Executive Summary

Summary
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2845537)
Informations
Name MS13-072 First vendor Publication 2013-09-10
Vendor Microsoft Last vendor Modification 2013-09-13
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (September 13, 2013): Revised bulletin to announce detection changes for the Microsoft Office 2007 update (2760411) and the Microsoft Word 2010 update (2767913). These are detection changes only. There were no changes to the update files. Customers who have successfully installed the updates do not need to take any action. Also updated the Known Issues entry in the Knowledge Base Article section from "Yes" to "None".

Summary: This security update resolves 13 privately reported vulnerabilities in Microsoft Office. The most severe vulnerabilities could allow remote code execution if a specially crafted file is opened in an affected version of Microsoft Office software. An attacker who successfully exploited the most severe vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-072

CWE : Common Weakness Enumeration

% Id Name
92 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18065
 
Oval ID: oval:org.mitre.oval:def:18065
Title: Word Memory Corruption Vulnerability (CVE-2013-3855) - MS13-072
Description: Microsoft Word 2003 SP3 and 2007 SP3, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3855
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18246
 
Oval ID: oval:org.mitre.oval:def:18246
Title: Word Memory Corruption Vulnerability (CVE-2013-3851) - MS13-072
Description: Microsoft Office 2003 SP3 and 2007 SP3, Word 2003 SP3 and 2007 SP3, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3851
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18281
 
Oval ID: oval:org.mitre.oval:def:18281
Title: Word Memory Corruption Vulnerability (CVE-2013-3848) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3849, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3848
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18464
 
Oval ID: oval:org.mitre.oval:def:18464
Title: Word Memory Corruption Vulnerability (CVE-2013-3853) - MS13-072
Description: Microsoft Office 2007 SP3 and Word 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3854.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3853
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18635
 
Oval ID: oval:org.mitre.oval:def:18635
Title: Word Memory Corruption Vulnerability (CVE-2013-3852) - MS13-072
Description: Microsoft Word 2003 SP3, 2007 SP3, and 2010 SP1; Office Compatibility Pack SP3; and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3852
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18709
 
Oval ID: oval:org.mitre.oval:def:18709
Title: Word Memory Corruption Vulnerability (CVE-2013-3858) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3858
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18741
 
Oval ID: oval:org.mitre.oval:def:18741
Title: Word Memory Corruption Vulnerability (CVE-2013-3857) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1 and SP2, Word Web App 2010 SP1 and SP2 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1 and SP2, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3857
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18749
 
Oval ID: oval:org.mitre.oval:def:18749
Title: Word Memory Corruption Vulnerability (CVE-2013-3847) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3848, CVE-2013-3849, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3847
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18753
 
Oval ID: oval:org.mitre.oval:def:18753
Title: Word Memory Corruption Vulnerability (CVE-2013-3850) - MS13-072
Description: Microsoft Word 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3850
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18774
 
Oval ID: oval:org.mitre.oval:def:18774
Title: Word Memory Corruption Vulnerability (CVE-2013-3849) - MS13-072
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3849
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word 2010
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18797
 
Oval ID: oval:org.mitre.oval:def:18797
Title: Word Memory Corruption Vulnerability (CVE-2013-3856) - MS13-072
Description: Microsoft Word 2003 SP3 and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3856
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word Viewer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18800
 
Oval ID: oval:org.mitre.oval:def:18800
Title: Denial of service vulnerability in Microsoft SharePoint (CVE-2013-3848) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3849, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3848
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Server 2010
Microsoft Office Web Apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18801
 
Oval ID: oval:org.mitre.oval:def:18801
Title: Memory corruption vulnerability in Microsoft SharePoint (CVE-2013-3858) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3849.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3858
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Office Web Apps
Microsoft SharePoint Server 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18819
 
Oval ID: oval:org.mitre.oval:def:18819
Title: Word Memory Corruption Vulnerability (CVE-2013-3160) - MS13-072
Description: Microsoft Office 2003 SP3 and 2007 SP3, Word 2003 SP3 and 2007 SP3, and Word Viewer allow remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka "XML External Entities Resolution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3160
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2003
Microsoft Word 2007
Microsoft Word Viewer
Microsoft Office Compatibility Pack
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18942
 
Oval ID: oval:org.mitre.oval:def:18942
Title: Word memory corruption vulnerability in Microsoft SharePoint (CVE-2013-3857) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1 and SP2, Word Web App 2010 SP1 and SP2 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1 and SP2, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3857
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Server 2010
Microsoft Office Web Apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18988
 
Oval ID: oval:org.mitre.oval:def:18988
Title: Denial of service vulnerability in Microsoft SharePoint (CVE-2013-3847) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3848, CVE-2013-3849, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3847
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Server 2010
Microsoft Office Web Apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19009
 
Oval ID: oval:org.mitre.oval:def:19009
Title: Word Memory Corruption Vulnerability (CVE-2013-3854) - MS13-072
Description: Microsoft Office 2007 SP3 and Word 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3853.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3854
Version: 4
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 2000
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Word 2007
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19100
 
Oval ID: oval:org.mitre.oval:def:19100
Title: Denial of service vulnerability in Microsoft SharePoint (CVE-2013-3849) - MS13-067
Description: Microsoft Word Automation Services in SharePoint Server 2010 SP1, Word Web App 2010 SP1 in Office Web Apps 2010, Word 2003 SP3, Word 2007 SP3, Word 2010 SP1, Office Compatibility Pack SP3, and Word Viewer allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Office document, aka "Word Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3847, CVE-2013-3848, and CVE-2013-3858.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3849
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft SharePoint Server 2010
Microsoft Office Web Apps
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 2
Application 2
Application 1
Application 2
Application 2
Application 7
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-A-0178 - Multiple Vulnerabilities in Microsoft Office
Severity : Category II - VMSKEY : V0040289
2013-09-12 IAVM : 2013-A-0174 - Multiple Remote Code Execution Vulnerabilities in Microsoft SharePoint Server
Severity : Category II - VMSKEY : V0040292

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Word malformed OCXINFO element EoP attempt
RuleID : 27859 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word malformed OCXINFO element EoP attempt
RuleID : 27858 - Revision : 4 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27857 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27856 - Revision : 2 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27855 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word document invalid cell count memory corruption attempt
RuleID : 27854 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid number of cells memory corruption attempt
RuleID : 27853 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office Word invalid number of cells memory corruption attempt
RuleID : 27852 - Revision : 3 - Type : FILE-OFFICE
2014-01-10 Microsoft Office SDTI signed integer underflow attempt
RuleID : 27851 - Revision : 5 - Type : FILE-OFFICE
2014-01-10 Microsoft Office SDTI signed integer underflow attempt
RuleID : 27850 - Revision : 4 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2013-09-11 Name : The remote host is affected by multiple vulnerabilities.
File : smb_nt_ms13-067.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The Microsoft Office component installed on the remote host is affected by mu...
File : smb_nt_ms13-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2015-10-28 21:25:40
  • Multiple Updates
2014-12-08 21:31:29
  • Multiple Updates
2014-02-17 11:47:46
  • Multiple Updates
2014-01-19 21:30:59
  • Multiple Updates
2013-11-11 12:41:35
  • Multiple Updates
2013-10-11 13:30:51
  • Multiple Updates
2013-09-13 21:16:40
  • Multiple Updates
2013-09-11 21:22:45
  • Multiple Updates
2013-09-10 21:27:15
  • Multiple Updates
2013-09-10 21:20:45
  • First insertion