP-UX_B.11.23_IA-PA.depot B.11.31 (11i v3) A.00.09.08za.003_HP-UX_B.11.31_IA-PA.depot MANUAL ACTIONS: Yes - Update Install OpenSSL A.00.09.08za or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08za.001 or subsequent HP-UX B.11.23 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08za.002 or subsequent HP-UX B.11.31 ================== openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08za.003 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 12 June 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) iEYEARECAAYFAlOaOeAACgkQ4B86/C0qfVnAXQCg1lu0PoeFC/2TTAW0xEABdQ4d lkoAoKWc3+05TlJuzJ/uVhLbGMAmdY0c =JgO/ -----END PGP SIGNATURE----- . The following Common Vulnerabilities and Exposures project ids identify them: CVE-2010-5298 A read buffer can be freed even when it still contains data that is used later on, leading to a use-after-free. Given a race condition in a multi-threaded application it may permit an attacker to inject data from one connection into another or cause denial of service. CVE-2014-0076 ECDSA nonces can be recovered through the Yarom/Benger FLUSH+RELOAD cache side-channel attack. A third issue, with no CVE id, is the missing detection of the "critical" flag for the TSA extended key usage under certain cases. Additionally, this update checks for more services that might need to be restarted after upgrades of libssl, corrects the detection of apache2 and postgresql, and adds support for the 'libraries/restart-without-asking' debconf configuration. This allows services to be restarted on upgrade without prompting. The oldstable distribution (squeeze) is not affected by CVE-2010-5298 and it might be updated at a later time to address the remaining vulnerabilities. For the stable distribution (wheezy), these problems have been fixed in version 1.0.1e-2+deb7u7. For the testing distribution (jessie), these problems will be fixed soon. For the unstable distribution (sid), these problems have been fixed in version 1.0.1g-3. We recommend that you upgrade your openssl packages. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://advisories.mageia.org/MGASA-2014-0165.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 6ce72c83600ecc473d840324a95db526 mbs1/x86_64/lib64openssl1.0.0-1.0.0k-1.2.mbs1.x86_64.rpm fc08f87faf41a9e93e220a802627a368 mbs1/x86_64/lib64openssl-devel-1.0.0k-1.2.mbs1.x86_64.rpm 02991647fb80713e63ab6c3471696cbc mbs1/x86_64/lib64openssl-engines1.0.0-1.0.0k-1.2.mbs1.x86_64.rpm b0862093b9546e3aac02adf5c57291a2 mbs1/x86_64/lib64openssl-static-devel-1.0.0k-1.2.mbs1.x86_64.rpm 39d7188917c594dfdea6c5221ca81d26 mbs1/x86_64/openssl-1.0.0k-1.2.mbs1.x86_64.rpm fabaa254030f7f44c0939111e6a49a46 mbs1/SRPMS/openssl-1.0.0k-1.2.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security

Trust: 2.61

sources: NVD: CVE-2014-0076 // JVNDB: JVNDB-2014-001795 // BID: 66363 // VULMON: CVE-2014-0076 // PACKETSTORM: 128315 // PACKETSTORM: 127386 // PACKETSTORM: 127608 // PACKETSTORM: 127086 // PACKETSTORM: 126228 // PACKETSTORM: 128001 // PACKETSTORM: 126087

AFFECTED PRODUCTS

vendor:opensslmodel:opensslscope:lteversion:1.0.0l

Trust: 1.8

vendor:opensslmodel:opensslscope:eqversion:1.0.0j

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0d

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0h

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0b

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0e

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0g

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0f

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0k

Trust: 1.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0i

Trust: 1.6

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.1

Trust: 1.5

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 1.1

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 1.1

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 1.1

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 1.1

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 1.1

vendor:ibmmodel:initiate master data servicescope:eqversion:9.0

Trust: 1.1

vendor:opensslmodel:opensslscope:eqversion:0.9.8k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8v

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8y

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.3a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8t

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8x

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.3

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8u

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8s

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6m

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8r

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.5a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8q

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.4

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.0c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.5

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.2b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.8w

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.7e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:0.9.6d

Trust: 1.0

vendor:ibmmodel:bladecenter -t 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter advanced management module 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -h 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -e 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter advanced management module 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -s 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -ht 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -ht 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -h 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -t 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -e 3.66cscope: - version: -

Trust: 0.9

vendor:ibmmodel:bladecenter -s 3.66bscope: - version: -

Trust: 0.9

vendor:ibmmodel:api managementscope:eqversion:3.0 (ibm pureapplication system and xen)

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0 (vmware)

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:patient hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:provider hub 10.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.0

Trust: 0.8

vendor:ibmmodel:infosphere master data managementscope:eqversion:standard/advanced edition 11.3

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:8.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:patient hub 9.7

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.5

Trust: 0.8

vendor:ibmmodel:initiate master data servicescope:eqversion:provider hub 9.7

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:for node.js v1.1.0.2

Trust: 0.8

vendor:ibmmodel:security access manager for mobile the appliancescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:security access manager for web the appliancescope:eqversion:7.0

Trust: 0.8

vendor:ibmmodel:security access manager for web the appliancescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3

Trust: 0.8

vendor:ibmmodel:smartcloud orchestratorscope:eqversion:2.3 fp1

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1 for ibm provided software virtual appliance

Trust: 0.8

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1 (linux-ix86 and linux-s390)

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.1

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.2

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.3

Trust: 0.8

vendor:ibmmodel:tivoli composite application managerscope:eqversion:for transactions 7.4

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.7.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.8.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9 to 10.9.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:10.7.5

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:3.2.24

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.0.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.1.34

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.2.26

Trust: 0.8

vendor:oraclemodel:vm virtualboxscope:ltversion:4.3.14

Trust: 0.8

vendor:ibmmodel:bladecenter t advanced management module 3.66bscope: - version: -

Trust: 0.6

vendor:ibmmodel:flex system chassis management modulescope:eqversion:1.50.0

Trust: 0.6

vendor:opensslmodel:opensslscope:eqversion:1.0.0l

Trust: 0.6

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.3

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x45

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:8800

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.6

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.18

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d33scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v210.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:90000

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.7

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1rscope: - version: -

Trust: 0.3

vendor:ciscomodel:ace application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3690x571471.43

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d25scope:neversion: -

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.470

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0gscope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.3

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3850x571431.43

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:8.010

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.12

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.7

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:huaweimodel:vpn client v100r001c02spc702scope: - version: -

Trust: 0.3

vendor:ibmmodel:api managementscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d50scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:huaweimodel:manageone v100r002c00scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed ga levelscope:eqversion:9.2.0

Trust: 0.3

vendor:junipermodel:junos r8-s2scope:eqversion:12.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:junipermodel:sa6500 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.6

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.4

Trust: 0.3

vendor:junipermodel:sa700 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp11scope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00spc200scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r4.6scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0hscope: - version: -

Trust: 0.3

vendor:ciscomodel:mds switchesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:smart update manager for linuxscope:eqversion:5.3.5

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:telepresence tx seriesscope:eqversion:90000

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.2

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.7

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.211

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1scope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:8886

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.7

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.3

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8yscope: - version: -

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10sph001scope: - version: -

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.20

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0ascope: - version: -

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00spc503scope: - version: -

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:8852

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.4

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v37006.4.19

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.14

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32200

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s5900 v100r001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:emcmodel:documentum content server p05scope:eqversion:7.1

Trust: 0.3

vendor:ciscomodel:jabber video for telepresencescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.9.5

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos r1scope:eqversion:13.2

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp05scope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp01scope:eqversion:9.1.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.17

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v100r006scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3200

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-453

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.02

Trust: 0.3

vendor:junipermodel:junos 12.1r8-s3scope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d10scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:neversion:590015.6.3

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56001

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.5

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8mscope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus series fabric extendersscope:eqversion:20000

