Executive Summary

Informations
Name CVE-2014-0453 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0453

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24441
 
Oval ID: oval:org.mitre.oval:def:24441
Title: Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security
Description: Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0453
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
JRockit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26368
 
Oval ID: oval:org.mitre.oval:def:26368
Title: HP-UX running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0453
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27029
 
Oval ID: oval:org.mitre.oval:def:27029
Title: ELSA-2014-0685 -- java-1.6.0-openjdk security update (important)
Description: [1:1.6.0.1-6.1.13.3] - updated to icedtea 1.13.3 - updated to openjdk-6-src-b31-15_apr_2014 - renmoved upstreamed patch7, 1.13_fixes.patch - renmoved upstreamed patch9, 1051245.patch - Resolves: rhbz#1099563
Family: unix Class: patch
Reference(s): ELSA-2014-0685
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2403
CVE-2014-2412
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
Version: 5
Platform(s): Oracle Linux 7
Product(s): java-1.6.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27331
 
Oval ID: oval:org.mitre.oval:def:27331
Title: ELSA-2014-0675 -- java-1.7.0-openjdk security update (critical)
Description: [1.7.0.55-2.4.7.2.0.1.el7_0] - Update DISTRO_NAME in specfile [1.7.0.55-2.4.7.2] - Remove NSS patches. Issues with PKCS11 provider mean it shouldn't be enabled. - Always setup nss.cfg and depend on nss-devel at build-time to do so. - This allows users who wish to use PKCS11+NSS to just add it to java.security. - Patches to PKCS11 provider will be included upstream in 2.4.8 (ETA July 2014) - Resolves: rhbz#1099565 [1.7.0.55-2.4.7.0.el7] - bumped to future icedtea-forest 2.4.7 - updatever set to 55, buildver se to 13, release reset to 0 - removed upstreamed patch402 gstackbounds.patch - removed Requires: rhino, BuildRequires is enough - ppc64 repalced by power64 macro - patch111 applied as dry-run (6.6 forward port) - nss enabled, but notused as default (6.6 forward port) - Resolves: rhbz#1099565
Family: unix Class: patch
Reference(s): ELSA-2014-0675
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
Version: 5
Platform(s): Oracle Linux 7
Product(s): java-1.7.0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 4
Application 4
Application 2
Os 5
Os 3
Os 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-01-22 IAVM : 2015-B-0007 - Multiple Vulnerabilities in Juniper Secure Analytics (JSA) and Security Threa...
Severity : Category I - VMSKEY : V0058213
2014-04-17 IAVM : 2014-A-0056 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0049583

