var-201404-0288
Vulnerability from variot

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. An information management system for hospitals that can manage data such as financial management, clinical practice, and pharmacies. OpenClinic GA There are multiple vulnerabilities in. OpenClinic GA The following vulnerabilities exist in. * Avoid authentication via another path or channel (CWE-288) - CVE-2020-14485 Inappropriate restriction of excessive authentication attempts (CWE-307) - CVE-2020-14484 Improper authentication (CWE-287) - CVE-2020-14494 Lack of certification (CWE-862) - CVE-2020-14491 Execution with unnecessary privileges (CWE-250) - CVE-2020-14493 Unlimited upload of dangerous types of files (CWE-434) - CVE-2020-14488 Path traversal (CWE-22) - CVE-2020-14490 Inappropriate authorization process (CWE-285) - CVE-2020-14486 Cross-site scripting (CWE-79) - CVE-2020-14492 Use of unmaintained third-party products (CWE-1104) - CVE-2020-14495 , CVE-2016-1181 , CVE-2016-1182 Due to * Inadequate protection of credentials (CWE-522) - CVE-2020-14489 Hidden features (CWE-912) - CVE-2020-14487 * However, this vulnerability is Version 5.89.05b Does not affectThe expected impact depends on each vulnerability, but it may be affected as follows. * A remote attacker initiates a session by bypassing client-side access control or sending a specially crafted request. SQL Performs administrator functions such as query execution - CVE-2020-14485 A remote attacker bypasses the system's account lock feature and brute force attacks ( Brute force attack ) Is executed - CVE-2020-14484 In this system, brute force attack ( Brute force attack ) Insufficient protection mechanism allows an unauthenticated attacker to access the system with more than the maximum number of attempts. - CVE-2020-14494 The system SQL Since it does not check the execution permission of the query, a user with lower permission can access information that requires higher permission. - CVE-2020-14491 In this system, with relatively low authority SQL It is possible to write any file by executing, and as a result, any command is executed on the system. - CVE-2020-14493 The system does not properly validate uploaded files, so a low-privileged attacker uploads and executes arbitrary files on the system. - CVE-2020-14488 Executing a file that contains any local file specified by a parameter exposes sensitive information or executes an uploaded malicious file. - CVE-2020-14490 By avoiding the redirect process that is executed when authentication fails, an unauthenticated attacker can execute a command illegally. - CVE-2020-14486 Malicious code is executed on the user's browser because the user's input value is not properly validated. - CVE-2020-14492 Known vulnerabilities in end-of-support third-party software used by the system (CVE-2014-0114 , CVE-2016-1181 , CVE-2016-1182) Malicious code executed by a remote attacker due to * There is a flaw in the hashing process when saving the password, and the password is stolen by a dictionary attack. - CVE-2020-14489 A user account set by default exists in the system in an accessible state, and an attacker can use that account to execute arbitrary commands. - CVE-2020-14487. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: Fuse ESB Enterprise 7.1.0 security update Advisory ID: RHSA-2014:0498-01 Product: Fuse Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0498.html Issue date: 2014-05-14 CVE Names: CVE-2014-0114 =====================================================================

  1. Summary:

Fuse ESB Enterprise 7.1.0 R1 P4 (Patch 4 on Rollup Patch 1), a security update that addresses one security issue, is now available from the Red Hat Customer Portal.

The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

  1. Description:

Fuse ESB Enterprise is an integration platform based on Apache ServiceMix. A remote attacker could use this flaw to manipulate the ClassLoader used by an application server running Struts 1. This could lead to remote code execution under certain conditions. (CVE-2014-0114)

Refer to the readme.txt file included with the patch files for installation instructions.

All users of Fuse ESB Enterprise 7.1.0 as provided from the Red Hat Customer Portal are advised to apply this security update.

  1. Solution:

The References section of this erratum contains a download link (you must log in to download the update).

  1. Bugs fixed (https://bugzilla.redhat.com/):

1091938 - CVE-2014-0114 Apache Struts 1: Class Loader manipulation via request parameters

  1. References:

https://www.redhat.com/security/data/cve/CVE-2014-0114.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise&downloadType=securityPatches&version=7.1.0

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTc7htXlSAg2UNWIIRAtEjAJ42Q72A3+z4BA2MCJI8i0qyTvdSrgCeJitA e2zBKDmixb/nax84cDhcYLo= =d5S2 -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324755

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c05324755 Version: 1

HPSBGN03669 rev.1 - HPE SiteScope, Local Elevation of Privilege, Remote Denial of Service, Arbitrary Code Execution and Cross-Site Request Forgery

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2016-11-04 Last Updated: 2016-11-04

Potential Security Impact: Local: Elevation of Privilege; Remote: Arbitrary Code Execution, Cross-Site Request Forgery (CSRF), Denial of Service (DoS)

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified in HPE SiteScope. The vulnerabilities could be exploited to allow local elevation of privilege and exploited remotely to allow denial of service, arbitrary code execution, cross-site request forgery.