Trust: 0.3

vendor:ibmmodel:flex systemscope:neversion:v70007.1.0.9

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.2

Trust: 0.3

vendor:emcmodel:documentum content server p02scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos r2scope:eqversion:12.2

Trust: 0.3

vendor:freebsdmodel:8.3-release-p11scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:dynamic system analysisscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:desktop collaboration experience dx650scope:eqversion:0

Trust: 0.3

vendor:rockwellmodel:automation stratixscope:eqversion:59000

Trust: 0.3

vendor:ibmmodel:advanced settings utilityscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d25scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.5

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.0

Trust: 0.3

vendor:ciscomodel:telepresence ip gateway seriesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1r10scope: - version: -

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:worklightscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp13scope:eqversion:4.0.0

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:7700

Trust: 0.3

vendor:junipermodel:junos 12.2r6scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2

Trust: 0.3

vendor:opensslmodel:project openssl lscope:eqversion:0.9.7

Trust: 0.3

vendor:junipermodel:sa2000 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:1.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.0

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.1

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.1

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.03

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.6

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.51

Trust: 0.3

vendor:junipermodel:ddos securescope:neversion:5.14.1-1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:7.0.0.33

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.2

Trust: 0.3

vendor:huaweimodel:vsm v200r002c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.2r3scope: - version: -

Trust: 0.3

vendor:ciscomodel:powervu d9190 comditional access managerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.6

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:junipermodel:junos 12.3r4-s3scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:0.9.7

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:huaweimodel:softco v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006c05+v100r06hscope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.28

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d25scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mcu seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:asg2000 v100r001c10scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 5.1r4scope:neversion: -

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 0.3

vendor:ciscomodel:nac managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp17scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.6

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.7

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d20scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.2r4scope: - version: -

Trust: 0.3

vendor:ibmmodel:upward integration modules for vmware vspherescope:neversion:3.0.2

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:9.1

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:10.0

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10sph201scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.4

Trust: 0.3

vendor:ibmmodel:system x3500m3 typescope:eqversion:73801.42

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.3.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.9

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d20scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.2

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.6

Trust: 0.3

vendor:huaweimodel:ecns600 v100r002c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d20.3scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0cscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.1

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:5.4.5

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:70003.4.20

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:system dx360m2 typescope:eqversion:73231.42

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.5

Trust: 0.3

vendor:junipermodel:junosescope:eqversion:12.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.16

Trust: 0.3

vendor:ciscomodel:unified communications seriesscope:eqversion:5000

Trust: 0.3

vendor:junipermodel:junos 12.1r7-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos r3scope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.6.0

Trust: 0.3

vendor:ibmmodel:tivoli management frameworkscope:eqversion:4.1.1

Trust: 0.3

vendor:mcafeemodel:security information and event management hf11scope:neversion:9.3.2

Trust: 0.3

vendor:junipermodel:junos 12.1r5-s3scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.4

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x46

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:avayamodel:aura presence services sp2scope:eqversion:6.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.12

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp9scope:eqversion:4.0.0

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x45

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8v

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8730

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c01spc300scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.7

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:system x3200m3 typescope:eqversion:73271.42

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.1.5

Trust: 0.3

vendor:junipermodel:junos 12.2x50-d70scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20.5scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:freebsdmodel:8.4-release-p4scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.03

Trust: 0.3

vendor:junipermodel:junos 13.2x50-d15.3scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns610 v100r001c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junos r6scope:eqversion:12.2

Trust: 0.3

vendor:junipermodel:sa2500 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos r11scope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.913

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x47

Trust: 0.3

vendor:huaweimodel:espace iad v300r002scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.12

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56002

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x46

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1.0.3

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:icewall sso dfw r3scope:eqversion:8.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.7.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:840

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:eqversion:1.1.0.2

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:1886

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.25

Trust: 0.3

vendor:junipermodel:junos 13.1r2scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:tandberg mxpscope:eqversion:9900

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:ciscomodel:d9036 modular encoding platformscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp7scope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.2

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8sscope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77000

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:elog v100r003c01scope: - version: -

Trust: 0.3

vendor:freebsdmodel:8.4-release-p8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.0

Trust: 0.3

vendor:ciscomodel:ata series analog telephone adaptorscope:eqversion:1900

Trust: 0.3

vendor:junipermodel:junosscope:neversion:13.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.24

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70006.4.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:security proventia network active bypassscope:eqversion:3.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:prime lan management solutionscope:eqversion: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d25scope: - version: -

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:ibmmodel:security zsecure visualscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ciscomodel:ucs centralscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r003scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.6

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d32scope: - version: -

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1768

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.4

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.3r10scope: - version: -

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:5.1

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:hpmodel:icewall sso dfw r1scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.10

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect atascope:eqversion:0

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00spc305scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v19.7

Trust: 0.3

vendor:oraclemodel:solarisscope:neversion:11.1.20.5.0

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:8.2

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:system x3200m3 typescope:eqversion:73281.42

Trust: 0.3

vendor:ciscomodel:ios softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ios xe softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32400

Trust: 0.3

vendor:junipermodel:junos r4-s2scope:eqversion:13.1

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos r1scope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.8

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.13

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerascope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x45

Trust: 0.3

vendor:ciscomodel:spa510 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x46

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d34scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 4.1r3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:11.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:usg9500 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.1x49-d55scope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ciscomodel:prime performance manager for spsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3850x571451.43

Trust: 0.3

vendor:junipermodel:junos d20scope:eqversion:12.1x45

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.2r9scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:87100

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:s3900 v100r001scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:unified communications widgets click to callscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:softco v100r003scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence t seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3352mscope: - version: -

Trust: 0.3

vendor:ibmmodel:netcool/system service monitor fp1 p14scope:eqversion:4.0.0-

Trust: 0.3

vendor:junipermodel:junos 12.2r1.3scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v310.1

Trust: 0.3

vendor:opensslmodel:project openssl gscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gwscope:eqversion:32100

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.4

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v70006.4

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributedscope:eqversion:8.5.1

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-3

Trust: 0.3

vendor:ciscomodel:jabber for iosscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.4

Trust: 0.3

vendor:freebsdmodel:9.2-release-p4scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos r2scope:eqversion:13.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.4

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.6

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp2scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v100r006scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:ucs b-series serversscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos r7scope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.29

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:junipermodel:junos os 11.4r12-s1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.28

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.01

Trust: 0.3

vendor:ciscomodel:universal small cell series softwarescope:eqversion:50003.4.2.0

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.1

Trust: 0.3

vendor:junipermodel:junos 12.3r2-s3scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1r9scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:firepassscope:eqversion:6.1

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:updatexpress system packs installerscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.2r1scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.4

Trust: 0.3

vendor:emcmodel:documentum content server sp2scope:eqversion:6.7

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:77109.7

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ciscomodel:quantum policy suitescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.1

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x45

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp10scope:eqversion:4.0.0

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.07

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:system x3630m3 typescope:eqversion:73771.42

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.38

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.6

Trust: 0.3

vendor:ibmmodel:system dx360m2 typescope:eqversion:73211.42

Trust: 0.3

vendor:ciscomodel:telepresence mxp seriesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 12.1x47-d10scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.12

Trust: 0.3

vendor:ibmmodel:os/400 v1r5m0scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.41

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.5

Trust: 0.3

vendor:junipermodel:junos os 12.2r9scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.6

Trust: 0.3

vendor:ciscomodel:telepresence serverscope:eqversion:70100

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02spc800scope: - version: -

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:1.0.2

Trust: 0.3

vendor:opensslmodel:project openssl beta2scope:eqversion:1.0

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d25scope: - version: -

Trust: 0.3

vendor:ibmmodel:bladecenter -sscope:eqversion:7779

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:ibmmodel:infosphere guardiumscope:eqversion:9.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.5

