ID

VAR-201404-0585


CVE

CVE-2014-0050


TITLE

Apache Commons FileUpload Permission Licensing and Access Control Issue Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201404-006

DESCRIPTION

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions. Apache Commons FileUpload is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause the application to enter an infinite loop which may cause denial-of-service conditions. The following products are vulnerable: Apache Commons FileUpload 1.0 through versions 1.3 Apache Tomcat 8.0.0-RC1 through versions 8.0.1 Apache Tomcat 7.0.0 through versions 7.0.50. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. Summary VMware has updated vSphere third party libraries 2. Relevant releases VMware vCenter Server 5.5 prior to Update 2 VMware vCenter Update Manager 5.5 prior to Update 2 VMware ESXi 5.5 without patch ESXi550-201409101-SG 3. Problem Description a. vCenter Server Apache Struts Update The Apache Struts library is updated to address a security issue. This issue may lead to remote code execution after authentication. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-0114 to this issue. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server 5.5 any 5.5 Update 2 vCenter Server 5.1 any Patch Pending vCenter Server 5.0 any Patch Pending b. vCenter Server tc-server 2.9.5 / Apache Tomcat 7.0.52 updates tc-server has been updated to version 2.9.5 to address multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-4590, CVE-2013-4322, and CVE-2014-0050 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server 5.5 any 5.5 Update 2 vCenter Server 5.1 any Patch Pending vCenter Server 5.0 any Patch Pending c. Update to ESXi glibc package glibc is updated to address multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-0242 and CVE-2013-1914 to these issues. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= ESXi 5.5 any ESXi550-201409101-SG ESXi 5.1 any Patch Pending ESXi 5.0 any Patch Pending d. vCenter and Update Manager, Oracle JRE 1.7 Update 55 Oracle has documented the CVE identifiers that are addressed in JRE 1.7.0 update 55 in the Oracle Java SE Critical Patch Update Advisory of April 2014. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======= ======= ================= vCenter Server 5.5 any 5.5 Update 2 vCenter Server 5.1 any not applicable * vCenter Server 5.0 any not applicable * vCenter Update Manager 5.5 any 5.5 Update 2 vCenter Update Manager 5.1 any not applicable * vCenter Update Manager 5.0 any not applicable * * this product uses the Oracle JRE 1.6.0 family * 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. vCenter Server and Update Manager 5.5u2 --------------------------------------- Downloads and Documentation: https://www.vmware.com/go/download-vsphere ESXi 5.5 -------- Download: https://www.vmware.com/patchmgr/findPatch.portal 5. References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4590 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4322 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914 JRE --- Oracle Java SE Critical Patch Update Advisory of April 2014 http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html - ------------------------------------------------------------------------ 6. Change log 2014-09-09 VMSA-2014-0008 Initial security advisory in conjunction with the release of vSphere 5.5 Update 2 on 2014-09-09. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html Twitter https://twitter.com/VMwareSRC Copyright 2014 VMware Inc. All rights reserved. Details on the update and each vulnerability are in the KM articles below. **Note:** The resolution for each vulnerability listed is to upgrade to SiteScope 11.32IP2 or an even more recent version of SiteScope if available. The SiteScope update can be can found in the personal zone in "my updates" in HPE Software Support Online: <https://softwaresupport.hpe.com>. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user's session. Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). Bugs fixed (https://bugzilla.redhat.com/): 1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream 1069905 - CVE-2013-4322 tomcat: incomplete fix for CVE-2012-3544 1069919 - CVE-2014-0033 tomcat: session fixation still possible with disableURLRewriting enabled 1069921 - CVE-2013-4286 tomcat: multiple content-length header poisoning flaws 5. This issue was found to be only partially addressed in CVE-2014-0094. CVE-2014-0050 may lead to a denial of service condition. vCenter Operations Management Suite (vCOps) is affected by both CVE-2014-0112 and CVE-2014-0050. vCenter Orchestrator (vCO) is affected by CVE-2014-0050 and not by CVE-2014-0112. Workaround A workaround for CVE-2014-0112 is documented in VMware Knowledge Base article 2081470. While Tomcat 6 uses Commons FileUpload as part of the Manager application, access to that functionality is limited to authenticated administrators. A malicious user could, therefore, craft a malformed request that triggered a denial of service. This issue was reported responsibly to the Apache Software Foundation via JPCERT but an error in addressing an e-mail led to the unintended early disclosure of this issue[1]. Mitigation: Users of affected versions should apply one of the following mitigations - - Upgrade to Apache Commons FileUpload 1.3.1 or later once released - - Upgrade to Apache Tomcat 8.0.2 or later once released - - Upgrade to Apache Tomcat 7.0.51 or later once released - - Apply the appropriate patch - Commons FileUpload: http://svn.apache.org/r1565143 - Tomcat 8: http://svn.apache.org/r1565163 - Tomcat 7: http://svn.apache.org/r1565169 - - Limit the size of the Content-Type header to less than 4091 bytes Credit: This issue was reported to the Apache Software Foundation via JPCERT. Additionally a build problem with maven was discovered, fixed maven packages is also being provided with this advisory. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050 http://advisories.mageia.org/MGASA-2014-0109.html http://advisories.mageia.org/MGASA-2014-0110.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 3ca8ae458a2a14d7fbb0a70c0b713694 mbs1/x86_64/apache-commons-fileupload-1.2.2-7.1.mbs1.noarch.rpm 3b08f11ad938172850ef4ee3ecbba370 mbs1/x86_64/apache-commons-fileupload-javadoc-1.2.2-7.1.mbs1.noarch.rpm 1c4c5c3bd6793c2a2450dcefa0e203ef mbs1/x86_64/maven-3.0.4-29.1.mbs1.noarch.rpm 8fc65ce434b39c1b4e99ac82c99f360c mbs1/x86_64/maven-javadoc-3.0.4-29.1.mbs1.noarch.rpm 690021e32ef08530eb6e0ffb37f183bb mbs1/x86_64/tomcat-7.0.41-1.mbs1.noarch.rpm ef37839b3c4cc68470895521b9c2f9b1 mbs1/x86_64/tomcat-admin-webapps-7.0.41-1.mbs1.noarch.rpm 10d70b5c2912cd31a3300cef68c8ae05 mbs1/x86_64/tomcat-docs-webapp-7.0.41-1.mbs1.noarch.rpm 30b9bce5753a84d5b297d09f325ee519 mbs1/x86_64/tomcat-el-2.2-api-7.0.41-1.mbs1.noarch.rpm 33f563c0129db18353f5f11ddff9da1f mbs1/x86_64/tomcat-javadoc-7.0.41-1.mbs1.noarch.rpm b695ab259ef3d94d7ff9d7080c133315 mbs1/x86_64/tomcat-jsp-2.2-api-7.0.41-1.mbs1.noarch.rpm 1a973a209c59818baaf9a702b127e4ce mbs1/x86_64/tomcat-jsvc-7.0.41-1.mbs1.noarch.rpm 2401f69cfd2a32b0cbfe08596e03b5af mbs1/x86_64/tomcat-lib-7.0.41-1.mbs1.noarch.rpm 4488a01e207711e525674516ba35166d mbs1/x86_64/tomcat-servlet-3.0-api-7.0.41-1.mbs1.noarch.rpm 8282439d68a86b4df5bb4a497fc355af mbs1/x86_64/tomcat-webapps-7.0.41-1.mbs1.noarch.rpm 0b2a663187d4e6f84842c8557c0aed88 mbs1/SRPMS/apache-commons-fileupload-1.2.2-7.1.mbs1.src.rpm 5838595a6d67a65a1b6ef7cf6010303b mbs1/SRPMS/maven-3.0.4-29.1.mbs1.src.rpm 2a1fe32885c43e8c24037d0d14411225 mbs1/SRPMS/tomcat-7.0.41-1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFTIXRwmqjQ0CJFipgRAmzFAKCuhe6bqDCVintv67zSlxhVksDmqQCg5il2 LQ4guSGikHcbr7VUIBHqsAM= =N5K+ -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04657823 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04657823 Version: 1 HPSBGN03329 rev.1 - HP SDN VAN Controller, Remote Denial of Service (DoS), Distributed Denial of Service (DDoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2015-05-11 Last Updated: 2015-05-11 Potential Security Impact: Remote Denial of Service (DoS), Distributed Denial of Service (DDoS) Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP SDN VAN Controller. References: CVE-2014-0050 Remote Denial of Service (DoS) CVE-2015-2122 Remote Distributed Denial of Service (DDoS) SSRT102049 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP SDN VAN Controller version 2.5 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2014-0050 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-2122 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP recommends either of the two following workarounds for the vulnerabilities in the HP SDN VAN Controller. - The network for the