References:

  • CVE-2014-0114 - Apache Struts, execution of arbitrary code
  • CVE-2016-0763 - Apache Tomcat, denial of service (DoS)
  • CVE-2014-0107 - Apache XML Xalan, bypass expected restrictions
  • CVE-2015-3253 - Apache Groovy, execution of arbitrary code
  • CVE-2015-5652 - Python, elevation of privilege
  • CVE-2013-6429 - Spring Framework, cross-site request forgery
  • CVE-2014-0050 - Apache Commons FileUpload, denial of service (DoS)
  • PSRT110264

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • HP SiteScope Monitors Software Series 11.2xa11.32IP1

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2013-6429
  6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
  6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-2014-0050
  8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-0107
  8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-0114
  6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2015-3253
  7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
  7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-2015-5652
  8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVE-2016-0763
  6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
  6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE has provided a resolution via an update to HPE SiteScope. Details on the update and each vulnerability are in the KM articles below.

Note: The resolution for each vulnerability listed is to upgrade to SiteScope 11.32IP2 or an even more recent version of SiteScope if available. The SiteScope update can be can found in the personal zone in "my updates" in HPE Software Support Online: https://softwaresupport.hpe.com.

HISTORY Version:1 (rev.1) - 4 November 2016 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

References: CVE-2014-0114, SSRT101566

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

Mitigation information for the Apache Struts vulnerability (CVE-2014-0114) is available at the following location:

http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Protect-your-Struts1-a pplications/ba-p/6463188#.U2J7xeaSxro

Japanese information is available at the following location:

http://www.hp.com/jp/icewall_patchaccess

Note: The HP IceWall product is only available in Japan. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0288",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.4"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.0"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.7"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.3.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.0.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.6"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.2.9"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.3.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.3.10"
      },
      {
        "model": "commons beanutils",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.9.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "1.1"
      },
      {
        "model": "openclinic ga",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openclinic ga",
        "version": null
      },
      {
        "model": "openclinic ga",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openclinic ga",
        "version": "version 5.09.02"
      },
      {
        "model": "openclinic ga",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openclinic ga",
        "version": "version 5.89.05b"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apache",
        "version": "1.x  to  1.3.10"
      },
      {
        "model": "\u30af\u30e9\u30a6\u30c9 \u30a4\u30f3\u30d5\u30e9 \u30de\u30cd\u30fc\u30b8\u30e1\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "fujitsu integrated system ha database ready",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "business analytics modeling server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "business process manager analytics"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "mobile manager"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "extreme transaction processing server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "navigator explorer server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "application development cycle manager"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "application framework suite"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "application server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "apworks"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "business application server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "job workload server"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "service integrator"
      },
      {
        "model": "interstage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "studio"
      },
      {
        "model": "interstage application development cycle manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage application framework suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage apworks",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage business application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage job workload server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage service integrator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "interstage studio",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "serverview",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "resource orchestrator"
      },
      {
        "model": "symfoware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "analytics server"
      },
      {
        "model": "symfoware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "server"
      },
      {
        "model": "systemwalker service catalog manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "systemwalker service quality coordinator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "systemwalker software configuration manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "triole",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "cloud middle set  b set"
      },
      {
        "model": "hitachi device manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "software"
      },
      {
        "model": "hitachi global link manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "software"
      },
      {
        "model": "job management partner 1/performance management - web console",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": null
      },
      {
        "model": "jp1/performance management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "- manager web option"
      },
      {
        "model": "jp1/performance management",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "- web console"
      },
      {
        "model": "hitachi replication manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "software"
      },
      {
        "model": "hitachi tiered storage manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "software"
      },
      {
        "model": "hitachi tuning manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u7acb",
        "version": "software"
      },
      {
        "model": "hp device manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "hp xp7",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": "global link manager software"
      },
      {
        "model": "hp xp p9000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": "replication manager"
      },
      {
        "model": "hp xp p9000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": "tiered storage manager"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "4.5"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "connections",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "3.0.1.1"
      },
      {
        "model": "content collector",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.2"
      },
      {
        "model": "lotus expeditor",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.1.x"
      },
      {
        "model": "lotus expeditor",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.2.x"
      },
      {
        "model": "lotus mashups",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "2.0.0.2"
      },
      {
        "model": "lotus mashups",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "3.0.0.1"
      },
      {
        "model": "lotus quickr",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.5 for websphere portal"
      },
      {
        "model": "rational change",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "rational change",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "rational change",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "5.3.1"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.5"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "8.0"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "7"
      },
      {
        "model": "websphere portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "ibm",
        "version": "6.1.x"
      },
      {
        "model": "esmpro/servermanager",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "ver5.75"
      },
      {
        "model": "infocage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "pc security"
      },
      {
        "model": "infocage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "security risk management  v1.0.0  to  v1.0.6"
      },
      {