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2

Trust: 0.3

vendor:ibmmodel:sdk for node.jsscope:neversion:1.1.0.3

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.25

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:huaweimodel:cc v200r001c31scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2r2-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1r8scope: - version: -

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.50

Trust: 0.3

vendor:huaweimodel:s12700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.1

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.0

Trust: 0.3

vendor:ciscomodel:software development kitscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.6

Trust: 0.3

vendor:mcafeemodel:security information and event management hf3scope:neversion:9.1.4

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p13scope:eqversion:6.7

Trust: 0.3

vendor:hpmodel:icewall sso dfw r2scope:eqversion:8.0

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.5

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4.3

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d35scope: - version: -

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility clientscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.3

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p14scope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3.1

Trust: 0.3

vendor:ibmmodel:flex system enterprise chassisscope:eqversion:8721

Trust: 0.3

vendor:junipermodel:junos 12.1r1.9scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r001c00scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.4.2.1

Trust: 0.3

vendor:ciscomodel:jabber voice for iphonescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0escope: - version: -

Trust: 0.3

vendor:junipermodel:junos os 12.1x46-d25scope:neversion: -

Trust: 0.3

vendor:freebsdmodel:8.3-release-p6scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d11scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.35

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x46

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 12.3r7scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.3r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:security network intrusion prevention systemscope:eqversion:4.6.1

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.2.0.9

Trust: 0.3

vendor:ibmmodel:puredata system for operational analytics a1791scope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.2r6scope: - version: -

Trust: 0.3

vendor:huaweimodel:dsm v100r002c05spc615scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.7

Trust: 0.3

vendor:ibmmodel:system x3400m2 typescope:eqversion:78361.42

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8tscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r3.4scope: - version: -

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:hpmodel:icewall sso certd r3scope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.8

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:junipermodel:junos 13.2x50-d20scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl lscope:eqversion:0.9.6

Trust: 0.3

vendor:hpmodel:storevirtual vsa softwarescope:eqversion:12.5

Trust: 0.3

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junosescope:eqversion:12.2.1

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace20scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v35006.4

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c09scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.210

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:junipermodel:junos 12.1r5.5scope: - version: -

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.2

Trust: 0.3

vendor:junipermodel:junos r8scope:eqversion:12.3

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.2

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c91spc201scope: - version: -

Trust: 0.3

vendor:ciscomodel:unified attendant consolescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos r5scope:eqversion:12.2

Trust: 0.3

vendor:huaweimodel:s3900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ciscomodel:ace application control engine module ace10scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v110.1

Trust: 0.3

vendor:junipermodel:junos r2scope:eqversion:12.3

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:hpmodel:smart update managerscope:eqversion:6.3.1

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1.0.5

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463011.5

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.6

Trust: 0.3

vendor:huaweimodel:esight-ewl v300r001c10spc300scope: - version: -

Trust: 0.3

vendor:junipermodel:junos r6scope:eqversion:12.3

Trust: 0.3

vendor:junipermodel:sa6000 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp02scope:eqversion:8.6

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:7.1.213

Trust: 0.3

vendor:ibmmodel:upward integration modules for microsoft system centerscope:neversion:5.0.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:usg9300 v200r001c01sph902scope: - version: -

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:43000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.7

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.3

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.0.0

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v35006.4.19

Trust: 0.3

vendor:ibmmodel:ds8870scope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1

Trust: 0.3

vendor:junipermodel:junos 13.2r1scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2143

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.1

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c20scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl beta3scope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:telepresence isdn gwscope:eqversion:32410

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.2.3

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.4.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.8

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.2

Trust: 0.3

vendor:ciscomodel:telepresence ex seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:huaweimodel:manageone v100r001c02 spc901scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.23

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:eqversion:v37006.4

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.1

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:560010.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02spc202scope:eqversion:9000

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.11

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.23

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:ons seriesscope:eqversion:154000

Trust: 0.3

vendor:ibmmodel:flashsystemscope:eqversion:8400

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.2

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:junipermodel:webapp securescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3

Trust: 0.3

vendor:freebsdmodel:9.1-release-p3scope: - version: -

Trust: 0.3

vendor:avayamodel:call management system r17.0scope: - version: -

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2.3

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d15.5scope: - version: -

Trust: 0.3

vendor:huaweimodel:policy center v100r003c00scope: - version: -

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.0

Trust: 0.3

vendor:junipermodel:junos 12.3r4scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r9scope: - version: -

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:88704.76.0

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e/4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.212

Trust: 0.3

vendor:ciscomodel:jabber video for ipadscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d26scope: - version: -

Trust: 0.3

vendor:junipermodel:ctpos 6.6r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x52-d15scope: - version: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.5

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:ciscomodel:webex connect client for windowsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.12

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d20scope: - version: -

Trust: 0.3

vendor:junipermodel:junos -d10scope:eqversion:12.1x46

Trust: 0.3

vendor:junipermodel:junos space 13.1r1.6scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.2x50-d20.4scope: - version: -

Trust: 0.3

vendor:ibmmodel:system dx360m2 typescope:eqversion:73251.42

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.13

Trust: 0.3

vendor:huaweimodel:softco v200r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 13.2r7scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:neversion:8.0.13

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d36scope: - version: -

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:junipermodel:junos d10scope:neversion:12.1x47

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.021

Trust: 0.3

vendor:junipermodel:junos r2scope:eqversion:13.1

Trust: 0.3

vendor:junipermodel:junos 12.3r4-s2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.2

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10hp0001scope: - version: -

Trust: 0.3

vendor:huaweimodel:agile controller v100r001c00scope: - version: -

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 13.3r1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos r5scope:eqversion:13.2

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:telepresence isdn gw msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b017sp16scope: - version: -

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.4.32

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d15scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r8.7scope: - version: -

Trust: 0.3

vendor:ciscomodel:physical access gatewaysscope:eqversion:0

Trust: 0.3

vendor:avayamodel:session border controller enterprisescope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.4

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89410

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8uscope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01spc101scope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos os 12.1x44-d40scope:neversion: -

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:5.3.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.3.3.1

Trust: 0.3

vendor:ibmmodel:security access manager for web appliancescope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.1.10

Trust: 0.3

vendor:emcmodel:documentum content server p06scope:eqversion:7.1

Trust: 0.3

vendor:junipermodel:junos 12.1r8-s2scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0dscope: - version: -

Trust: 0.3

vendor:junipermodel:junosescope:eqversion:12.0.3

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6

Trust: 0.3

vendor:ciscomodel:prime network analysis modulescope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.029

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.0.4

Trust: 0.3

vendor:junipermodel:junos 12.3r8scope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00spc202scope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:small business isa500 series integrated security appliancesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.3r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.24

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.28

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:hpmodel:systems insight manager 7.3.0ascope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:88310

Trust: 0.3

vendor:freebsdmodel:9.1-release-p1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d51scope: - version: -

Trust: 0.3

vendor:junipermodel:idp 4.1r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.1

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v300r001c01scope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:system integrated management modulescope:eqversion:x2

Trust: 0.3

vendor:junipermodel:junos 13.1x49-d49scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.1.1

Trust: 0.3

vendor:ciscomodel:tandberg codian mse modelscope:eqversion:83200

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc200scope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c00scope:eqversion:3000

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10spc002scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.8

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:5.0

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:bladecenter -tscope:eqversion:8720

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.6

Trust: 0.3

vendor:junipermodel:junos 13.1r5scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1.0.2

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433511.5

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.27

Trust: 0.3

vendor:junipermodel:junos d20scope:neversion:12.1x46

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.30

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:emcmodel:documentum content server p07scope:neversion:7.1

Trust: 0.3

vendor:ciscomodel:wag310g wireless-g adsl2+ gateway with voipscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.4

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified wireless ip phone seriesscope:eqversion:29200