server running the HP SDN VAN Controller management VLAN should be on a separate and isolated "management" VLAN. - Configure the firewall on the server running HP SDN VAN Controller so that the only network traffic allowed to the REST port is from trusted servers on the network that need to use the REST layer. For example: the Microsoft Lync Server for Optimizer. For more detailed information, please refer to the "Securing REST layer Access on HP VAN SDN Controllers" article at the following location: http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=em r_na-c04676756 HISTORY Version:1 (rev.1) - 11 May 2015 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Fuse 6.1.0 update Advisory ID: RHSA-2014:0400-03 Product: Red Hat JBoss Fuse Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0400.html Issue date: 2014-04-14 CVE Names: CVE-2013-2035 CVE-2013-2172 CVE-2013-2192 CVE-2013-4152 CVE-2013-4517 CVE-2013-6429 CVE-2013-6430 CVE-2014-0050 CVE-2014-0054 CVE-2014-0085 CVE-2014-1904 ===================================================================== 1. Summary: Red Hat JBoss Fuse 6.1.0, which fixes multiple security issues, several bugs, and adds various enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Fuse 6.1.0 is a minor product release that updates Red Hat JBoss Fuse 6.0.0, and includes several bug fixes and enhancements. Refer to the Release Notes document, available from the link in the References section, for a list of changes. 2. Description: Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform. Security fixes: A flaw was found in the way Apache Santuario XML Security for Java validated XML signatures. Santuario allowed a signature to specify an arbitrary canonicalization algorithm, which would be applied to the SignedInfo XML fragment. A remote attacker could exploit this to spoof an XML signature via a specially crafted XML signature block. (CVE-2013-2172) A flaw was found in the Apache Hadoop RPC protocol. A man-in-the-middle attacker could possibly use this flaw to unilaterally disable bidirectional authentication between a client and a server, forcing a downgrade to simple (unidirectional) authentication. This flaw only affected users who have enabled Hadoop's Kerberos security features. (CVE-2013-2192) It was discovered that the Spring OXM wrapper did not expose any property for disabling entity resolution when using the JAXB unmarshaller. A remote attacker could use this flaw to conduct XML External Entity (XXE) attacks on web sites, and read files in the context of the user running the application server. (CVE-2013-4152) It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service. (CVE-2013-4517) It was found that the Spring MVC SourceHttpMessageConverter enabled entity resolution by default. A remote attacker could use this flaw to conduct XXE attacks on web sites, and read files in the context of the user running the application server. (CVE-2013-6429) The Spring JavaScript escape method insufficiently escaped some characters. Applications using this method to escape user-supplied content, which would be rendered in HTML5 documents, could be exposed to cross-site scripting (XSS) flaws. (CVE-2013-6430) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. (CVE-2014-0050) It was found that fixes for the CVE-2013-4152 and CVE-2013-6429 XXE issues in Spring were incomplete. Spring MVC processed user-provided XML and neither disabled XML external entities nor provided an option to disable them, possibly allowing a remote attacker to conduct XXE attacks. (CVE-2014-0054) A cross-site scripting (XSS) flaw was found in the Spring Framework when using Spring MVC. When the action was not specified in a Spring form, the action field would be populated with the requested URI, allowing an attacker to inject malicious content into the form. (CVE-2014-1904) The HawtJNI Library class wrote native libraries to a predictable file name in /tmp when the native libraries were bundled in a JAR file, and no custom library path was specified. A local attacker could overwrite these native libraries with malicious versions during the window between when HawtJNI writes them and when they are executed. (CVE-2013-2035) An information disclosure flaw was found in the way Apache Zookeeper stored the password of an administrative user in the log files. A local user with access to these log files could use the exposed sensitive information to gain administrative access to an application using Apache Zookeeper. (CVE-2014-0085) The CVE-2013-6430 issue was discovered by Jon Passki of Coverity SRL and Arun Neelicattu of the Red Hat Security Response Team, the CVE-2013-2035 issue was discovered by Florian Weimer of the Red Hat Product Security Team, and the CVE-2014-0085 issue was discovered by Graeme Colman of Red Hat. 3. Solution: All users of Red Hat JBoss Fuse 6.0.0 as provided from the Red Hat Customer Portal are advised to apply this update. The References section of this erratum contains a download link (you must log in to download the update). 4. Bugs fixed (https://bugzilla.redhat.com/): 958618 - CVE-2013-2035 HawtJNI: predictable temporary file name leading to local arbitrary code execution 999263 - CVE-2013-2172 Apache Santuario XML Security for Java: XML signature spoofing 1000186 - CVE-2013-4152 Spring Framework: XML External Entity (XXE) injection flaw 1001326 - CVE-2013-2192 hadoop: man-in-the-middle vulnerability 1039783 - CVE-2013-6430 Spring Framework: org.spring.web.util.JavaScriptUtils.javaScriptEscape insufficient escaping of characters 1045257 - CVE-2013-4517 Apache Santuario XML Security for Java: Java XML Signature DoS Attack 1053290 - CVE-2013-6429 Spring Framework: XML External Entity (XXE) injection flaw 1062337 - CVE-2014-0050 apache-commons-fileupload: denial of service due to too-small buffer size used by MultipartStream 1067265 - CVE-2014-0085 Apache Zookeeper: admin user cleartext password appears in logging 1075296 - CVE-2014-1904 Spring Framework: cross-site scripting flaw when using Spring MVC 1075328 - CVE-2014-0054 Spring Framework: incomplete fix for CVE-2013-4152/CVE-2013-6429 5. References: https://www.redhat.com/security/data/cve/CVE-2013-2035.html https://www.redhat.com/security/data/cve/CVE-2013-2172.html https://www.redhat.com/security/data/cve/CVE-2013-2192.html https://www.redhat.com/security/data/cve/CVE-2013-4152.html https://www.redhat.com/security/data/cve/CVE-2013-4517.html https://www.redhat.com/security/data/cve/CVE-2013-6429.html https://www.redhat.com/security/data/cve/CVE-2013-6430.html https://www.redhat.com/security/data/cve/CVE-2014-0050.html https://www.redhat.com/security/data/cve/CVE-2014-0054.html https://www.redhat.com/security/data/cve/CVE-2014-0085.html https://www.redhat.com/security/data/cve/CVE-2014-1904.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=distributions&version=6.1.0 https://access.redhat.com/site/documentation/en-US/Red_Hat_JBoss_Fuse/ 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTS/JWXlSAg2UNWIIRAh+fAJ9677T5eyaDWJuYLiFlhdkjOhZncgCgwPG0 4iA38miFgmWgRtUp0Xztb6E= =/1+z -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . This JBoss Operations Network 3.2.1 release serves as a replacement for JBoss Operations Network 3.2.0, and includes several bug fixes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202107-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache Commons FileUpload: Multiple vulnerabilities Date: July 17, 2021 Bugs: #739350 ID: 202107-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Apache Commons FileUpload, the worst of which could result in a Denial of Service condition. Background ========== The Apache Commons FileUpload package makes it easy to add robust, high-performance, file upload capability to your servlets and web applications. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/commons-fileupload <= 1.3 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Resolution ========== Gentoo has discontinued support for Apache Commons FileUpload. We recommend that users unmerge it: # emerge --ask --depclean "dev-java/commons-fileupload" NOTE: The Gentoo developer(s) maintaining Apache Commons FileUpload have discontinued support at this time. It may be possible that a new Gentoo developer will update Apache Commons FileUpload at a later date. We do not have a suggestion for a replacement at this time. References ========== [ 1 ] CVE-2013-0248 https://nvd.nist.gov/vuln/detail/CVE-2013-0248 [ 2 ] CVE-2014-0050 https://nvd.nist.gov/vuln/detail/CVE-2014-0050 [ 3 ] CVE-2016-3092 https://nvd.nist.gov/vuln/detail/CVE-2016-3092 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202107-39 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5

