Executive Summary

Informations
Name CVE-2014-0050 First vendor Publication 2014-04-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22111
 
Oval ID: oval:org.mitre.oval:def:22111
Title: DSA-2856-1 libcommons-fileupload-java - CVE-2014-0050
Description: It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a multipart request with a crafted Content-Type, resulting in a denial-of-service condition.
Family: unix Class: patch
Reference(s): DSA-2856-1
CVE-2014-0050
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libcommons-fileupload-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24367
 
Oval ID: oval:org.mitre.oval:def:24367
Title: USN-2130-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-2130-1
CVE-2013-4286
CVE-2013-4322
CVE-2014-0033
CVE-2014-0050
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24488
 
Oval ID: oval:org.mitre.oval:def:24488
Title: RHSA-2014:0429: tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0429-00
CESA-2014:0429
CVE-2013-4286
CVE-2013-4322
CVE-2014-0050
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24843
 
Oval ID: oval:org.mitre.oval:def:24843
Title: ELSA-2014:0429: tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0429-00
CVE-2013-4286
CVE-2013-4322
CVE-2014-0050
Version: 5
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25499
 
Oval ID: oval:org.mitre.oval:def:25499
Title: SUSE-SU-2014:0548-1 -- Security update for jakarta-commons-fileupload
Description: This update fixes a security issue with jakarta-commons-fileupload: * bnc#862781: denial of service due to too-small buffer size used (CVE-2014-0050) Security Issue reference: * CVE-2014-0050 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0548-1
CVE-2014-0050
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): jakarta-commons-fileupload
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 59
Application 8

ExploitDB Exploits

id Description
2014-02-12 Apache Commons FileUpload and Apache Tomcat Denial-of-Service

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-09-18 IAVM : 2014-B-0126 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0054325
2014-07-03 IAVM : 2014-B-0090 - Multiple Vulnerabilities in VMware vCenter Operations
Severity : Category I - VMSKEY : V0052895
2014-05-29 IAVM : 2014-B-0065 - Multiple Vulnerabilities in IBM WebSphere Application Server
Severity : Category I - VMSKEY : V0051617
2014-02-27 IAVM : 2014-B-0019 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0044527