Trust: 0.3

vendor:junipermodel:junos d30scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:hex raymodel:ida proscope:eqversion:6.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ciscomodel:prime optical for spsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fpscope:eqversion:6.229

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.3

Trust: 0.3

vendor:hpmodel:icewall sso agent optionscope:eqversion:8.02007

Trust: 0.3

vendor:junipermodel:junos 12.1r5scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:ciscomodel:smart call homescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.7

Trust: 0.3

vendor:junipermodel:junos r3scope:eqversion:12.2

Trust: 0.3

vendor:opensslmodel:project openssl beta5scope:eqversion:1.0.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:ibmmodel:system x3250m3 typescope:eqversion:42511.42

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.0

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:huaweimodel:ecns610 v100r003c00scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r7scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 13.2r5scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp1scope:eqversion:6.7

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.31

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8750

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433511.5

Trust: 0.3

vendor:junipermodel:junos 12.3r6scope: - version: -

Trust: 0.3

vendor:xeroxmodel:colorqube psscope:eqversion:85704.76.0

Trust: 0.3

vendor:junipermodel:junos 13.2r2scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56009.7

Trust: 0.3

vendor:junipermodel:junos d40scope:eqversion:12.1x44

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8m beta1scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.1.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8qscope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:huaweimodel:manageone v100r002c10 spc320scope: - version: -

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.2

Trust: 0.3

vendor:huaweimodel:svn2200 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.1r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.2

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-467

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:8.3

Trust: 0.3

vendor:junipermodel:junos 13.1r4-s2scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.1r1scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473011.5

Trust: 0.3

vendor:huaweimodel:eupp v100r001c10scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.3.2

Trust: 0.3

vendor:junipermodel:junos 12.1x48-d62scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:huaweimodel:uma-db v2r1coospc101scope: - version: -

Trust: 0.3

vendor:mcafeemodel:security information and event management hf6scope:neversion:9.2.2

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8gscope: - version: -

Trust: 0.3

vendor:ibmmodel:storwizescope:neversion:v70006.4.19

Trust: 0.3

vendor:ciscomodel:telepresence exchange systemscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.1r4-s3scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9300 usg9300 v100r003c00scope: - version: -

Trust: 0.3

vendor:ibmmodel:sterling file gatewayscope:eqversion:2.2

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.17

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.4.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:7600-

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:5.4

Trust: 0.3

vendor:huaweimodel:espace u2990 v200r001c02scope: - version: -

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storagescope:eqversion:453012.6

Trust: 0.3

vendor:freebsdmodel:9.1-release-p7scope: - version: -

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01spc600scope: - version: -

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.2.2

Trust: 0.3

vendor:ibmmodel:hardware management consolescope:eqversion:7.8.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitorscope:eqversion:4.0.1

Trust: 0.3

vendor:ciscomodel:jabber voice for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:onepk all-in-one vmscope:eqversion:0

Trust: 0.3

vendor:junipermodel:idp 4.2r1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1r3scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.31

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.40

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.7

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp6scope:eqversion:4.0.0

Trust: 0.3

vendor:junipermodel:junosescope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:huaweimodel:isoc v200r001c02scope:eqversion:9000

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.22

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.1.12

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:junipermodel:ddos securescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.13

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.16

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:10

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.22

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.03

Trust: 0.3

vendor:junipermodel:junos os 13.2r5-s1scope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:junipermodel:junosescope:eqversion:12.1.2

Trust: 0.3

vendor:ciscomodel:webex messenger servicescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.1r.3-s1scope: - version: -

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5.0.2

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:junipermodel:junos 13.2x52-d25scope: - version: -

Trust: 0.3

vendor:junipermodel:idp series 5.1r4scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.8x

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.23

Trust: 0.3

vendor:huaweimodel:logcenter v200r003c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.1.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.02

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.5

Trust: 0.3

vendor:junipermodel:junos d25scope:eqversion:12.1x44

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:flex system enterprise chassisscope:eqversion:7893

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005scope: - version: -

Trust: 0.3

vendor:ciscomodel:application networking managerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d55scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d15scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:8.0.0.9

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.4

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.17

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.10

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.10

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0fscope: - version: -

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.8

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8oscope: - version: -

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0bscope: - version: -

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:13.1

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.6

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:proventia network security controllerscope:eqversion:1.0.1209

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453012.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.11

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.1.2

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.03

Trust: 0.3

vendor:mcafeemodel:security information and event management gascope:neversion:9.4.0

Trust: 0.3

vendor:junipermodel:junos 11.4r12-s1scope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.41

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:13.2

Trust: 0.3

vendor:huaweimodel:tsm v100r002scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.8

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:2.1.5-1

Trust: 0.3

vendor:huaweimodel:usg9500 v300r001c20sph102scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:ciscomodel:asa cx context-aware securityscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified im and presence servicesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:huaweimodel:elog v100r003c01spc503scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:3100

Trust: 0.3

vendor:huaweimodel:s5900 v100r005scope: - version: -

Trust: 0.3

vendor:huaweimodel:s6900 v100r005scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid storagescope:eqversion:433512.5

Trust: 0.3

vendor:hpmodel:storevirtual 3tb mdl sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:junipermodel:junos 12.1r11scope: - version: -

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003scope: - version: -

Trust: 0.3

vendor:huaweimodel:tsm v100r002c07spc219scope: - version: -

Trust: 0.3

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.3

vendor:ibmmodel:system dx360m3 typescope:eqversion:63911.42

Trust: 0.3

vendor:junipermodel:junos r4scope:eqversion:12.2

Trust: 0.3

vendor:huaweimodel:espace iad v300r002c01scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p28scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.24

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:10.5

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.25

Trust: 0.3

vendor:junipermodel:junos 12.3r6.6scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:junipermodel:junos 13.1x50-d15.1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.1x50-d30scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.3

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:opensslmodel:project openssl mscope:eqversion:0.9.7

Trust: 0.3

vendor:junipermodel:junos r7scope:eqversion:12.2

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r003scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:76000

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:79000

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp3scope:eqversion:4.0.0

Trust: 0.3

vendor:huaweimodel:hyperdp v200r001c09spc501scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:telepresencescope:eqversion:13100

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:453011.5

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0kscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d10scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg2000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:freebsdmodel:10.0-stablescope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.4

Trust: 0.3

vendor:mcafeemodel:epolicy orchestratorscope:eqversion:4.6.7

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.0

Trust: 0.3

vendor:ibmmodel:os/400 v1r4m0scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:systems director editionsscope:eqversion:6.3.2

Trust: 0.3

vendor:freebsdmodel:8.4-release-p7scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl kscope:eqversion:0.9.6

Trust: 0.3

vendor:avayamodel:aura utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.6

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.1

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.5

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.16

Trust: 0.3

vendor:huaweimodel:svn5500 v200r001c01hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fpscope:eqversion:6.235

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d40scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fpscope:eqversion:6.302

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:espace iad v300r001c07scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413012.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.7

Trust: 0.3

vendor:junipermodel:junos 13.2r8scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:9.1

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p16scope:neversion:6.7

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d25.2scope: - version: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ibmmodel:system x3550m3 typescope:eqversion:79441.42

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:junipermodel:junos os 13.1r4-s3scope:neversion: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8fscope: - version: -

Trust: 0.3

vendor:ciscomodel:ip video phone e20scope:eqversion:0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:storevirtual 900gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:mate productsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.19

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.13

Trust: 0.3

vendor:hpmodel:storevirtual 4tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:junipermodel:junos r4scope:eqversion:13.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:3.1.9

Trust: 0.3

vendor:f5model:firepassscope:eqversion:7.0

Trust: 0.3

vendor:huaweimodel:srg1200&2200&3200 v100r002c02hp0001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:56000

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.7

Trust: 0.3

vendor:junipermodel:junos r3scope:eqversion:13.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3r11scope: - version: -