Trust: 2.52

sources: NVD: CVE-2014-0050 // BID: 65400 // PACKETSTORM: 125562 // PACKETSTORM: 128211 // PACKETSTORM: 139721 // PACKETSTORM: 125560 // PACKETSTORM: 126745 // PACKETSTORM: 140605 // PACKETSTORM: 127215 // VULMON: CVE-2014-0050 // PACKETSTORM: 125109 // PACKETSTORM: 125687 // PACKETSTORM: 131856 // PACKETSTORM: 126144 // PACKETSTORM: 126504 // PACKETSTORM: 163537 // PACKETSTORM: 126754

AFFECTED PRODUCTS

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.9

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.6

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-50

Trust: 1.5

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2.2

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2.1

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.1.1

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.1

Trust: 1.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.0

Trust: 1.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-50

Trust: 1.2

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-50

Trust: 1.2

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:09-00

Trust: 1.2

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00

Trust: 1.2

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-50

Trust: 1.2

vendor:hitachimodel:ucosminexus primary server base )scope:eqversion:09-00

Trust: 1.2

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00

Trust: 1.2

vendor:hitachimodel:ucosminexus application server )scope:eqversion:09-50

Trust: 1.2

vendor:oraclemodel:retail applicationsscope:eqversion:13.1

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:13.4

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:12.0in

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:12.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.0

vendor:apachemodel:commons fileuploadscope:lteversion:1.3

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:14.0

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:13.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:13.2

Trust: 1.0

vendor:oraclemodel:retail applicationsscope:eqversion:13.3

Trust: 1.0

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-50

Trust: 0.9

vendor:hitachimodel:ucosminexus application server )scope:eqversion:09-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-60

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-50-02

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform hp-uxscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform (windows(x8scope:eqversion:09-00-03

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00-03

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform hp-uxscope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform (windows(x6scope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform hp-uxscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service architect )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-60

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-50-02

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base (windows(x8scope:eqversion:09-00-03

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00-03

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base hp-uxscope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base (windows(x6scope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server basescope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus primary server base hp-uxscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus developer )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-r )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server hp-uxscope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:ucosminexus application server (windows(x8scope:eqversion:09-00-03

Trust: 0.6

vendor:hitachimodel:ucosminexus application server hp-uxscope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server (windows(x6scope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application server hp-uxscope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:programming environment for java )scope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:programming environment for java )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-50-03

Trust: 0.6

vendor:hitachimodel:cosminexus component container )scope:eqversion:09-50

Trust: 0.6

vendor:hitachimodel:cosminexus component container )scope:eqversion:09-00

Trust: 0.6

vendor:hitachimodel:cosminexus component container windowscope:neversion:09-50-04

Trust: 0.6

vendor:hitachimodel:cosminexus component containerscope:neversion:09-50-04

Trust: 0.6

vendor:vmwaremodel:vcenter serverscope:eqversion:5.5

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.1

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:5.0

Trust: 0.3

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:5.5

Trust: 0.3

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:5.1

Trust: 0.3

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:4.2

Trust: 0.3

vendor:vmwaremodel:vcenter operations management suitescope:eqversion:5.8.1

Trust: 0.3

vendor:vmwaremodel:vcenter operations management suitescope:eqversion:5.7.1

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:13.10

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:12.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux 10.04.ltsscope: - version: -

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 for vmwarescope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:sapmodel:internet salesscope:eqversion:7.54

Trust: 0.3

vendor:sapmodel:internet salesscope:eqversion:7.33

Trust: 0.3

vendor:sapmodel:internet salesscope:eqversion:7.32

Trust: 0.3

vendor:sapmodel:internet salesscope:eqversion:7.31

Trust: 0.3

vendor:sapmodel:internet salesscope:eqversion:7.30

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:12.3

Trust: 0.3

vendor:redhatmodel:jboss operations networkscope:eqversion:3.2.1

Trust: 0.3

vendor:redhatmodel:jboss operations networkscope:eqversion:3.2.0

Trust: 0.3

vendor:redhatmodel:jboss fuse service worksscope:eqversion:6.0.0

Trust: 0.3

vendor:redhatmodel:jboss fusescope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el6scope:eqversion:2.0

Trust: 0.3

vendor:redhatmodel:jboss enterprise web server el5scope:eqversion:2.0

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:6.2.1

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platformscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el6scope:eqversion:6

Trust: 0.3

vendor:redhatmodel:jboss enterprise application platform el5scope:eqversion:6

Trust: 0.3

vendor:redhatmodel:jboss brmsscope:eqversion:6.0.1

Trust: 0.3

vendor:redhatmodel:jboss brmsscope:eqversion:6.0.0

Trust: 0.3

vendor:redhatmodel:jboss bpmsscope:eqversion:6.0.1

Trust: 0.3

vendor:redhatmodel:jboss bpmsscope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:jboss a-mqscope:eqversion:6.0.0

Trust: 0.3

vendor:redhatmodel:fuse esb enterprisescope:eqversion:7.1.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux server eus 6.5.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:weblogic portalscope:eqversion:10.3.6.0