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0732-1.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-773.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-772.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0413.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0982.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_notes_9_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : ibm_domino_9_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : domino_9_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_33.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0705.nasl - Type : ACT_GATHER_INFO
2014-07-28 Name : The remote AIX host has a version of Java SDK installed that is potentially a...
File : aix_java_apr2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-140514.nasl - Type : ACT_GATHER_INFO
2014-06-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-140515.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-100.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0508.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0509.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-140508.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0486.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2923.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2191-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2187-1.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2912.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-327.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-326.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0412.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_jrockit_cpu_apr_2014.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_apr_2014_unix.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_apr_2014.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125137-97
File : solaris9_125137.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris10_125136.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125137-97
File : solaris10_125137.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125138-97
File : solaris10_x86_125138.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125139-97
File : solaris10_x86_125139.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris8_125136.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125137-97
File : solaris8_125137.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125138-97
File : solaris8_x86_125138.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125139-97
File : solaris8_x86_125139.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris9_125136.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125138-97
File : solaris9_x86_125138.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125139-97
File : solaris9_x86_125139.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote host is missing Sun Security Patch number 118669-86
File : solaris8_x86_118669.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote host is missing Sun Security Patch number 118669-86
File : solaris9_x86_118669.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote host is missing Sun Security Patch number 118669-86
File : solaris10_x86_118669.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118666-86
File : solaris9_118666.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118667-86
File : solaris9_118667.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118668-86
File : solaris8_x86_118668.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118666-86
File : solaris10_118666.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118667-86
File : solaris8_118667.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118666-86
File : solaris8_118666.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118668-86
File : solaris9_x86_118668.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118668-86
File : solaris10_x86_118668.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 118667-86
File : solaris10_118667.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66914
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://www-01.ibm.com/support/docview.wss?uid=swg21672080
http://www-01.ibm.com/support/docview.wss?uid=swg21673836
http://www-01.ibm.com/support/docview.wss?uid=swg21674539
http://www-01.ibm.com/support/docview.wss?uid=swg21675945
http://www-01.ibm.com/support/docview.wss?uid=swg21676190
http://www-01.ibm.com/support/docview.wss?uid=swg21676373
http://www-01.ibm.com/support/docview.wss?uid=swg21676672
http://www-01.ibm.com/support/docview.wss?uid=swg21676703
http://www-01.ibm.com/support/docview.wss?uid=swg21677294
http://www-01.ibm.com/support/docview.wss?uid=swg21678113
http://www-01.ibm.com/support/docview.wss?uid=swg21679610
http://www-01.ibm.com/support/docview.wss?uid=swg21679713
http://www-01.ibm.com/support/docview.wss?uid=swg21680387
http://www-01.ibm.com/support/docview.wss?uid=swg21680750
http://www-01.ibm.com/support/docview.wss?uid=swg21681018
http://www-01.ibm.com/support/docview.wss?uid=swg21681047
http://www-01.ibm.com/support/docview.wss?uid=swg21681256
http://www-01.ibm.com/support/docview.wss?uid=swg21683484
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132
http://www.ibm.com/support/docview.wss?uid=swg21675343
http://www.ibm.com/support/docview.wss?uid=swg21675588
http://www.ibm.com/support/docview.wss?uid=swg21677387
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
https://www.ibm.com/support/docview.wss?uid=swg21674530
DEBIAN http://www.debian.org/security/2014/dsa-2912
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0675.html
http://rhn.redhat.com/errata/RHSA-2014-0685.html
https://access.redhat.com/errata/RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0414
SECUNIA http://secunia.com/advisories/58415
http://secunia.com/advisories/59022
http://secunia.com/advisories/59023
http://secunia.com/advisories/59071
http://secunia.com/advisories/59082
http://secunia.com/advisories/59104
http://secunia.com/advisories/59194
http://secunia.com/advisories/59250
http://secunia.com/advisories/59255
http://secunia.com/advisories/59307
http://secunia.com/advisories/59324
http://secunia.com/advisories/59436
http://secunia.com/advisories/59438
http://secunia.com/advisories/59653
http://secunia.com/advisories/59675
http://secunia.com/advisories/59722
http://secunia.com/advisories/59733
http://secunia.com/advisories/60003
http://secunia.com/advisories/60111
http://secunia.com/advisories/60117
http://secunia.com/advisories/60498
http://secunia.com/advisories/60574
http://secunia.com/advisories/60580
http://secunia.com/advisories/61050
http://secunia.com/advisories/61264
UBUNTU http://www.ubuntu.com/usn/USN-2187-1
http://www.ubuntu.com/usn/USN-2191-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2022-05-13 21:27:54
  • Multiple Updates
2022-05-10 00:23:11
  • Multiple Updates
2021-05-04 12:29:34
  • Multiple Updates
2021-04-22 01:35:48
  • Multiple Updates
2020-09-08 17:22:41
  • Multiple Updates
2020-05-23 00:39:29
  • Multiple Updates
2018-01-05 09:23:21
  • Multiple Updates
2017-12-22 09:21:06
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-04-27 00:05:54
  • Multiple Updates
2015-11-17 00:18:09
  • Multiple Updates
2015-10-20 16:19:31
  • Multiple Updates
2015-10-20 09:23:03
  • Multiple Updates
2015-10-18 17:22:27
  • Multiple Updates
2015-05-21 13:31:08
  • Multiple Updates
2015-02-27 21:23:15
  • Multiple Updates
2015-02-21 09:23:02
  • Multiple Updates
2015-02-17 13:24:47
  • Multiple Updates
2014-12-23 13:26:28
  • Multiple Updates
2014-12-17 13:25:20
  • Multiple Updates
2014-11-08 13:31:36
  • Multiple Updates
2014-10-31 13:24:20
  • Multiple Updates
2014-10-04 13:31:21
  • Multiple Updates
2014-09-24 13:28:09
  • Multiple Updates
2014-09-18 13:27:14
  • Multiple Updates
2014-09-04 13:25:16
  • Multiple Updates
2014-08-23 13:27:41
  • Multiple Updates
2014-08-05 13:25:50
  • Multiple Updates
2014-08-02 13:24:16
  • Multiple Updates
2014-07-31 13:25:10
  • Multiple Updates
2014-07-29 13:25:36
  • Multiple Updates
2014-07-17 09:22:22
  • Multiple Updates
2014-07-01 13:25:24
  • Multiple Updates
2014-07-01 05:24:04
  • Multiple Updates
2014-06-26 09:23:58
  • Multiple Updates
2014-06-21 09:25:01
  • Multiple Updates
2014-06-11 05:24:35
  • Multiple Updates
2014-06-05 09:21:11
  • Multiple Updates
2014-06-04 13:23:54
  • Multiple Updates
2014-06-02 13:24:06
  • Multiple Updates
2014-05-20 13:23:21
  • Multiple Updates
2014-05-17 13:23:42
  • Multiple Updates
2014-05-16 21:24:22
  • Multiple Updates
2014-05-16 09:22:14
  • Multiple Updates
2014-05-15 13:24:04
  • Multiple Updates
2014-05-10 13:25:52
  • Multiple Updates
2014-05-07 13:26:12
  • Multiple Updates
2014-05-03 13:22:40
  • Multiple Updates
2014-05-02 13:24:06
  • Multiple Updates
2014-04-26 13:21:56
  • Multiple Updates
2014-04-24 13:21:50
  • Multiple Updates
2014-04-19 13:22:57
  • Multiple Updates
2014-04-18 21:24:26
  • Multiple Updates
2014-04-18 13:25:50
  • Multiple Updates
2014-04-17 13:25:43
  • Multiple Updates
2014-04-16 21:22:11
  • Multiple Updates
2014-04-16 13:24:10
  • First insertion