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r002scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace u19** v100r001c10scope: - version: -

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3.1

Trust: 0.3

vendor:huaweimodel:uma v200r001c00spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.6

Trust: 0.3

vendor:junipermodel:junos pulse for windowsscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.4

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oceanstor s6800t v100r005scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8wscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x47-d10scope: - version: -

Trust: 0.3

vendor:ciscomodel:digital media players seriesscope:eqversion:44000

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storagescope:eqversion:433012.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.27

Trust: 0.3

vendor:junipermodel:junos 13.1r3-s1scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d15scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.5

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.16

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:hpmodel:storevirtual 600gb china sas storagescope:eqversion:413012.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.210

Trust: 0.3

vendor:junipermodel:junos 12.3r7-s1scope: - version: -

Trust: 0.3

vendor:ciscomodel:ipsscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.9

Trust: 0.3

vendor:huaweimodel:espace usm v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:idp seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp12scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos 12.3r2scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.0

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.5

Trust: 0.3

vendor:junipermodel:junos 12.1x48-d41scope: - version: -

Trust: 0.3

vendor:ciscomodel:nexus switchscope:eqversion:31640

Trust: 0.3

vendor:huaweimodel:fusionsphere v100r003c10spc600scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.2.9

Trust: 0.3

vendor:ciscomodel:telepresence advanced media gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp03scope:eqversion:8.6.0

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d40scope: - version: -

Trust: 0.3

vendor:huaweimodel:smc2.0 v100r002c01b025sp07scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2700&s3700 v100r006scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8rscope: - version: -

Trust: 0.3

vendor:huaweimodel:espace cc v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:isoc v200r001c01scope:eqversion:5000

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473011.5

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:13.1

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.3

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d40scope:neversion: -

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.1

Trust: 0.3

vendor:opensslmodel:project openssl beta4scope:eqversion:1.0.0

Trust: 0.3

vendor:huaweimodel:esight-ewl v100r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:hyperdp oceanstor n8500 v200r001c91scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0lscope: - version: -

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.13

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:7967

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.23

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:huaweimodel:oic v100r001c00scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:hpmodel:icewall sso dfw certdscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:spa300 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x44

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8pscope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.4

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0.06

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.18

Trust: 0.3

vendor:ciscomodel:secure access control serverscope:eqversion:0

Trust: 0.3

vendor:junipermodel:ctpos 6.6r2scope:neversion: -

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.1

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30.4scope: - version: -

Trust: 0.3

vendor:ciscomodel:virtualization experience media enginescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.2x50-d40.5scope: - version: -

Trust: 0.3

vendor:ciscomodel:jabber im for androidscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos d20scope:eqversion:12.1x44

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:small cell factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.07

Trust: 0.3

vendor:ibmmodel:flex system enterprise chassisscope:eqversion:8724

Trust: 0.3

vendor:junipermodel:junos r8scope:eqversion:12.2

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid storagescope:eqversion:433512.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.3.6

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:neversion:8.010

Trust: 0.3

vendor:huaweimodel:espace vtm v100r001scope: - version: -

Trust: 0.3

vendor:ciscomodel:spa122 ata with routerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual fc 900gb sas storagescope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:6.4

Trust: 0.3

vendor:opensslmodel:project openssl dscope:eqversion:0.9.7

Trust: 0.3

vendor:ciscomodel:spa525 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:1881

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.5.0

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.18

Trust: 0.3

vendor:freebsdmodel:8.3-release-p8scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1r7scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001c02scope: - version: -

Trust: 0.3

vendor:ibmmodel:service delivery managerscope:eqversion:7.2.4

Trust: 0.3

vendor:ciscomodel:identity service enginescope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.2-release-p3scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:4.2.2.177

Trust: 0.3

vendor:huaweimodel:s12700 v200r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:eqversion:9.41

Trust: 0.3

vendor:huaweimodel:oceanstor s2200t v100r005scope: - version: -

Trust: 0.3

vendor:ibmmodel:system typescope:eqversion:x3950x571431.43

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.9

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0

Trust: 0.3

vendor:opensslmodel:project openssl ascope:eqversion:0.9.6

Trust: 0.3

vendor:freebsdmodel:8.3-release-p14scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.0.1.11

Trust: 0.3

vendor:huaweimodel:s2900 v100r002scope: - version: -

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v39.7

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.1.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:neversion:4.10

Trust: 0.3

vendor:opensslmodel:project openssl fscope:eqversion:0.9.7

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:7.6

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:huaweimodel:usg5000 v300r001c10spc200scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual china hybrid san solutionscope:eqversion:433512.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.9

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli remote controlscope:eqversion:5.1.2

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.1

Trust: 0.3

vendor:junipermodel:junos r5scope:eqversion:12.3

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.34

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.3

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d25scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.211

Trust: 0.3

vendor:junipermodel:junos 13.2r3scope: - version: -

Trust: 0.3

vendor:huaweimodel:s5900 v100r002scope: - version: -

Trust: 0.3

vendor:huaweimodel:esight v2r3c10spc201scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3

Trust: 0.3

vendor:junipermodel:junos r1scope:eqversion:12.2

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8lscope: - version: -

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:opensslmodel:project openssl hscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.6

Trust: 0.3

vendor:huaweimodel:s3900 v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:anyoffice emmscope:eqversion:2.6.0601.0090

Trust: 0.3

vendor:opensslmodel:project openssl iscope:eqversion:0.9.8

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d26scope: - version: -

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:neversion:1.4-476

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:ibmmodel:system x3400m3 typescope:eqversion:73781.42

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.18

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0iscope: - version: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d45scope: - version: -

Trust: 0.3

vendor:junipermodel:junos d10scope:eqversion:12.1x44

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.01

Trust: 0.3

vendor:hpmodel:storevirtual 1tb mdl china sas storagescope:eqversion:433012.6

Trust: 0.3

vendor:huaweimodel:usg9500 usg9500 v200r001scope: - version: -

Trust: 0.3

vendor:huaweimodel:s2750&s5700&s6700 v200r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.21

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:oic v100r001c00spc402scope: - version: -

Trust: 0.3

vendor:emcmodel:documentum content serverscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:icewall sso dfwscope:eqversion:8.0

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r005+v200r005hp0scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.4

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:opensslmodel:project openssl cscope:eqversion:0.9.8

Trust: 0.3

vendor:ibmmodel:flex systemscope:eqversion:v70007.1.0

Trust: 0.3

vendor:avayamodel:aura collaboration environmentscope:eqversion:2.0

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:1.0.4

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.1.2

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vtm v100r001c30scope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:huaweimodel:oceanstor s5500t v100r005c30spc100scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 2tb mdl sas storagescope:eqversion:453012.5

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.2.4.1

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.3.1

Trust: 0.3

vendor:huaweimodel:espace u2980 v100r001 v100r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.26

Trust: 0.3

vendor:ibmmodel:cloudburstscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp8scope:eqversion:4.0.0

Trust: 0.3

vendor:f5model:arxscope:eqversion:6.1.1

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8nscope: - version: -

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.3

Trust: 0.3

vendor:junipermodel:idpscope:eqversion:4.2

Trust: 0.3

vendor:ciscomodel:spa500 series ip phonesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 12.1r6scope: - version: -

Trust: 0.3

vendor:f5model:firepassscope:eqversion:6.0

Trust: 0.3

vendor:junipermodel:junos r4scope:eqversion:13.2

Trust: 0.3

vendor:ibmmodel:system x3250m3 typescope:eqversion:42521.42

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitorscope:eqversion:4.0

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.1

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.1.5.2

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.5

Trust: 0.3

vendor:junipermodel:junos d35scope:eqversion:12.1x44

Trust: 0.3

vendor:freebsdmodel:8.4-stablescope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence ip vcr seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos r4scope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.37