Trust: 0.3

vendor:oraclemodel:webcenter sitesscope:eqversion:11.1.18.0

Trust: 0.3

vendor:oraclemodel:webcenter sitesscope:eqversion:7.6.2

Trust: 0.3

vendor:oraclemodel:webcenter sitesscope:eqversion:11.1.1.6.1

Trust: 0.3

vendor:oraclemodel:retail returns management rm2.0scope: - version: -

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:14.0

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:13.4

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:13.3

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:13.2

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:13.1

Trust: 0.3

vendor:oraclemodel:retail returns management 12.0inscope: - version: -

Trust: 0.3

vendor:oraclemodel:retail returns managementscope:eqversion:12.0

Trust: 0.3

vendor:oraclemodel:retail open commerce platformscope:eqversion:3.0

Trust: 0.3

vendor:oraclemodel:retail central office rm2.0scope: - version: -

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:14.0

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:13.4

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:13.3

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:13.2

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:13.1

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:13.0

Trust: 0.3

vendor:oraclemodel:retail central office 12.0inscope: - version: -

Trust: 0.3

vendor:oraclemodel:retail central officescope:eqversion:12.0

Trust: 0.3

vendor:oraclemodel:retail back office rm2.0scope: - version: -

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:14.0

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:13.4

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:13.3

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:13.2

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:13.1

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:13.0

Trust: 0.3

vendor:oraclemodel:retail back office 12.0inscope: - version: -

Trust: 0.3

vendor:oraclemodel:retail back officescope:eqversion:12.0

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.0.10

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.0

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:2.3.16

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:2.3.15

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:2.3.14

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:2.3.13

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:2.3

Trust: 0.3

vendor:oraclemodel:health sciences empirica studyscope:eqversion:3.1.2.0

Trust: 0.3

vendor:oraclemodel:health sciences empirica signalscope:eqversion:7.3.3.3

Trust: 0.3

vendor:oraclemodel:health sciences empirica inspectionsscope:eqversion:1.0.1.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:endeca information discovery studioscope:eqversion:2.2.2

Trust: 0.3

vendor:oraclemodel:endeca information discovery studioscope:eqversion:3.1

Trust: 0.3

vendor:oraclemodel:endeca information discovery studioscope:eqversion:3.0

Trust: 0.3

vendor:oraclemodel:endeca information discovery studioscope:eqversion:2.4

Trust: 0.3

vendor:oraclemodel:endeca information discovery studioscope:eqversion:2.3

Trust: 0.3

vendor:oraclemodel:communications service broker engineered system editionscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:communications service brokerscope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:communications service brokerscope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:12.1.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.3

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.3

vendor:oraclemodel:communications online mediation controllerscope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:communications converged application server service controllerscope:eqversion:6.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:4.2.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:3.2.1.00.10

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:2.2.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:1.1.3

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:1.1.2

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:1.1.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:4.2

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:4.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:4.0

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:3.2.0.00.27

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:3.2

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:2.2

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:2.1

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:2.0

Trust: 0.3

vendor:oraclemodel:application expressscope:eqversion:1.5

Trust: 0.3

vendor:oraclemodel:application express 1.1-eascope: - version: -

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere message broker for z/osscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.1.0

Trust: 0.3

vendor:ibmmodel:websphere extended deployment compute gridscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:websphere extended deployment computescope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere dashboard frameworkscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere business monitorscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:7.0.1

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.3

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.2

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.13

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.12

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.11

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:eqversion:7.1100

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:eqversion:7.1000

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:eqversion:6.4.1000

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:eqversion:6.4100

Trust: 0.3

vendor:ibmmodel:tivoli remote controlscope:eqversion:5.1.2

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:9.0.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:8.2.1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:tivoli endpoint managerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for application diagnosticsscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli asset discovery for distributedscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:tivoli asset discovery for distributedscope:eqversion:7.2.2.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.21

Trust: 0.3

vendor:ibmmodel:support assistantscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.40

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.3.20

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.3.2

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.2.1

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.2.0

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.1.1

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.1.0

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.4.0.4

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.3.2.3

Trust: 0.3

vendor:ibmmodel:storwize unified softwarescope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.7

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.6

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.5

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.2

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.1

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0.6

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.3.01

Trust: 0.3

vendor:ibmmodel:sterling control centerscope:eqversion:5.41

Trust: 0.3

vendor:ibmmodel:sterling control centerscope:eqversion:5.4.1

Trust: 0.3

vendor:ibmmodel:sterling control centerscope:eqversion:5.4

Trust: 0.3

vendor:ibmmodel:sterling control centerscope:eqversion:5.3

Trust: 0.3

vendor:ibmmodel:sterling control centerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:sametime proxy server and web clientscope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:sametime proxy server and web clientscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:sametime meeting serverscope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:sametime meeting serverscope:eqversion:9.0.0

Trust: 0.3

vendor:ibmmodel:sametime meeting serverscope:eqversion:8.5.2.1

Trust: 0.3

vendor:ibmmodel:sametime meeting serverscope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.16

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.2

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:2.02

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:2.01

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.5

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.4

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1.3

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational team concertscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:3.01

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:3.0.0

Trust: 0.3

vendor:ibmmodel:rational software architect design managerscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:3.0.0.1

Trust: 0.3

vendor:ibmmodel:rational rhapsody design managerscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational requirements composer ifix1scope:eqversion:3.0.16

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:3.0.16

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:3.0.1.2

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:2.04

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:2.02

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:2.01

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.0.2

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.0.1

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:3.0.1

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:2.0.0.3

Trust: 0.3

vendor:ibmmodel:rational requirements composerscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:1.0.0.1

Trust: 0.3

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.5

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.4

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.3

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.6

Trust: 0.3

vendor:ibmmodel:rational doors next generationscope:eqversion:4.0.0

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:omnifind enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:lotus widget factoryscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:lotus mashupsscope:eqversion:3.0.0.1

Trust: 0.3

vendor:ibmmodel:lotus mashupsscope:eqversion:2.0.0.2

Trust: 0.3

vendor:ibmmodel:license metric toolscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:license metric toolscope:eqversion:7.2.2

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:integration bus for z/osscope:eqversion:9.0.0.0

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0.0.0

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.7

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:9.2

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:initiate master data servicescope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:infosphere master data management serverscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:infosphere master data management serverscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:infosphere master data managementscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:infosphere mashuphubscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:infosphere mashuphubscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:infosphere guardium data redactionscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:business monitorscope:eqversion:7.5.1

Trust: 0.3

vendor:ibmmodel:business monitorscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:4.02

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:forms experience builderscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:forms experience builderscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ac0scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:v840

Trust: 0.3

vendor:ibmmodel:flashsystem 9848-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:flashsystem 9846-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:flashsystem 9843-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:flashsystem 9840-ae1scope:eqversion:840

Trust: 0.3

vendor:ibmmodel:flashsystemscope:eqversion:8400

Trust: 0.3

vendor:ibmmodel:filenet services for lotus quickrscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:filenet p8 application enginescope:eqversion:4.0.2

Trust: 0.3

vendor:ibmmodel:filenet content manager workplace xtscope:eqversion:1.1.5

Trust: 0.3

vendor:ibmmodel:filenet content manager workplace xtscope:eqversion:1.1.4

Trust: 0.3

vendor:ibmmodel:filenet content manager workplace xtscope:eqversion:1.1.3

Trust: 0.3

vendor:ibmmodel:filenet content manager workplace xtscope:eqversion:1.1.2

Trust: 0.3

vendor:ibmmodel:filenet content manager workplace xtscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:filenet content managerscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:filenet collaboration servicesscope:eqversion:2.0.2