Snort® IPS/IDS

Date Description
2014-03-22 Apache Tomcat infinite loop denial of service attempt
RuleID : 29896 - Revision : 2 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008_remote.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The website content management system installed on the remote host is affecte...
File : oracle_webcenter_sites_apr_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_0_11.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_2_3_17.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-084.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote web server contains a web application that uses a Java framework t...
File : struts_2_3_16_1_win_local.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323231_remote.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host has a virtualization application installed that is affected b...
File : vmware_orchestrator_vmsa_2014_0007.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_orchestrator_appliance_vmsa_2014_0007.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_eids_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-344.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15189.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_33.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140709_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2014-0007.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0526.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0525.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-298.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-297.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_cve-2014-0050.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_2.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_8_0_0_1_cf12.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140423_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jakarta-commons-fileupload-140403.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2897.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-312.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-056.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2130-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0253.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_8_0_3.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_7_0_52.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2183.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2175.nasl - Type : ACT_GATHER_INFO
2014-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2856.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC....
Source Url
BID http://www.securityfocus.com/bid/65400
BUGTRAQ http://www.securityfocus.com/archive/1/532549/100/0/threaded
http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0110.html
http://svn.apache.org/r1565143
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://www-01.ibm.com/support/docview.wss?uid=swg21669554
http://www-01.ibm.com/support/docview.wss?uid=swg21675432
http://www-01.ibm.com/support/docview.wss?uid=swg21676091
http://www-01.ibm.com/support/docview.wss?uid=swg21676092
http://www-01.ibm.com/support/docview.wss?uid=swg21676401
http://www-01.ibm.com/support/docview.wss?uid=swg21676403
http://www-01.ibm.com/support/docview.wss?uid=swg21676405
http://www-01.ibm.com/support/docview.wss?uid=swg21676410
http://www-01.ibm.com/support/docview.wss?uid=swg21676656
http://www-01.ibm.com/support/docview.wss?uid=swg21676853
http://www-01.ibm.com/support/docview.wss?uid=swg21677691
http://www-01.ibm.com/support/docview.wss?uid=swg21677724
http://www-01.ibm.com/support/docview.wss?uid=swg21681214
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/i...
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/i...
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/i...
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.vmware.com/security/advisories/VMSA-2014-0007.html
http://www.vmware.com/security/advisories/VMSA-2014-0008.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1062337
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
DEBIAN http://www.debian.org/security/2014/dsa-2856
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO https://security.gentoo.org/glsa/202107-39
HP http://marc.info/?l=bugtraq&m=143136844732487&w=2
JVN http://jvn.jp/en/jp/JVN14876762/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
MISC http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loop...
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-000...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0252.html
http://rhn.redhat.com/errata/RHSA-2014-0253.html
http://rhn.redhat.com/errata/RHSA-2014-0400.html
SECUNIA http://secunia.com/advisories/57915
http://secunia.com/advisories/58075
http://secunia.com/advisories/58976
http://secunia.com/advisories/59039
http://secunia.com/advisories/59041
http://secunia.com/advisories/59183
http://secunia.com/advisories/59184
http://secunia.com/advisories/59185
http://secunia.com/advisories/59187
http://secunia.com/advisories/59232
http://secunia.com/advisories/59399
http://secunia.com/advisories/59492
http://secunia.com/advisories/59500
http://secunia.com/advisories/59725
http://secunia.com/advisories/60475
http://secunia.com/advisories/60753
UBUNTU http://www.ubuntu.com/usn/USN-2130-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2023-11-07 21:45:37
  • Multiple Updates
2023-03-02 01:18:29
  • Multiple Updates
2021-08-05 01:13:41
  • Multiple Updates
2021-07-17 13:23:05
  • Multiple Updates
2021-05-04 12:29:23
  • Multiple Updates
2021-04-22 01:35:36
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 01:50:39
  • Multiple Updates
2020-05-23 00:39:17
  • Multiple Updates
2018-10-10 00:19:46
  • Multiple Updates
2017-12-16 09:21:39
  • Multiple Updates
2017-10-20 09:22:58
  • Multiple Updates
2017-02-17 09:23:52
  • Multiple Updates
2017-01-20 09:23:38
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-11-05 09:24:07
  • Multiple Updates
2016-10-29 00:23:53
  • Multiple Updates
2016-10-26 09:22:41
  • Multiple Updates
2016-08-23 09:24:48
  • Multiple Updates
2016-06-17 09:27:11
  • Multiple Updates
2016-06-02 09:25:16
  • Multiple Updates
2016-04-07 09:21:38
  • Multiple Updates
2016-03-11 00:24:31
  • Multiple Updates
2016-03-10 21:23:55
  • Multiple Updates
2016-01-22 09:22:16
  • Multiple Updates
2015-11-06 00:21:51
  • Multiple Updates
2015-10-23 09:22:38
  • Multiple Updates
2015-05-21 00:26:20
  • Multiple Updates
2015-05-19 21:27:02
  • Multiple Updates
2015-05-16 09:26:12
  • Multiple Updates
2015-05-15 13:28:58
  • Multiple Updates
2015-05-09 13:27:26
  • Multiple Updates
2015-04-24 00:26:25
  • Multiple Updates
2015-04-22 00:25:44
  • Multiple Updates
2015-04-21 09:24:34
  • Multiple Updates
2015-04-17 09:27:08
  • Multiple Updates
2015-04-15 09:27:37
  • Multiple Updates
2015-04-02 09:25:40
  • Multiple Updates
2015-03-31 13:28:07
  • Multiple Updates
2015-01-31 13:23:05
  • Multiple Updates
2015-01-22 17:22:49
  • Multiple Updates
2014-12-16 17:23:48
  • Multiple Updates
2014-12-16 13:25:05
  • Multiple Updates
2014-12-12 09:22:54
  • Multiple Updates
2014-11-13 13:26:58
  • Multiple Updates
2014-10-25 13:25:27
  • Multiple Updates
2014-10-22 13:25:41
  • Multiple Updates
2014-10-18 13:25:56
  • Multiple Updates
2014-10-17 13:26:03
  • Multiple Updates
2014-10-12 13:27:07
  • Multiple Updates
2014-10-11 13:26:19
  • Multiple Updates
2014-09-18 13:27:13
  • Multiple Updates
2014-09-12 21:26:34
  • Multiple Updates
2014-09-12 13:27:10
  • Multiple Updates
2014-09-04 13:25:02
  • Multiple Updates
2014-08-05 13:25:48
  • Multiple Updates
2014-08-02 13:24:15
  • Multiple Updates
2014-07-31 13:25:03
  • Multiple Updates
2014-07-25 13:21:38
  • Multiple Updates
2014-07-24 09:22:39
  • Multiple Updates
2014-07-18 09:22:15
  • Multiple Updates
2014-07-17 09:22:00
  • Multiple Updates
2014-07-12 00:21:38
  • Multiple Updates
2014-07-11 13:25:06
  • Multiple Updates
2014-07-08 13:24:34
  • Multiple Updates
2014-06-27 13:26:15
  • Multiple Updates
2014-06-14 13:36:48
  • Multiple Updates
2014-06-12 17:22:01
  • Multiple Updates
2014-06-04 13:23:51
  • Multiple Updates
2014-05-31 00:20:41
  • Multiple Updates
2014-05-30 13:23:32
  • Multiple Updates
2014-04-25 13:24:48
  • Multiple Updates
2014-04-24 13:22:38
  • Multiple Updates
2014-04-19 13:22:56
  • Multiple Updates
2014-04-10 13:23:11
  • Multiple Updates
2014-04-01 17:26:17
  • Multiple Updates
2014-04-01 14:40:32
  • First insertion