Trust: 0.3

vendor:emcmodel:documentum content server sp1 p26scope:eqversion:6.7

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp4scope:eqversion:4.0.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0.9.5

Trust: 0.3

vendor:junipermodel:junos 12.1x45-d30scope: - version: -

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0jscope: - version: -

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01spc101scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.211

Trust: 0.3

vendor:junipermodel:junos 12.1x46-d30scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.5

Trust: 0.3

vendor:junipermodel:screenosscope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos 13.2r4scope: - version: -

Trust: 0.3

vendor:huaweimodel:ecns600 v100r003c00scope: - version: -

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storage/s-buyscope:eqversion:473012.6

Trust: 0.3

vendor:ibmmodel:systems directorscope:eqversion:6.3.3.0

Trust: 0.3

vendor:huaweimodel:oceanstor s2600t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:ssl for openvmsscope:eqversion:1.4-471

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.1.9

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:5600v29.7

Trust: 0.3

vendor:mcafeemodel:security information and event managementscope:eqversion:9.3

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.3

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:neversion:7.1.213

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.1.3

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:junipermodel:sa4000 ssl vpnscope:eqversion:0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:ibmmodel:systems director storage controlscope:eqversion:4.2.3.2

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453012.0

Trust: 0.3

vendor:freebsdmodel:10.0-release-p1scope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.2r7scope: - version: -

Trust: 0.3

vendor:huaweimodel:ave2000 v100r001c00sph001scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.19

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.2

Trust: 0.3

vendor:ibmmodel:system x3620m3 typescope:eqversion:73761.42

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storage/s-buyscope:eqversion:433012.6

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp5scope:eqversion:4.0.0

Trust: 0.3

vendor:emcmodel:documentum content server sp2 p15scope:eqversion:6.7

Trust: 0.3

vendor:ibmmodel:san volume controllerscope:neversion:6.4.19

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d10scope: - version: -

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:eqversion:7.4.13

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:473012.5

Trust: 0.3

vendor:ibmmodel:system x3400m2 typescope:eqversion:78371.42

Trust: 0.3

vendor:junipermodel:junos 12.2r8scope: - version: -

Trust: 0.3

vendor:ibmmodel:bladecenter -hscope:eqversion:7989

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:neversion:8.5.5.3

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.3.6

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:463012.5

Trust: 0.3

vendor:ibmmodel:bladecenter -htscope:eqversion:8740

Trust: 0.3

vendor:ciscomodel:nac appliancescope:eqversion:0

Trust: 0.3

vendor:huaweimodel:vpn client v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d27.2scope: - version: -

Trust: 0.3

vendor:ciscomodel:metro ethernet series access devicesscope:eqversion:12000

Trust: 0.3

vendor:ibmmodel:flex systemscope:neversion:v70006.4.1.9

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.1.0.4

Trust: 0.3

vendor:hpmodel:storevirtual 900gb sas storagescope:eqversion:433012.5

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:eqversion: -

Trust: 0.3

vendor:ciscomodel:ace application control engine appliancescope:eqversion:0

Trust: 0.3

vendor:junipermodel:junos r3scope:eqversion:13.1

Trust: 0.3

vendor:opensslmodel:project openssl 1.0.0mscope:neversion: -

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d24scope: - version: -

Trust: 0.3

vendor:ciscomodel:ios xr softwarescope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 600gb sas storagescope:eqversion:413011.5

Trust: 0.3

vendor:junipermodel:junos r1scope:eqversion:12.3

Trust: 0.3

vendor:huaweimodel:nip2000&5000 v100r002c10spc100scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.8.0

Trust: 0.3

vendor:ibmmodel:sterling b2b integratorscope:eqversion:5.1

Trust: 0.3

vendor:huaweimodel:eupp v100r001c01scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:8.0.0.9

Trust: 0.3

vendor:hpmodel:version control agentscope:eqversion:7.3.2

Trust: 0.3

vendor:junipermodel:junos 13.1r4scope: - version: -

Trust: 0.3

vendor:alienvaultmodel:open source security information managementscope:eqversion:4.0.3

Trust: 0.3

vendor:junipermodel:junos d15scope:eqversion:12.1x45-

Trust: 0.3

vendor:opensslmodel:project openssl escope:eqversion:0.9.8

Trust: 0.3

vendor:freebsdmodel:9.2-relengscope:neversion: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.27

Trust: 0.3

vendor:junipermodel:junos 12.2x50-d50.1scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r002scope: - version: -

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.33

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:453011.5

Trust: 0.3

vendor:ciscomodel:unified series ip phonesscope:eqversion:69000

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.18

Trust: 0.3

vendor:ibmmodel:tivoli netcool/system service monitor fp1scope:eqversion:4.0.0

Trust: 0.3

vendor:junipermodel:junos 12.2r8-s2scope: - version: -

Trust: 0.3

vendor:huaweimodel:oceanstor s5600t v100r002scope: - version: -

Trust: 0.3

vendor:f5model:big-iq cloudscope:eqversion:4.3

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.11

Trust: 0.3

vendor:ibmmodel:bladecenter -escope:eqversion:8677

Trust: 0.3

vendor:ibmmodel:system x3400m3 typescope:eqversion:73791.42

Trust: 0.3

vendor:f5model:big-iq securityscope:eqversion:4.2

Trust: 0.3

vendor:junipermodel:junos 12.1x44-d35.5scope: - version: -

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.2.5

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p10scope: - version: -

Trust: 0.3

vendor:ciscomodel:security module for cisco network registarscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:hardware management consolescope:eqversion:7.7.0

Trust: 0.3

vendor:freebsdmodel:9.1-release-p11scope:neversion: -

Trust: 0.3

vendor:opensslmodel:project openssl 0.9.8zascope:neversion: -

Trust: 0.3

vendor:hpmodel:storevirtual 450gb sas storage/s-buyscope:eqversion:433011.5

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:junipermodel:junos 12.3x48-d20scope: - version: -

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.9

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1.4

Trust: 0.3

vendor:huaweimodel:s6900 v100r001scope: - version: -

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:opensslmodel:project openssl beta1scope:eqversion:0.9.7

Trust: 0.3

vendor:ibmmodel:proventia network security controller 1.0.3350mscope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere mqscope:eqversion:7.11

Trust: 0.3

vendor:ibmmodel:rational clearcasescope:eqversion:7.1.1

Trust: 0.3

vendor:huaweimodel:dsm v100r002scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:hpmodel:insight control server deploymentscope:eqversion:7.2.2

Trust: 0.3

vendor:ciscomodel:css series content services switchesscope:eqversion:115000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:ibmmodel:tivoli workload scheduler distributed fp04scope:eqversion:8.5.1

Trust: 0.3

vendor:huaweimodel:oceanstor s5800t v100r001scope: - version: -

Trust: 0.3

vendor:junipermodel:junosscope:eqversion:12.3

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:eqversion:7.1.2.10

Trust: 0.3

vendor:mcafeemodel:web gatewayscope:neversion:7.3.2.10

Trust: 0.3

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 0.3

vendor:opensslmodel:project openssl mscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:rational requisiteproscope:eqversion:7.1.32

Trust: 0.3

vendor:junipermodel:junos 13.2x51-d30scope: - version: -

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:opensslmodel:project openssl bscope:eqversion:0.9.2

Trust: 0.3

vendor:hpmodel:storevirtual 450gb china sas storagescope:eqversion:433011.5

Trust: 0.3

vendor:freebsdmodel:8.3-release-p15scope:neversion: -

Trust: 0.3

vendor:huaweimodel:s7700&s9700 v200r001scope: - version: -

Trust: 0.3

vendor:ibmmodel:toolscenter suitescope:neversion:9.52

Trust: 0.3

vendor:ibmmodel:rational clearquestscope:neversion:8.0.13

Trust: 0.3

vendor:opensslmodel:project openssl jscope:eqversion:0.9.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.010