Trust: 0.3

vendor:ibmmodel:filenet business process frameworkscope:eqversion:4.1

Trust: 0.3

vendor:ibmmodel:endpoint manager for remote controlscope:eqversion:9.1.0

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:eqversion:9.122

Trust: 0.3

vendor:ibmmodel:db2 query management facility for webspherescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:eqversion:11.11

Trust: 0.3

vendor:ibmmodel:db2 query management facility for webspherescope:eqversion:11.1

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:eqversion:10.19

Trust: 0.3

vendor:ibmmodel:db2 query management facility for webspherescope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:dataquantscope:eqversion:2.1.1

Trust: 0.3

vendor:ibmmodel:dataquantscope:eqversion:1.2.19

Trust: 0.3

vendor:ibmmodel:content manager services for lotus quickrscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:content manager services for lotus quickrscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:content integratorscope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:content integratorscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:content foundationscope:eqversion:5.2.0

Trust: 0.3

vendor:ibmmodel:content analytics with enterprise searchscope:eqversion:3.0

Trust: 0.3

vendor:ibmmodel:content analytics with enterprise searchscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:connectionsscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:connectionsscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:connectionsscope:eqversion:4.0

Trust: 0.3

vendor:ibmmodel:connectionsscope:eqversion:3.0.1.1

Trust: 0.3

vendor:ibmmodel:connectionsscope:eqversion:3.0.1.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.5

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.4

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.3

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.2

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:5.2.6

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:5.2.5

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:5.2.4

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.5.4

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.5.3

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.5.2

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.4.5

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.4.4

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:6.0.4.3

Trust: 0.3

vendor:ibmmodel:cúram social program managementscope:eqversion:4.5

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:8.5.0

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:business process manager standardscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:8.5.0

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:business process manager expressscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:business process manager advanced on z/osscope:eqversion:8.5.0

Trust: 0.3

vendor:ibmmodel:business process manager advanced on z/osscope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:business process manager advanced on z/osscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:business monitorscope:eqversion:8.0.1

Trust: 0.3

vendor:huaweimodel:usg9580 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9560 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:usg9520 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:eudemon8000e-x8 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:eudemon8000e-x3 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:eudemon8000e-x16 v200r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:espace meeting portal v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10spc500scope: - version: -

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00scope:eqversion:8080

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00scope:eqversion:8060

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00scope:eqversion:8030

Trust: 0.3

vendor:huaweimodel:antiddos 500-d v100r001c00scope: - version: -

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00scope:eqversion:1550

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00scope:eqversion:1520

Trust: 0.3

vendor:hpmodel:sitescope monitors 11.32ip1scope: - version: -

Trust: 0.3

vendor:hpmodel:sitescope monitorsscope:eqversion:11.20

Trust: 0.3

vendor:hpmodel:sdn van controllerscope:eqversion:2.5

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform (windows(x6scope:eqversion:09-50-01

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-60

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect hp-uxscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (windows(x8scope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect hp-uxscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect (windows(x6scope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service architect hp-uxscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base (windows(x6scope:eqversion:09-50-01

Trust: 0.3

vendor:hitachimodel:ucosminexus primary server base hp-uxscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer )scope:eqversion:0109-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-60

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (windows(x6scope:eqversion:09-50-01

Trust: 0.3

vendor:hitachimodel:ucosminexus developer hp-uxscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (windows(x8scope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus developer hp-uxscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus developer (windows(x6scope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus developer hp-uxscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-60

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r hp-uxscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r (windows(x8scope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r hp-uxscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r (windows(x6scope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-rscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application server-r hp-uxscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-60

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:programming environment for java hp-uxscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:programming environment for javascope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:programming environment for java (windows(x8scope:eqversion:09-00-03

Trust: 0.3

vendor:hitachimodel:programming environment for java hp-uxscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:programming environment for java (windows(x6scope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:programming environment for javascope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:programming environment for java hp-uxscope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:programming environment for javascope:eqversion:09-00

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-10-03

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-10

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-02-04

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-02

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-01-03

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-01-02

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-01-01

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-01

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-00-02

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-00-01

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-10-00

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51-05

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51-04

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51-03

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51-02

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51-01

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-51

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-50-03

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-50-02

Trust: 0.3

vendor:hitachimodel:jp1/it desktop management managerscope:eqversion:-09-50

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-10-01-06

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-10-01-03

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-10-01

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-09-50-03

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-09-50-02

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-09-50-01

Trust: 0.3

vendor:hitachimodel:job management partner 1/it desktop management managerscope:eqversion:-09-50

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:04-00-06

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:04-00-02

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:04-00-01

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:04-00

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-12

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-11

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-10

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-09

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-08

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-07

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-06

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-04

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-03

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00-01

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:03-00

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-07

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-06

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-05

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-04

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-03

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-02

Trust: 0.3

vendor:hitachimodel:it operations directorscope:eqversion:02-50-01

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:03-02

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:03-01-02

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:03-01-01

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:03-01

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53-02

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53-01

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-53

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-51-01

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-51

Trust: 0.3

vendor:hitachimodel:it operations analyzerscope:eqversion:02-01

Trust: 0.3

vendor:hitachimodel:cosminexus component container hp-uxscope:eqversion:09-50-03

Trust: 0.3

vendor:hitachimodel:cosminexus component container (windows(x8scope:eqversion:09-50-03

Trust: 0.3

vendor:hitachimodel:cosminexus component container (windows(x6scope:eqversion:09-50-03

Trust: 0.3

vendor:hitachimodel:cosminexus component container hp-uxscope:eqversion:09-50-01

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-50-01

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:cosminexus component container (windows(x8scope:eqversion:09-00-10

Trust: 0.3

vendor:hitachimodel:cosminexus component container (windows(x6scope:eqversion:09-00-10

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-00-10

Trust: 0.3

vendor:hitachimodel:cosminexus component container hp-uxscope:eqversion:09-00-08

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-00-08

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-00-02

Trust: 0.3

vendor:hitachimodel:cosminexus component container hp-uxscope:eqversion:09-00-01

Trust: 0.3

vendor:hitachimodel:cosminexus component containerscope:eqversion:09-00

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.1

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:3.0

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.3

Trust: 0.3

vendor:f5model:enterprise managerscope:eqversion:2.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip wom hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip wom hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip womscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip webacceleratorscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip webaccelerator hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip psm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip psm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip psm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip pemscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip pem hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip ltm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip ltm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip ltm hf5scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip ltm hf4scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip link controllerscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip link controller hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip link controller hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controller hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip link controller hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:10.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip gtm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip gtm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip gtm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip gtm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip gtm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip gtmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.1

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip edge gateway hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip edge gateway hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip edge gatewayscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.40

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.0.00

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip asm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip asm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip asmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip asm hf5scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip asm hf4scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.2.2

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.5.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.4.0

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf3scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip apm hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip apm hf5scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apm hf4scope:eqversion:10.2.4

Trust: 0.3

vendor:f5model:big-ip apmscope:eqversion:10.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf3scope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.2

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip analytics hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf1scope:eqversion:11.2.1

Trust: 0.3

vendor:f5model:big-ip analytics hf5scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip analytics hf2scope:eqversion:11.2.0