        "model": "infocage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "security risk management  v1.0.0  to  v2.1.3"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "enterprise edition v5.1  to  v5.2"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "enterprise edition v6.1  to  v6.5"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "rfid manager enterprise v7.1"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "rfid manager lite v2.0"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "rfid manager standard v2.0"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "standard edition v5.1  to  v5.2"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "standard edition v6.1  to  v6.5"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "standard-j edition v5.1  to  v5.2"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "standard-j edition v6.1  to  v6.5"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "web edition v5.1  to  v5.2"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "web edition v6.1  to  v6.5"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "application server v7.1"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "developer v8.2  to  v8.4 (with developer\u0027s studio  only )"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "developer v9.1  to  v9.2 (with developer\u0027s studio  only )"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "portal v8.3  to  v8.4"
      },
      {
        "model": "webotx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "portal v9.1"
      },
      {
        "model": "webotx application server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "v7.1"
      },
      {
        "model": "webotx developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "v8.2  to  v8.4 (with developer\u0027s studio  only )"
      },
      {
        "model": "webotx developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "v9.1  to  v9.2 (with developer\u0027s studio  only )"
      },
      {
        "model": "webotx portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "v8.3  to  v8.4"
      },
      {
        "model": "webotx portal",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u65e5\u672c\u96fb\u6c17",
        "version": "v9.1"
      },
      {
        "model": "terasoluna server framework for java",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "\u682a\u5f0f\u4f1a\u793e\u30a8\u30cc \u30c6\u30a3 \u30c6\u30a3 \u30c7\u30fc\u30bf",
        "version": "2.0.0.1  from  2.0.5.1"
      },
      {
        "model": "oracle communications applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  metasolv solution 6.2.1.0.0"
      },
      {
        "model": "oracle communications applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  metasolv solution asr: 49.0.0"
      },
      {
        "model": "oracle communications applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  metasolv solution lsr: 10.1.0"
      },
      {
        "model": "oracle communications applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  metasolv solution lsr: 9.4.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle adaptive access manager 11.1.1.5"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle adaptive access manager 11.1.1.7"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle adaptive access manager 11.1.2.1"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle adaptive access manager 11.1.2.2"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle enterprise data quality 8.1.2"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle enterprise data quality 9.0.11"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle jdeveloper 10.1.3.5"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle jdeveloper 11.1.1.7"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle jdeveloper 11.1.2.4"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle jdeveloper 12.1.2.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle jdeveloper 12.1.3.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle waveset 8.1.1"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle weblogic portal 10.0.1.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle weblogic portal 10.2.1.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle weblogic portal 10.3.6.0"
      },
      {
        "model": "oracle fusion middleware",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  oracle real-time decision server 11.1.1.7 (rtd  platform  3.0.x)"
      },
      {
        "model": "oracle identity manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "11.1.1.5"
      },
      {
        "model": "oracle identity manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "11.1.1.7"
      },
      {
        "model": "oracle identity manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "11.1.2.1"
      },
      {
        "model": "oracle identity manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "11.1.2.2"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera contract management 13.1"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera contract management 14.0"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera p6 enterprise project portfolio management 7.0"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera p6 enterprise project portfolio management 8.0"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera p6 enterprise project portfolio management 8.1"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera p6 enterprise project portfolio management 8.2"
      },
      {
        "model": "oracle primavera products suite",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  primavera p6 enterprise project portfolio management 8.3"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 10.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 11.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 12.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 13.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  allocation 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 12.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 12.0.9in"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 13.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 13.3"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 13.4"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 14.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  back office 8.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 12.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 12.0.9in"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 13.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 13.3"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 13.4"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 14.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  central office 8.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  clearance optimization engine 13.3"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  clearance optimization engine 13.4"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  clearance optimization engine 14.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 11.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 12.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 12.0 in"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 12.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 13.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  invoice matching 14.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  markdown optimization 12.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  markdown optimization 13.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  markdown optimization 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  markdown optimization 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  markdown optimization 13.4"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 13.1"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 13.2"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 13.3"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 13.4"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 14.0"
      },
      {
        "model": "oracle retail applications",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "of  returns management 2.0"
      },
      {
        "model": "oracle weblogic server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "10.0.2.0"
      },
      {
        "model": "oracle weblogic server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "10.3.6.0"
      },
      {