Trust: 0.3

vendor:huaweimodel:espace usm v100r001c01scope: - version: -

Trust: 0.3

sources: BID: 66363 // JVNDB: JVNDB-2014-001795 // CNNVD: CNNVD-201403-434 // NVD: CVE-2014-0076

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0076
value: LOW

Trust: 1.0

NVD: CVE-2014-0076
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201403-434
value: LOW

Trust: 0.6

VULMON: CVE-2014-0076
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2014-0076
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2014-0076
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: VULMON: CVE-2014-0076 // JVNDB: JVNDB-2014-001795 // CNNVD: CNNVD-201403-434 // NVD: CVE-2014-0076

PROBLEMTYPE DATA

problemtype:CWE-310

Trust: 1.8

sources: JVNDB: JVNDB-2014-001795 // NVD: CVE-2014-0076

THREAT TYPE

local

Trust: 0.7

sources: PACKETSTORM: 126087 // CNNVD: CNNVD-201403-434

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201403-434

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-001795

PATCH

title:HT6443url:http://support.apple.com/kb/HT6443

Trust: 0.8

title:HT6443url:http://support.apple.com/kb/HT6443?viewlocale=ja_JP

Trust: 0.8

title:Bug 869945url:https://bugzilla.novell.com/show_bug.cgi?id=869945

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl

Trust: 0.8

title:Bug 505278url:https://bugs.gentoo.org/show_bug.cgi?id=505278

Trust: 0.8

title:00001841url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 0.8

title:1677695url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 0.8

title:00001843url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 0.8

title:1677828url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 0.8

title:1672507url:http://www-01.ibm.com/support/docview.wss?uid=swg21672507

Trust: 0.8

title:1673137url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 0.8

title:1676035url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 0.8

title:1676062url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 0.8

title:1676092url:http://www-01.ibm.com/support/docview.wss?uid=swg21676092

Trust: 0.8

title:1676419url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 0.8

title:1676424url:http://www-01.ibm.com/support/docview.wss?uid=swg21676424

Trust: 0.8

title:1676655url:http://www-01.ibm.com/support/docview.wss?uid=swg21676655

Trust: 0.8

title:7015264url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 0.8

title:7015300url:http://www.novell.com/support/kb/doc.php?id=7015300

Trust: 0.8

title:SB10075url:https://kc.mcafee.com/corporate/index?page=content&id=SB10075

Trust: 0.8

title:Fix for CVE-2014-0076url:http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2198be3483259de374f91e57d247d0fc667aef29

Trust: 0.8

title:SSL/TLS MITM vulnerabilityurl:https://www.openssl.org/news/secadv_20140605.txt

Trust: 0.8

title:OpenSSL Security Bug - Heartbleed / CVE-2014-0160url:http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html

Trust: 0.8

title:Oracle Security Alert for CVE-2014-0160url:http://www.oracle.com/technetwork/topics/security/alert-cve-2014-0160-2190703.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - January 2015url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - January 2015 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2014url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 0.8

title:Huawei-SA-20140613-OpenSSLurl:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 0.8

title:January 2015 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/january_2015_critical_patch_update

Trust: 0.8

title:Multiple vulnerabilities in OpenSSLurl:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl5

Trust: 0.8

title:cisco-sa-20140605-opensslurl:http://www.cisco.com/cisco/web/support/JP/112/1122/1122700_cisco-sa-20140605-openssl-j.html

Trust: 0.8

title:openssl-1.0.1furl:http://123.124.177.30/web/xxk/bdxqById.tag?id=48893

Trust: 0.6

title:Debian Security Advisories: DSA-2908-1 openssl -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=438bf64e25a46a5ac11098b5720d1bb6

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2165-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: openssl: CVE-2014-0076url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1fc1fc75c3cab4aa04eb437a09a1da4f

Trust: 0.1

title:Red Hat: CVE-2014-0076url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-0076

Trust: 0.1

title:Debian CVElist Bug Report Logs: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=eee4d8c3e2b11de5b15ee65d96af6c60

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title: - url:https://github.com/uvhw/uvhw.bitcoin.js

Trust: 0.1

title: - url:https://github.com/hrbrmstr/internetdb

Trust: 0.1

title:Threatposturl:https://threatpost.com/second-nsa-crypto-tool-found-in-rsa-bsafe/105143/

Trust: 0.1

sources: VULMON: CVE-2014-0076 // JVNDB: JVNDB-2014-001795 // CNNVD: CNNVD-201403-434

EXTERNAL IDS

db:NVDid:CVE-2014-0076

Trust: 3.5

db:BIDid:66363

Trust: 2.0

db:JUNIPERid:JSA10629

Trust: 2.0

db:MCAFEEid:SB10075

Trust: 2.0

db:SECUNIAid:59300

Trust: 1.7

db:SECUNIAid:59450

Trust: 1.7

db:SECUNIAid:59364

Trust: 1.7

db:SECUNIAid:59040

Trust: 1.7

db:SECUNIAid:59490

Trust: 1.7

db:SECUNIAid:59495

Trust: 1.7

db:SECUNIAid:59374

Trust: 1.7

db:SECUNIAid:59175

Trust: 1.7

db:SECUNIAid:59454

Trust: 1.7

db:SECUNIAid:59445

Trust: 1.7

db:SECUNIAid:59264

Trust: 1.7

db:SECUNIAid:58492

Trust: 1.7

db:SECUNIAid:59721

Trust: 1.7

db:SECUNIAid:59655

Trust: 1.7

db:SECUNIAid:60571

Trust: 1.7

db:SECUNIAid:58727

Trust: 1.7

db:SECUNIAid:58939

Trust: 1.7

db:SECUNIAid:59162

Trust: 1.7

db:SECUNIAid:59514

Trust: 1.7

db:SECUNIAid:59413

Trust: 1.7

db:SECUNIAid:59438

Trust: 1.7

db:JVNid:JVNVU93868849

Trust: 0.8

db:JVNDBid:JVNDB-2014-001795

Trust: 0.8

db:AUSCERTid:ESB-2022.0696

Trust: 0.6

db:LENOVOid:LEN-24443

Trust: 0.6

db:CNNVDid:CNNVD-201403-434

Trust: 0.6

db:ICS CERTid:ICSA-17-094-04

Trust: 0.4

db:MCAFEEid:SB10071

Trust: 0.3

db:VULMONid:CVE-2014-0076

Trust: 0.1

db:PACKETSTORMid:128315

Trust: 0.1

db:PACKETSTORMid:127386

Trust: 0.1

db:PACKETSTORMid:127608

Trust: 0.1

db:PACKETSTORMid:127086

Trust: 0.1

db:PACKETSTORMid:126228

Trust: 0.1

db:PACKETSTORMid:128001

Trust: 0.1

db:PACKETSTORMid:126087

Trust: 0.1

sources: VULMON: CVE-2014-0076 // BID: 66363 // JVNDB: JVNDB-2014-001795 // PACKETSTORM: 128315 // PACKETSTORM: 127386 // PACKETSTORM: 127608 // PACKETSTORM: 127086 // PACKETSTORM: 126228 // PACKETSTORM: 128001 // PACKETSTORM: 126087 // CNNVD: CNNVD-201403-434 // NVD: CVE-2014-0076