Trust: 0.3

vendor:f5model:big-ip analytics hf7scope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.1.0

Trust: 0.3

vendor:f5model:big-ip analytics 11.0.0-hf2scope: - version: -

Trust: 0.3

vendor:f5model:big-ip analyticsscope:eqversion:11.0.0

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.3

Trust: 0.3

vendor:f5model:big-ip afmscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip afm hf4scope:eqversion:11.3.0

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.5

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.1

Trust: 0.3

vendor:f5model:big-ip aamscope:eqversion:11.4.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.02

Trust: 0.3

vendor:avayamodel:ip office application server spscope:eqversion:9.01

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.0.2

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.0.1

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.3.0

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.2.0

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.1.3

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:6.1.0

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc1scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.4

Trust: 0.3

vendor:apachemodel:tomcat betascope:eqversion:7.0.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:20

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.41

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.4

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.2.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.2.11

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.8.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.8

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.6

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.5

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.14

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.12

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.11.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.11.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.11

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.10

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.9

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.8

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.7

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.6

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.5

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.4

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.8

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.7

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.16

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.15.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.15.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.15.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.15

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.14.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.14.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.14.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.14

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.12

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.1.2

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.1.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.3.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.2.3.1

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.4

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.1.3

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.0.13

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.3

Trust: 0.3

vendor:vmwaremodel:vcenter server updatescope:neversion:5.52

Trust: 0.3

vendor:vmwaremodel:vcenter operations management suitescope:neversion:5.8.2

Trust: 0.3

vendor:vmwaremodel:vcenter operations management suitescope:neversion:5.7.3

Trust: 0.3

vendor:redhatmodel:jboss fusescope:neversion:6.1.0

Trust: 0.3

vendor:redhatmodel:jboss a-mqscope:neversion:6.1.0

Trust: 0.3

vendor:ibmmodel:urbancode releasescope:neversion:6.0.1.4

Trust: 0.3

vendor:ibmmodel:urbancode deployscope:neversion:6.0.14

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:neversion:7.1200

Trust: 0.3

vendor:ibmmodel:tivoli storage manager operations centerscope:neversion:6.4.2000

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:neversion:3.4.1.8

Trust: 0.3

vendor:ibmmodel:infosphere guardium data redactionscope:neversion:2.5.1

Trust: 0.3

vendor:ibmmodel:filenet business process frameworkscope:neversion:4.1.0.10

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:neversion:9.123

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:neversion:11.12

Trust: 0.3

vendor:ibmmodel:db2 query management facility for websphere fix packscope:neversion:10.110

Trust: 0.3

vendor:ibmmodel:dataquantscope:neversion:2.1.2

Trust: 0.3

vendor:ibmmodel:dataquantscope:neversion:1.2.20

Trust: 0.3

vendor:ibmmodel:connections cr1scope:neversion:5.0

Trust: 0.3

vendor:huaweimodel:espace meeting portal v100r001c00spc303scope:neversion: -

Trust: 0.3

vendor:huaweimodel:anyoffice v200r002c10l00422scope:neversion: -

Trust: 0.3

vendor:huaweimodel:antiddos v100r001c00sph503scope:neversion:8000

Trust: 0.3

vendor:hitachimodel:cosminexus component container hp-uxscope:neversion:09-50-04

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:neversion:6.3.2

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:neversion:6.2.6

Trust: 0.3

vendor:arubanetworksmodel:clearpassscope:neversion:6.1.4

Trust: 0.3

vendor:apachemodel:strutsscope:neversion:2.3.16.1

Trust: 0.3

sources: BID: 65400 // CNNVD: CNNVD-201404-006 // NVD: CVE-2014-0050

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0050
value: HIGH

Trust: 1.0

CNNVD: CNNVD-201404-006
value: MEDIUM

Trust: 0.6

VULMON: CVE-2014-0050
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-0050
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2014-0050 // CNNVD: CNNVD-201404-006 // NVD: CVE-2014-0050

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.0

sources: NVD: CVE-2014-0050

THREAT TYPE

remote

Trust: 1.1

sources: PACKETSTORM: 126144 // PACKETSTORM: 126754 // PACKETSTORM: 125562 // PACKETSTORM: 126745 // PACKETSTORM: 125560 // CNNVD: CNNVD-201404-006

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201404-006

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2014-0050

PATCH

title:apache-tomcat-8.0.3url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48958

Trust: 0.6

title:apache-tomcat-7.0.52url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48954

Trust: 0.6

title:apache-tomcat-8.0.3url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48957

Trust: 0.6

title:commons-fileupload-1.3.1-binurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48953

Trust: 0.6

title:apache-tomcat-7.0.52url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48956

Trust: 0.6

title:commons-fileupload-1.3.1-binurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48952

Trust: 0.6

title:apache-tomcat-7.0.52url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48955

Trust: 0.6

title:apache-tomcat-8.0.3url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48959

Trust: 0.6

title:struts-2.3.16.1-allurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48960

Trust: 0.6

title:Debian Security Advisories: DSA-2856-1 libcommons-fileupload-java -- denial of serviceurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=642945afda91c20bf7efbc771575262b

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-312url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-312

Trust: 0.1

title:Ubuntu Security Notice: tomcat6, tomcat7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2130-1

Trust: 0.1

title:IBM: Security Bulletin: A vulnerability in Apache Commons Fileupload affects IBM Tivoli Business Service Manager (CVE-2013-2186, CVE-2013-0248, CVE-2016-3092, CVE-2014-0050, 220723)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8bc75a85691b82e540dfdc9fe13fab57

Trust: 0.1

title:Debian Security Advisories: DSA-2897-1 tomcat7 -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=2d279d06ad61c5b596d45790e28df427

Trust: 0.1

title:Debian CVElist Bug Report Logs: tomcat7: CVE-2013-2071url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=94f2b1959436d579ea8b492b708008b8

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-344url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-344

Trust: 0.1

title:Symantec Security Advisories: SA100 : Apache Tomcat Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=94a4a81a426ea8a524a402abe366c375

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4b527561ba1a5de7a529c8a93679f585

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8580d3cd770371e2ef0f68ca624b80b0

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=63802a6c83b107c4e6e0c7f9241a66a8

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=744c19dc9f4f70ad58059bf8733ec9c1

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=55ea315dfb69fce8383762ac64250315

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

title: - url:https://github.com/Shiverino/NPE2223

Trust: 0.1

title:cve-2014-0050url:https://github.com/jrrdev/cve-2014-0050

Trust: 0.1

title:victims-version-searchurl:https://github.com/adedov/victims-version-search

Trust: 0.1

title:-maven-security-versionsurl:https://github.com/nagauker/-maven-security-versions

Trust: 0.1

title:maven-security-versions-Travisurl:https://github.com/klee94/maven-security-versions-Travis

Trust: 0.1

title:victimsurl:https://github.com/alexsh88/victims

Trust: 0.1

title:victimsurl:https://github.com/tmpgit3000/victims

Trust: 0.1

title:maven-security-versionsurl:https://github.com/victims/maven-security-versions

Trust: 0.1

title:CDLurl:https://github.com/NCSU-DANCE-Research-Group/CDL

Trust: 0.1

title:Classified-Distributed-Learning-for-Detecting-Security-Attacks-in-Containerized-Applicationsurl:https://github.com/yuhang-lin/Classified-Distributed-Learning-for-Detecting-Security-Attacks-in-Containerized-Applications