        "model": "oracle weblogic server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "12.1.1.0"
      },
      {
        "model": "oracle weblogic server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "12.1.2.0"
      },
      {
        "model": "oracle weblogic server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": "12.1.3.0"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:commons_beanutils:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.9.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "HP",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2014-0114",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2014-0114",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-006468",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2014-0114",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2020-006468",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-0114",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to \"manipulate\" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. An information management system for hospitals that can manage data such as financial management, clinical practice, and pharmacies. OpenClinic GA There are multiple vulnerabilities in. OpenClinic GA The following vulnerabilities exist in. * Avoid authentication via another path or channel (CWE-288) - CVE-2020-14485* Inappropriate restriction of excessive authentication attempts (CWE-307) - CVE-2020-14484* Improper authentication (CWE-287) - CVE-2020-14494* Lack of certification (CWE-862) - CVE-2020-14491* Execution with unnecessary privileges (CWE-250) - CVE-2020-14493* Unlimited upload of dangerous types of files (CWE-434) - CVE-2020-14488* Path traversal (CWE-22) - CVE-2020-14490* Inappropriate authorization process (CWE-285) - CVE-2020-14486* Cross-site scripting (CWE-79) - CVE-2020-14492* Use of unmaintained third-party products (CWE-1104) - CVE-2020-14495 , CVE-2016-1181 , CVE-2016-1182 Due to * Inadequate protection of credentials (CWE-522) - CVE-2020-14489* Hidden features (CWE-912) - CVE-2020-14487 * However, this vulnerability is Version 5.89.05b Does not affectThe expected impact depends on each vulnerability, but it may be affected as follows. * A remote attacker initiates a session by bypassing client-side access control or sending a specially crafted request. SQL Performs administrator functions such as query execution - CVE-2020-14485* A remote attacker bypasses the system\u0027s account lock feature and brute force attacks ( Brute force attack ) Is executed - CVE-2020-14484* In this system, brute force attack ( Brute force attack ) Insufficient protection mechanism allows an unauthenticated attacker to access the system with more than the maximum number of attempts. - CVE-2020-14494* The system SQL Since it does not check the execution permission of the query, a user with lower permission can access information that requires higher permission. - CVE-2020-14491* In this system, with relatively low authority SQL It is possible to write any file by executing, and as a result, any command is executed on the system. - CVE-2020-14493* The system does not properly validate uploaded files, so a low-privileged attacker uploads and executes arbitrary files on the system. - CVE-2020-14488* Executing a file that contains any local file specified by a parameter exposes sensitive information or executes an uploaded malicious file. - CVE-2020-14490* By avoiding the redirect process that is executed when authentication fails, an unauthenticated attacker can execute a command illegally. - CVE-2020-14486* Malicious code is executed on the user\u0027s browser because the user\u0027s input value is not properly validated. - CVE-2020-14492* Known vulnerabilities in end-of-support third-party software used by the system (CVE-2014-0114 , CVE-2016-1181 , CVE-2016-1182) Malicious code executed by a remote attacker due to * There is a flaw in the hashing process when saving the password, and the password is stolen by a dictionary attack. - CVE-2020-14489* A user account set by default exists in the system in an accessible state, and an attacker can use that account to execute arbitrary commands. - CVE-2020-14487. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: Fuse ESB Enterprise 7.1.0 security update\nAdvisory ID:       RHSA-2014:0498-01\nProduct:           Fuse Enterprise Middleware\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0498.html\nIssue date:        2014-05-14\nCVE Names:         CVE-2014-0114 \n=====================================================================\n\n1. Summary:\n\nFuse ESB Enterprise 7.1.0 R1 P4 (Patch 4 on Rollup Patch 1), a security\nupdate that addresses one security issue, is now available from the Red Hat\nCustomer Portal. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section. \n\n2. Description:\n\nFuse ESB Enterprise is an integration platform based on Apache ServiceMix. \nA remote attacker could use this flaw to manipulate the ClassLoader used by\nan application server running Struts 1. This could lead to remote code\nexecution under certain conditions. (CVE-2014-0114)\n\nRefer to the readme.txt file included with the patch files for\ninstallation instructions. \n\nAll users of Fuse ESB Enterprise 7.1.0 as provided from the Red Hat\nCustomer Portal are advised to apply this security update. \n\n3. Solution:\n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1091938 - CVE-2014-0114 Apache Struts 1: Class Loader manipulation via request parameters\n\n5. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0114.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise\u0026downloadType=securityPatches\u0026version=7.1.0\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTc7htXlSAg2UNWIIRAtEjAJ42Q72A3+z4BA2MCJI8i0qyTvdSrgCeJitA\ne2zBKDmixb/nax84cDhcYLo=\n=d5S2\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324755\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c05324755\nVersion: 1\n\nHPSBGN03669 rev.1 - HPE SiteScope, Local Elevation of Privilege, Remote\nDenial of Service, Arbitrary Code Execution and Cross-Site Request Forgery\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2016-11-04\nLast Updated: 2016-11-04\n\nPotential Security Impact: Local: Elevation of Privilege; Remote: Arbitrary\nCode Execution, Cross-Site Request Forgery (CSRF), Denial of Service (DoS)\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified in HPE SiteScope. The\nvulnerabilities could be exploited to allow local elevation of privilege and\nexploited remotely to allow denial of service, arbitrary code execution,\ncross-site request forgery. \n\nReferences:\n\n  - CVE-2014-0114 - Apache Struts, execution of arbitrary code\n  - CVE-2016-0763 - Apache Tomcat, denial of service (DoS)\n  - CVE-2014-0107 - Apache XML Xalan, bypass expected restrictions \n  - CVE-2015-3253 - Apache Groovy, execution of arbitrary code \n  - CVE-2015-5652 - Python, elevation of privilege\n  - CVE-2013-6429 - Spring Framework, cross-site request forgery\n  - CVE-2014-0050 - Apache Commons FileUpload, denial of service (DoS)\n  - PSRT110264\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - HP SiteScope Monitors Software Series 11.2xa11.32IP1\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n    CVE-2013-6429\n      6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L\n      6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0050\n      8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0107\n      8.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2014-0114\n      6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2015-3253\n      7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L\n      7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)\n\n    CVE-2015-5652\n      8.6 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\n      7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)\n\n    CVE-2016-0763\n      6.