REFERENCES

url:http://advisories.mageia.org/mgasa-2014-0165.html

Trust: 2.6

url:http://eprint.iacr.org/2014/140

Trust: 2.0

url:http://www.openssl.org/news/secadv_20140605.txt

Trust: 2.0

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140605-openssl

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676035

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677695

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676655

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677828

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676062

Trust: 2.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10075

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676419

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673137

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676501

Trust: 2.0

url:http://www.securityfocus.com/bid/66363

Trust: 1.8

url:https://bugzilla.novell.com/show_bug.cgi?id=869945

Trust: 1.7

url:https://bugs.gentoo.org/show_bug.cgi?id=505278

Trust: 1.7

url:http://secunia.com/advisories/59438

Trust: 1.7

url:http://secunia.com/advisories/59450

Trust: 1.7

url:http://secunia.com/advisories/59721

Trust: 1.7

url:http://secunia.com/advisories/59655

Trust: 1.7

url:http://secunia.com/advisories/59162

Trust: 1.7

url:http://secunia.com/advisories/58939

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2014:067

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676424

Trust: 1.7

url:http://secunia.com/advisories/59490

Trust: 1.7

url:http://secunia.com/advisories/58727

Trust: 1.7

url:http://www.novell.com/support/kb/doc.php?id=7015300

Trust: 1.7

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345106.htm

Trust: 1.7

url:http://secunia.com/advisories/59514

Trust: 1.7

url:http://secunia.com/advisories/59495

Trust: 1.7

url:http://secunia.com/advisories/59413

Trust: 1.7

url:http://www.novell.com/support/kb/doc.php?id=7015264

Trust: 1.7

url:http://secunia.com/advisories/59300

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001843

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001841

Trust: 1.7

url:http://secunia.com/advisories/60571

Trust: 1.7

url:http://support.apple.com/kb/ht6443

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:062

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676092

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140266410314613&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140448122410568&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140621259019789&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140482916501310&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140389274407904&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140317760000786&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140904544427729&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140389355508263&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140752315422991&w=2

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html

Trust: 1.7

url:http://secunia.com/advisories/59454

Trust: 1.7

url:http://secunia.com/advisories/59445

Trust: 1.7

url:http://secunia.com/advisories/59374

Trust: 1.7

url:http://secunia.com/advisories/59364

Trust: 1.7

url:http://secunia.com/advisories/59264

Trust: 1.7

url:http://secunia.com/advisories/59175

Trust: 1.7

url:http://secunia.com/advisories/59040

Trust: 1.7

url:http://secunia.com/advisories/58492

Trust: 1.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2165-1

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2014-04/msg00007.html

Trust: 1.7

url:http://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=2198be3483259de374f91e57d247d0fc667aef29

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076

Trust: 0.9

url:http://jvn.jp/vu/jvnvu93868849/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0076

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0076

Trust: 0.7

url:https://www.auscert.org.au/bulletins/esb-2022.0696

Trust: 0.6

url:https://support.lenovo.com/us/en/solutions/len-24443

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0224

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0221

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-3470

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0195

Trust: 0.5

url:https://ics-cert.us-cert.gov/advisories/icsa-17-094-04

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.4

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.4

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.4

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0076_cryptographic_issues

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list&showdraft=false

Trust: 0.3

url:http://seclists.org/bugtraq/2014/aug/att-93/esa-2014-079.txt

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095202

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095218

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas3bf6e25d1260a4de686257cc100631528

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas3824bd213d0f7c3d086257cc10063152c

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl5

Trust: 0.3

url:http://openssl.org/

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100181245

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21686583

Trust: 0.3

url:https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_aix_is_affected_by_a_vulnerability_in_openssl_cve_2014_0160?lang=en_us

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095187

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670738

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095124

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004581

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004611

Trust: 0.3

url:http://www.freebsd.org/security/advisories/freebsd-sa-14:06.openssl.asc

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020681

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04355095

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04343424

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04345210

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349789

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04349897

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04378799

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04379485

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04337774

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05301946

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04336637

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037392

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037189

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037307

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671096

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676673

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671128

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671127

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670640

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21670640

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671100

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671098

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676041

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670316

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037451

Trust: 0.3

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10071

Trust: 0.3

url:https://www.xerox.com/download/security/security-bulletin/33a01-5228bdf5d027e/cert_security_mini-_bulletin_xrx15ao_for_cq8570-cq8870_v1-0.pdf

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/200/sol15295.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020021

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670401

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037380

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037382

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037384

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670905

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037379

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037381

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037383

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037393

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21670165

Trust: 0.3

url:http://forums.alienvault.com/discussion/3054/security-advisory-alienvault-v4-10-0-addresses-several-vulnerabilities

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-345106.htm

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004582

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095143

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095144

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676840

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1020038

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671197

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682023

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670301

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670302

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670576

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682026

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682025

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682024

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21669859

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004616

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095841

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095217

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673715

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670339

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095203

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21688949

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678668

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676424

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676092

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21695392

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21681249

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671133

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004608

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020694

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670560

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670858

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673696

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020976

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1020952

Trust: 0.3

url:http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5095066

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004615

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21669664

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100179859

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100179858

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10629&cat=sirt_1&actp=list

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-5298

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0076

Trust: 0.2

url:http://h18013.www1.hp.com/products/servers/management/hpsim/download.html

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0198

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.2

url:http://h17007.www1.hp.com/us/en/enterprise/servers/solutions/info-library/ind

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/310.html

Trust: 0.1

url:https://github.com/uvhw/uvhw.bitcoin.js

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://threatpost.com/second-nsa-crypto-tool-found-in-rsa-bsafe/105143/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=33767

Trust: 0.1

url:https://usn.ubuntu.com/2165-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4378

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3487

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4379

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0185

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1943

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4376

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-7345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4377

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4350

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4381

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2525

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0237

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3480

Trust: 0.1

url:http://www.vsecurity.com/)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2270

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0207

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3515

Trust: 0.1

url:http://support.apple.com/kb/ht6367

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3479

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4049

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4374

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3981

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_n

Trust: 0.1

url:https://access.redhat.com/site/articles/904433

Trust: 0.1

url:http://www.hp.com/jp/icewall_patchaccess

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

sources: VULMON: CVE-2014-0076 // BID: 66363 // JVNDB: JVNDB-2014-001795 // PACKETSTORM: 128315 // PACKETSTORM: 127386 // PACKETSTORM: 127608 // PACKETSTORM: 127086 // PACKETSTORM: 126228 // PACKETSTORM: 128001 // PACKETSTORM: 126087 // CNNVD: CNNVD-201403-434 // NVD: CVE-2014-0076

CREDITS

HP

Trust: 0.4

sources: PACKETSTORM: 127386 // PACKETSTORM: 127608 // PACKETSTORM: 127086 // PACKETSTORM: 128001

SOURCES

db:VULMONid:CVE-2014-0076
db:BIDid:66363
db:JVNDBid:JVNDB-2014-001795
db:PACKETSTORMid:128315
db:PACKETSTORMid:127386
db:PACKETSTORMid:127608
db:PACKETSTORMid:127086
db:PACKETSTORMid:126228
db:PACKETSTORMid:128001
db:PACKETSTORMid:126087
db:CNNVDid:CNNVD-201403-434
db:NVDid:CVE-2014-0076

LAST UPDATE DATE

2024-09-17T21:50:40.316000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-0076date:2023-02-13T00:00:00
db:BIDid:66363date:2017-05-23T16:25:00
db:JVNDBid:JVNDB-2014-001795date:2015-06-26T00:00:00
db:CNNVDid:CNNVD-201403-434date:2023-02-13T00:00:00
db:NVDid:CVE-2014-0076date:2023-02-13T00:31:07.977

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-0076date:2014-03-25T00:00:00
db:BIDid:66363date:2014-02-24T00:00:00
db:JVNDBid:JVNDB-2014-001795date:2014-03-26T00:00:00
db:PACKETSTORMid:128315date:2014-09-19T15:26:13
db:PACKETSTORMid:127386date:2014-07-09T04:03:23
db:PACKETSTORMid:127608date:2014-07-24T23:48:05
db:PACKETSTORMid:127086date:2014-06-13T13:31:32
db:PACKETSTORMid:126228date:2014-04-21T19:46:40
db:PACKETSTORMid:128001date:2014-08-26T11:11:00
db:PACKETSTORMid:126087date:2014-04-09T22:49:02
db:CNNVDid:CNNVD-201403-434date:2014-03-26T00:00:00
db:NVDid:CVE-2014-0076date:2014-03-25T13:25:21.977