Trust: 0.1

title:Threatposturl:https://threatpost.com/vmware-patches-apache-struts-flaws-in-vcops/106858/

Trust: 0.1

sources: VULMON: CVE-2014-0050 // CNNVD: CNNVD-201404-006

EXTERNAL IDS

db:NVDid:CVE-2014-0050

Trust: 3.4

db:JVNid:JVN14876762

Trust: 2.0

db:HITACHIid:HS14-015

Trust: 2.0

db:HITACHIid:HS14-017

Trust: 2.0

db:HITACHIid:HS14-016

Trust: 2.0

db:BIDid:65400

Trust: 2.0

db:PACKETSTORMid:127215

Trust: 1.8

db:SECUNIAid:59232

Trust: 1.7

db:SECUNIAid:59399

Trust: 1.7

db:SECUNIAid:59185

Trust: 1.7

db:SECUNIAid:59187

Trust: 1.7

db:SECUNIAid:59039

Trust: 1.7

db:SECUNIAid:59500

Trust: 1.7

db:SECUNIAid:59184

Trust: 1.7

db:SECUNIAid:60475

Trust: 1.7

db:SECUNIAid:59041

Trust: 1.7

db:SECUNIAid:59183

Trust: 1.7

db:SECUNIAid:58075

Trust: 1.7

db:SECUNIAid:58976

Trust: 1.7

db:SECUNIAid:59492

Trust: 1.7

db:SECUNIAid:59725

Trust: 1.7

db:SECUNIAid:60753

Trust: 1.7

db:SECUNIAid:57915

Trust: 1.7

db:JVNDBid:JVNDB-2014-000017

Trust: 1.7

db:PACKETSTORMid:163537

Trust: 0.7

db:AUSCERTid:ESB-2019.0544

Trust: 0.6

db:AUSCERTid:ESB-2019.3165

Trust: 0.6

db:CS-HELPid:SB2021071906

Trust: 0.6

db:CNNVDid:CNNVD-201404-006

Trust: 0.6

db:HITACHIid:HS14-008

Trust: 0.3

db:EXPLOIT-DBid:31615

Trust: 0.1

db:VULMONid:CVE-2014-0050

Trust: 0.1

db:PACKETSTORMid:126504

Trust: 0.1

db:PACKETSTORMid:126144

Trust: 0.1

db:PACKETSTORMid:131856

Trust: 0.1

db:PACKETSTORMid:125687

Trust: 0.1

db:PACKETSTORMid:125109

Trust: 0.1

db:PACKETSTORMid:126754

Trust: 0.1

db:PACKETSTORMid:125562

Trust: 0.1

db:PACKETSTORMid:140605

Trust: 0.1

db:PACKETSTORMid:126745

Trust: 0.1

db:PACKETSTORMid:125560

Trust: 0.1

db:PACKETSTORMid:139721

Trust: 0.1

db:PACKETSTORMid:128211

Trust: 0.1

sources: VULMON: CVE-2014-0050 // BID: 65400 // PACKETSTORM: 163537 // PACKETSTORM: 126504 // PACKETSTORM: 126144 // PACKETSTORM: 131856 // PACKETSTORM: 125687 // PACKETSTORM: 125109 // PACKETSTORM: 126754 // PACKETSTORM: 125562 // PACKETSTORM: 127215 // PACKETSTORM: 140605 // PACKETSTORM: 126745 // PACKETSTORM: 125560 // PACKETSTORM: 139721 // PACKETSTORM: 128211 // CNNVD: CNNVD-201404-006 // NVD: CVE-2014-0050

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2014-0400.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2014-0253.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2014-0252.html

Trust: 2.1

url:http://jvn.jp/en/jp/jvn14876762/index.html

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676410

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676401

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677724

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675432

Trust: 2.0

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-016/index.html

Trust: 2.0

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-017/index.html

Trust: 2.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676403

Trust: 2.0

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-015/index.html

Trust: 2.0

url:http://www.vmware.com/security/advisories/vmsa-2014-0007.html

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

Trust: 2.0

url:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

Trust: 2.0

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 2.0

url:http://www.vmware.com/security/advisories/vmsa-2014-0008.html

Trust: 2.0

url:http://tomcat.apache.org/security-8.html

Trust: 1.8

url:http://svn.apache.org/r1565143

Trust: 1.8

url:http://tomcat.apache.org/security-7.html

Trust: 1.8

url:http://advisories.mageia.org/mgasa-2014-0110.html

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1062337

Trust: 1.7

url:http://jvndb.jvn.jp/jvndb/jvndb-2014-000017

Trust: 1.7

url:http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html

Trust: 1.7

url:http://secunia.com/advisories/57915

Trust: 1.7

url:http://secunia.com/advisories/58976

Trust: 1.7

url:http://secunia.com/advisories/59232

Trust: 1.7

url:http://secunia.com/advisories/59183

Trust: 1.7

url:http://secunia.com/advisories/59500

Trust: 1.7

url:http://secunia.com/advisories/58075

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676853

Trust: 1.7

url:http://secunia.com/advisories/59187

Trust: 1.7

url:http://secunia.com/advisories/59041

Trust: 1.7

url:http://secunia.com/advisories/59185

Trust: 1.7

url:http://secunia.com/advisories/59492

Trust: 1.7

url:http://www.securityfocus.com/bid/65400

Trust: 1.7

url:http://secunia.com/advisories/59039

Trust: 1.7

url:http://secunia.com/advisories/59725

Trust: 1.7

url:http://secunia.com/advisories/59399

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676656

Trust: 1.7

url:http://packetstormsecurity.com/files/127215/vmware-security-advisory-2014-0007.html

Trust: 1.7

url:http://secunia.com/advisories/59184

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676405

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.7

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm

Trust: 1.7

url:http://secunia.com/advisories/60475

Trust: 1.7

url:http://secunia.com/advisories/60753

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677691

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681214

Trust: 1.7

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.7

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:084

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676091

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676092

Trust: 1.7

url:http://www-01.ibm.com/support/docview.wss?uid=swg21669554

Trust: 1.7

url:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=143136844732487&w=2

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05324755

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05376917

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2130-1

Trust: 1.7

url:http://www.debian.org/security/2014/dsa-2856

Trust: 1.7

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/532549/100/0/threaded

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-0050

Trust: 1.4

url:https://security.gentoo.org/glsa/202107-39

Trust: 1.2

url:http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3c52f373fc.9030907%40apache.org%3e

Trust: 1.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0050.html

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3c52f373fc.9030907@apache.org%3e

Trust: 0.6

url:https://www.ibm.com/support/docview.wss?uid=ibm10967469

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10872142

Trust: 0.6

url:https://www.auscert.org.au/bulletins/75922

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-identified-in-ibm-storediq/

Trust: 0.6

url:https://packetstormsecurity.com/files/163537/gentoo-linux-security-advisory-202107-39.html

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10872142

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6514385

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3165/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071906