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L\n      6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)\n\n    Information on CVSS is documented in\n    HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has provided a resolution via an update to HPE SiteScope. Details on the\nupdate and each vulnerability are in the KM articles below. \n\n  **Note:** The resolution for each vulnerability listed is to upgrade to\nSiteScope 11.32IP2 or an even more recent version of SiteScope if available. \nThe SiteScope update can be can found in the personal zone in \"my updates\" in\nHPE Software Support Online: \u003chttps://softwaresupport.hpe.com\u003e. \n\n\n  * Apache Commons FileUpload: KM02550251 (CVE-2014-0050): \n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02550251\u003e\n\n\n  * Apache Struts: KM02553983 (CVE-2014-0114):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553983\u003e\n\n\n  * Apache Tomcat: KM02553990 (CVE-2016-0763):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553990\u003e\n\n  * Apache XML Xalan: KM02553991 (CVE-2014-0107):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553991\u003e\n\n  * Apache Groovy: KM02553992 (CVE-2015-3253):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553992\u003e\n\n  * Python: KM02553997 (CVE-2015-5652):\n\n    *\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553997\u003e\n\n  * Spring Framework: KM02553998 (CVE-2013-6429):\n\n    +\n\u003chttps://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets\narch/document/KM02553998\u003e\n\nHISTORY\nVersion:1 (rev.1) - 4 November 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n  Web form: https://www.hpe.com/info/report-security-vulnerability\n  Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n\nReferences: CVE-2014-0114, SSRT101566\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nMitigation information for the Apache Struts vulnerability (CVE-2014-0114) is\navailable at the following location:\n\nhttp://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Protect-your-Struts1-a\npplications/ba-p/6463188#.U2J7xeaSxro\n\nJapanese information is available at the following location:\n\nhttp://www.hp.com/jp/icewall_patchaccess\n\nNote: The HP IceWall product is only available in Japan. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "db": "PACKETSTORM",
        "id": "126619"
      },
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      }
    ],
    "trust": 2.88
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41690",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0114",
        "trust": 3.2
      },
      {
        "db": "ICS CERT",
        "id": "ICSMA-20-184-01",
        "trust": 1.6
      },
      {
        "db": "SECUNIA",
        "id": "59430",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "60177",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59246",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59118",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59464",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59704",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "58710",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59718",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59228",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "57477",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "58947",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "60703",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "58851",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59245",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59014",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59479",
        "trust": 1.0
      },
      {
        "db": "SECUNIA",
        "id": "59480",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/07/08/1",
        "trust": 1.0
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/06/15/10",
        "trust": 1.0
      },
      {
        "db": "BID",
        "id": "67121",
        "trust": 1.0
      },
      {
        "db": "JVN",
        "id": "JVNVU96290700",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-000056",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308",
        "trust": 0.8
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0114",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126619",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127868",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128873",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "139721",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126811",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "PACKETSTORM",
        "id": "126619"
      },
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "id": "VAR-201404-0288",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.20729166999999998
  },
  "last_update_date": "2024-07-23T19:41:23.375000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "OpenClinic\u00a0GA",
        "trust": 0.8,
        "url": "https://sourceforge.net/projects/open-clinic/"
      },
      {
        "title": "Interstage\u00a0Navigator\u00a0Explorer\u00a0Server",
        "trust": 0.8,
        "url": "https://issues.apache.org/jira/browse/beanutils-463"
      },
      {
        "title": "Red Hat: Important: Red Hat A-MQ Broker 7.5 release and security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192995 - security advisory"
      },
      {
        "title": "Debian CVElist Bug Report Logs: libstruts1.2-java: CVE-2014-0114",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=96f4091aa31a0ece729fdcb110066df5"
      },
      {
        "title": "Red Hat: CVE-2014-0114",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-0114"
      },
      {
        "title": "Red Hat: Important: Fuse 7.1 security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182669 - security advisory"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been fixed in IBM Security Privileged Identity Manager Appliance.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f5bb2b180c7c77e5a02747a1f31830d9"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2019",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=81c63752a6f26433af2128b2e8c02385"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=e2a7f287e9acc8c64ab3df71130bc64d"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=55ea315dfb69fce8383762ac64250315"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - April 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=143b3fb255063c81571469eaa3cf0a87"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2017",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=523d3f220a64ff01dd95e064bd37566a"
      },
      {
        "title": "IBM: Security Bulletin: Netcool Operations Insight v1.6.6 contains fixes for multiple security vulnerabilities.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=68c6989b84f14aaac220c13b754c7702"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - October 2016",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=05aabe19d38058b7814ef5514aab4c0c"
      },
      {
        "title": "Oracle: Oracle Critical Patch Update Advisory - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=5f8c525f1408011628af1792207b2099"
      },
      {
        "title": "struts1-patch",
        "trust": 0.1,
        "url": "https://github.com/ricedu/struts1-patch "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/weblegacy/struts1 "
      },
      {
        "title": "struts1filter",
        "trust": 0.1,
        "url": "https://github.com/rgielen/struts1filter "
      },
      {
        "title": "StrutsExample",
        "trust": 0.1,
        "url": "https://github.com/vikasvns2000/strutsexample "
      },
      {
        "title": "struts-mini",
        "trust": 0.1,
        "url": "https://github.com/bingcai/struts-mini "
      },
      {
        "title": "strutt-cve-2014-0114",
        "trust": 0.1,
        "url": "https://github.com/anob3it/strutt-cve-2014-0114 "
      },
      {
        "title": "super-pom",
        "trust": 0.1,
        "url": "https://github.com/ian4hu/super-pom "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.0
      },
      {
        "problemtype": "Use of unmaintained third-party components (CWE-1104) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Path traversal (CWE-22) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Execution with unnecessary privileges (CWE-250) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Inappropriate authorization (CWE-285) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Improper authentication (CWE-287) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Authentication bypass using alternate path or channel (CWE-288) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Inappropriate restriction of excessive authentication attempts (CWE-307) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Unlimited upload of dangerous types of files (CWE-434) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Inadequate protection of credentials (CWE-522) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Cross-site scripting (CWE-79) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Lack of certification (CWE-862) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Private features (CWE-912) [IPA Evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.0,
        "url": "http://advisories.mageia.org/mgasa-2014-0219.html"
      },
      {
        "trust": 1.0,
        "url": "http://apache-ignite-developers.2346864.n4.nabble.com/cve-2014-0114-apache-ignite-is-vulnerable-to-existing-cve-2014-0114-td31205.html"
      },
      {
        "trust": 1.0,
        "url": "http://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.2/release-notes.txt"
      },
      {
        "trust": 1.0,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136958.html"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=140119284401582\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=140801096002766\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=141451023707502\u0026w=2"
      },
      {
        "trust": 1.0,
        "url": "http://openwall.com/lists/oss-security/2014/06/15/10"
      },
      {
        "trust": 1.0,
        "url": "http://openwall.com/lists/oss-security/2014/07/08/1"
      },
      {
        "trust": 1.0,
        "url": "http://seclists.org/fulldisclosure/2014/dec/23"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/57477"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/58710"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/58851"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/58947"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59014"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59118"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59228"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59245"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59246"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59430"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59464"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59479"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59480"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59704"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/59718"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/60177"
      },
      {
        "trust": 1.0,
        "url": "http://secunia.com/advisories/60703"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674128"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21674812"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675266"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675387"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675689"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675898"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675972"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676110"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676303"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676375"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676931"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677110"
      },
      {
        "trust": 1.0,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27042296"
      },
      {
        "trust": 1.0,
        "url": "http://www.debian.org/security/2014/dsa-2940"
      },
      {
        "trust": 1.0,
        "url": "http://www.ibm.com/support/docview.wss?uid=swg21675496"
      },
      {
        "trust": 1.0,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:095"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
      },
      {
        "trust": 1.0,
        "url": "http://www.securityfocus.com/bid/67121"
      },
      {
        "trust": 1.0,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0008.html"
      },
      {
        "trust": 1.0,
        "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2018:2669"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/errata/rhsa-2019:2995"
      },
      {
        "trust": 1.0,
        "url": "https://access.redhat.com/solutions/869353"
      },
      {
        "trust": 1.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1091938"
      },
      {
        "trust": 1.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1116665"
      },
      {
        "trust": 1.0,
        "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05324755"
      },
      {
        "trust": 1.0,
        "url": "https://issues.apache.org/jira/browse/beanutils-463"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/0340493a1ddf3660dee09a5c503449cdac5bec48cdc478de65858859%40%3cdev.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/080af531a9113e29d3f6a060e3f992dc9f40315ec7234e15c3b339e3%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/084ae814e69178d2ce174cfdf149bc6e46d7524f3308c08d3adb43cb%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/098e9aae118ac5c06998a9ba4544ab2475162981d290fdef88e6f883%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/09981ae3df188a2ad1ce20f62ef76a5b2d27cf6b9ebab366cf1d6cc6%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/0a35108a56e2d575e3b3985588794e39fbf264097aba66f4c5569e4f%40%3cuser.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/0efed939139f5b9dcd62b8acf7cb8a9789227d14abdc0c6f141c4a4c%40%3cissues.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/1565e8b786dff4cb3b48ecc8381222c462c92076c9e41408158797b5%40%3ccommits.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/15fcdf27fa060de276edc0b4098526afc21c236852eb3de9be9594f3%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/1f78f1e32cc5614ec0c5b822ba4bd7fc8e8b5c46c8e038b6bd609cb5%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/2454e058fd05ba30ca29442fdeb7ea47505d47a888fbc9f3a53f31d0%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/2ba22f2e3de945039db735cf6cbf7f8be901ab2537337c7b1dd6a0f0%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/31f9dc2c9cb68e390634a4202f84b8569f64b6569bfcce46348fd9fd%40%3ccommits.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3%40%3cdevnull.infra.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/3f500972dceb48e3cb351f58565aecf6728b1ea7a69593af86c30b30%40%3cissues.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/40fc236a35801a535cd49cf1979dbeab034b833c63a284941bce5bf1%40%3cdev.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/42ad6326d62ea8453d0d0ce12eff39bbb7c5b4fca9639da007291346%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/4c3fd707a049bfe0577dba8fc9c4868ffcdabe68ad86586a0a49242e%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/65b39fa6d700e511927e5668a4038127432178a210aff81500eb36e5%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/66176fa3caeca77058d9f5b0316419a43b4c3fa2b572e05b87132226%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/6afe2f935493e69a332b9c5a4f23cafe95c15ede1591a492cf612293%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/6b30629b32d020c40d537f00b004d281c37528d471de15ca8aec2cd4%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3csolr-user.lucene.