Trust: 0.6

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05324755

Trust: 0.4

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05376917

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0527.html

Trust: 0.4

url:https://rhn.redhat.com/errata/rhsa-2014-0528.html

Trust: 0.4

url:https://downloads.avaya.com/css/p8/documents/100179973

Trust: 0.3

url:http://seclists.org/fulldisclosure/2014/feb/41

Trust: 0.3

url:http://www.apache.org/

Trust: 0.3

url:http://struts.apache.org/release/2.3.x/docs/s2-020.html

Trust: 0.3

url:http://www.arubanetworks.com/support/alerts/aid-051414.asc

Trust: 0.3

url:http://tomcat.apache.org/

Trust: 0.3

url:http://commons.apache.org/proper/commons-fileupload//

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21668731

Trust: 0.3

url:http://support.f5.com/kb/en-us/solutions/public/15000/100/sol15189.html

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004740

Trust: 0.3

url:http://seclists.org/bugtraq/2014/jun/151

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0401.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680564

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100178813

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0373.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21682645

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21669383

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21675470

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21671261

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs14-008/index.html

Trust: 0.3

url:https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04657823

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680714

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21669021

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24037189

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671330

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673004

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678830

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0459.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0525.html

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0526.html

Trust: 0.3

url:https://launchpad.support.sap.com/#/notes/2629535

Trust: 0.3

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=497256000

Trust: 0.3

url:https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageid=495289255

Trust: 0.3

url:https://rhn.redhat.com/errata/rhsa-2014-0429.html

Trust: 0.3

url:http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-350733.htm

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676853

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678364

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21678373

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684861

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21684286

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21672321

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678359

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21681214,swg21680564

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670373

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670400

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21682055

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004813

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21688411

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21670769

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21680366

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671527

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21666799

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21674439

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673701

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21672717

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21667254

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676092

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21676091

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21673260

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673682

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673581

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004858

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004859

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21672032

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21669020

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21671201

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671653

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004819

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21668978

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21671684

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0050

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-4322

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-4517.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4517

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-6429

Trust: 0.2

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver&downloadtype=securitypatches&version=2.0.1

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-4286.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-4322.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-4286

Trust: 0.2

url:https://twitter.com/vmwaresrc

Trust: 0.2

url:https://www.vmware.com/support/policies/lifecycle.html

Trust: 0.2

url:http://kb.vmware.com/kb/1055

Trust: 0.2

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.2

url:https://www.vmware.com/support/policies/security_response.html

Trust: 0.2

url:http://www.vmware.com/security/advisories

Trust: 0.2

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.2

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.2

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.2

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0114

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://github.com/shiverino/npe2223

Trust: 0.1

url:https://github.com/jrrdev/cve-2014-0050

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/31615/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=32760

Trust: 0.1

url:https://usn.ubuntu.com/2130-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0248

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-3092

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=em&downloadtype=securitypatches&version=3.2.0

Trust: 0.1

url:https://access.redhat.com/site/documentation/red_hat_jboss_operations_network/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0473.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-1904.html

Trust: 0.1

url:https://access.redhat.com/site/documentation/en-us/red_hat_jboss_fuse/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-6430.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2172

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-6429.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6430

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1904

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4152

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2035

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-4152.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2172.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=jboss.fuse&downloadtype=distributions&version=6.1.0

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0054.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0085.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0085

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2035.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2192.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0054

Trust: 0.1

url:http://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=em

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-2122

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0109.html

Trust: 0.1

url:http://svn.apache.org/r1565163

Trust: 0.1

url:http://svn.apache.org/r1565169

Trust: 0.1

url:http://www.enigmail.net/

Trust: 0.1

url:http://markmail.org/message/kpfl7ax4el2owb3o

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0094

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0112

Trust: 0.1

url:http://kb.vmware.com/kb/2081470

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0112

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0094

Trust: 0.1

url:https://www.vmware.com/go/download-vcops

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-4877

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6420

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://h20392.www2.hpe.com/portal/swdepot/displayproductinfo.do?productnumb

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0033

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0033.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=6.2.0

Trust: 0.1

url:https://access.redhat.com/site/solutions/625683

Trust: 0.1

url:https://softwaresupport.hpe.com>.

Trust: 0.1

url:https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0763

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3253

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0107

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5652

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0242

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1914

Trust: 0.1

url:http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0242

Trust: 0.1

url:https://www.vmware.com/patchmgr/findpatch.portal

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1914

Trust: 0.1

url:https://www.vmware.com/go/download-vsphere

Trust: 0.1

sources: VULMON: CVE-2014-0050 // BID: 65400 // PACKETSTORM: 163537 // PACKETSTORM: 126504 // PACKETSTORM: 126144 // PACKETSTORM: 131856 // PACKETSTORM: 125687 // PACKETSTORM: 125109 // PACKETSTORM: 126754 // PACKETSTORM: 125562 // PACKETSTORM: 127215 // PACKETSTORM: 140605 // PACKETSTORM: 126745 // PACKETSTORM: 125560 // PACKETSTORM: 139721 // PACKETSTORM: 128211 // CNNVD: CNNVD-201404-006 // NVD: CVE-2014-0050

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 126504 // PACKETSTORM: 126144 // PACKETSTORM: 126754 // PACKETSTORM: 125562 // PACKETSTORM: 126745 // PACKETSTORM: 125560

SOURCES

db:VULMONid:CVE-2014-0050
db:BIDid:65400
db:PACKETSTORMid:163537
db:PACKETSTORMid:126504
db:PACKETSTORMid:126144
db:PACKETSTORMid:131856
db:PACKETSTORMid:125687
db:PACKETSTORMid:125109
db:PACKETSTORMid:126754
db:PACKETSTORMid:125562
db:PACKETSTORMid:127215
db:PACKETSTORMid:140605
db:PACKETSTORMid:126745
db:PACKETSTORMid:125560
db:PACKETSTORMid:139721
db:PACKETSTORMid:128211
db:CNNVDid:CNNVD-201404-006
db:NVDid:CVE-2014-0050

LAST UPDATE DATE

2024-09-18T22:33:17.971000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2014-0050date:2023-11-07T00:00:00
db:BIDid:65400date:2018-07-12T06:00:00
db:CNNVDid:CNNVD-201404-006date:2021-11-08T00:00:00
db:NVDid:CVE-2014-0050date:2023-11-07T02:18:06.260

SOURCES RELEASE DATE

db:VULMONid:CVE-2014-0050date:2014-04-01T00:00:00
db:BIDid:65400date:2014-02-06T00:00:00
db:PACKETSTORMid:163537date:2021-07-19T15:31:29
db:PACKETSTORMid:126504date:2014-05-06T20:23:56
db:PACKETSTORMid:126144date:2014-04-14T22:28:46
db:PACKETSTORMid:131856date:2015-05-11T21:26:02
db:PACKETSTORMid:125687date:2014-03-13T21:19:37
db:PACKETSTORMid:125109date:2014-02-07T04:32:05
db:PACKETSTORMid:126754date:2014-05-22T01:44:32
db:PACKETSTORMid:125562date:2014-03-06T02:48:19
db:PACKETSTORMid:127215date:2014-06-25T21:34:12
db:PACKETSTORMid:140605date:2017-01-19T13:56:50
db:PACKETSTORMid:126745date:2014-05-22T01:42:58
db:PACKETSTORMid:125560date:2014-03-06T02:47:47
db:PACKETSTORMid:139721date:2016-11-15T00:42:48
db:PACKETSTORMid:128211date:2014-09-11T21:08:01
db:CNNVDid:CNNVD-201404-006date:2014-04-02T00:00:00
db:NVDid:CVE-2014-0050date:2014-04-01T06:27:51.373