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/869c08899f34c1a70c9fb42f92ac0d043c98781317e0c19d7ba3f5e3%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/88c497eead24ed517a2bb3159d3dc48725c215e97fe7a98b2cf3ea25%40%3cdev.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/8e2bdfabd5b14836aa3cf900aa0a62ff9f4e22a518bb4e553ebcf55f%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/918ec15a80fc766ff46c5d769cb8efc88fed6674faadd61a7105166b%40%3cannounce.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3ccommits.druid.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/956995acee0d8bc046f1df0a55b7fbeb65dd2f82864e5de1078bacb0%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/97fc033dad4233a5d82fcb75521eabdd23dd99ef32eb96f407f96a1a%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/9b5505632f5683ee17bda4f7878525e672226c7807d57709283ffa64%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/aa4ca069c7aea5b1d7329bc21576c44a39bcc4eb7bb2760c4b16f2f6%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3cdev.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/c24c0b931632a397142882ba248b7bd440027960f22845c6f664c639%40%3ccommits.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c%40%3ccommits.pulsar.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/c7e31c3c90b292e0bafccc4e1b19c9afc1503a65d82cb7833dfd7478%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/cee6b1c4533be1a753614f6a7d7c533c42091e7cafd7053b8f62792a%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/d27c51b3c933f885460aa6d3004eb228916615caaaddbb8e8bfeeb40%40%3cgitbox.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/df093c662b5e49fe9e38ef91f78ffab09d0839dea7df69a747dffa86%40%3cdev.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/df1c385f2112edffeff57a6b21d12e8d24031a9f578cb8ba22a947a8%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/ebc4f019798f6ce2a39f3e0c26a9068563a9ba092cdf3ece398d4e2f%40%3cnotifications.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/f3682772e62926b5c009eed63c62767021be6da0bb7427610751809f%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3cissues.drill.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/fda473f46e51019a78ab217a7a3a3d48dafd90846e75bd5536ef72f3%40%3cnotifications.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/ffde3f266d3bde190b54c9202169e7918a92de7e7e0337d792dc7263%40%3cissues.commons.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3csolr-user.lucene.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r458d61eaeadecaad04382ebe583230bc027f48d9e85e4731bc573477%40%3ccommits.dolphinscheduler.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r75d67108e557bb5d4c4318435067714a0180de525314b7e8dab9d04e%40%3cissues.activemq.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/rf5230a049d989dbfdd404b4320a265dceeeba459a4d04ec21873bd55%40%3csolr-user.lucene.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://security.gentoo.org/glsa/201607-09"
      },
      {
        "trust": 1.0,
        "url": "https://security.netapp.com/advisory/ntap-20140911-0001/"
      },
      {
        "trust": 1.0,
        "url": "https://security.netapp.com/advisory/ntap-20180629-0006/"
      },
      {
        "trust": 1.0,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
      },
      {
        "trust": 1.0,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
      },
      {
        "trust": 1.0,
        "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu96290700/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ics/recommended-practices"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ics/advisories/icsma-20-184-01"
      },
      {
        "trust": 0.8,
        "url": "https://www.fda.gov/medical-devices/digital-health/cybersecurity"
      },
      {
        "trust": 0.8,
        "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-000056.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0114"
      },
      {
        "trust": 0.8,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsma-20-184-01"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0114"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.3,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0498.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=fuse.esb.enterprise\u0026downloadtype=securitypatches\u0026version=7.1.0"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0114.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00321"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00320"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00322"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00324"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00318"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00319"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00316"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00315"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00323"
      },
      {
        "trust": 0.1,
        "url": "http://support.openview.hp.com/selfsolve/document/lid/sis_00317"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com\u003e."
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05324755"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.1,
        "url": "https://www.hpe.com/info/report-security-vulnerability"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0763"
      },
      {
        "trust": 0.1,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3253"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0107"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6429"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0050"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5652"
      },
      {
        "trust": 0.1,
        "url": "http://www.hp.com/jp/icewall_patchaccess"
      },
      {
        "trust": 0.1,
        "url": "http://h30499.www3.hp.com/t5/hp-security-research-blog/protect-your-struts1-a"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "PACKETSTORM",
        "id": "126619"
      },
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "db": "PACKETSTORM",
        "id": "126619"
      },
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "date": "2020-07-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "date": "2014-05-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "date": "2014-05-14T19:25:00",
        "db": "PACKETSTORM",
        "id": "126619"
      },
      {
        "date": "2014-08-14T22:49:43",
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "date": "2014-10-28T18:09:30",
        "db": "PACKETSTORM",
        "id": "128873"
      },
      {
        "date": "2016-11-15T00:42:48",
        "db": "PACKETSTORM",
        "id": "139721"
      },
      {
        "date": "2014-05-27T16:17:39",
        "db": "PACKETSTORM",
        "id": "126811"
      },
      {
        "date": "2014-04-30T10:49:03.973000",
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0114"
      },
      {
        "date": "2020-09-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      },
      {
        "date": "2020-09-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-002308"
      },
      {
        "date": "2023-02-13T00:32:29.660000",
        "db": "NVD",
        "id": "CVE-2014-0114"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126619"
      }
    ],
    "trust": 0.1
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenClinic\u00a0GA\u00a0 Multiple vulnerabilities in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-006468"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "arbitrary",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "127868"
      },
      {
        "db": "PACKETSTORM",
        "id": "126811"
      }
    ],
    "trust": 0.2
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...