Google Pixel Phones on Android 11.0

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.02.2021
Valid until 08.02.2023
Scheme 🇺🇸 US
Manufacturer Google LLC
Category Mobility
Security level
Protection profiles

Heuristics summary ?

Certificate ID: CCEVS-VR-11124-2021

Certificate ?

Extracted keywords

Security level
EAL 2
Security Assurance Requirements (SAR)
ALC_FLR
Certificates
CCEVS-VR-VID11124-2021
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20210212134522-05'00'
Modification date: D:20210212134522-05'00'
Pages: 1
Producer: iText 2.1.0 (by lowagie.com)

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
TLS
Libraries
BoringSSL

Trusted Execution Environments
TEE
Vendor
Qualcomm

Security Functional Requirements (SFR)
FAU_GEN.1
Certificates
CCEVS-VR-11124-2021
Evaluation facilities
Gossamer Security

File metadata

Creation date: D:20220119151412-05'00'
Modification date: D:20220119151412-05'00'
Pages: 16

Frontpage

Certificate ID: CCEVS-VR-11124-2021
Certified item: Google Pixel Phones on Android 11.0
Certification lab: US NIAP

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-384, HMAC-SHA-256, HMAC-SHA-512
Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512, scrypt
Schemes
MAC, Key Exchange
Protocols
TLS, TLS 1.2, TLS 1.0, TLS 1.1, IPsec, VPN
Randomness
DRBG, RBG
Libraries
BoringSSL
Elliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256

Trusted Execution Environments
TrustZone, TEE
Vendor
Qualcomm

Security level
EAL 1
Claims
OE.CONFIG, OE.NO_TOE_BYPASS, OE.NOTIFY, OE.PRECAUTION, OE.TRUSTED_ADMIN
Security Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG.1, FAU_STG.4, FAU_SAR.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_SMF_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_SRV_EXT.1, FCS_SRV_EXT.2, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_TLSC_EXT, FCS_RBG_EXT.1, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_STG_EXT.2.1, FDP_ACC.1, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_PBA_EXT.1, FDP_STG_EXT.1, FIA_BMG_EXT.1.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BMG_EXT.1, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU.5.1, FIA_BMG_EXT, FIA_AFL_EXT.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2, FMT_SMF_EXT.2.1, FMT_MOF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_SMF_EXT.3, FMT_SMF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_AEX_EXT.5, FPT_BBD_EXT.1, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT.1, FTA_WSE_EXT.1, FTA_SSL_EXT.1, FTA_TAB.1, FTP_ITC_EXT

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 800-56A, SP 800-90A, SP 800-38C, SP 800-38A, SP 800-38E, RFC 3394, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 2246, RFC 4346, RFC 5216, RFC 5280, RFC 6960, X.509

File metadata

Creation date: D:20210212131538-06'00'
Modification date: D:20210212131538-06'00'
Pages: 67

References

No references.

Heuristics ?

Certificate ID: CCEVS-VR-11124-2021

Extracted SARs

ALC_CMS.1, ALC_TSU_EXT.1, ADV_FSP.1, AGD_OPE.1, ATE_IND.1, AVA_VAN.1, ALC_CMC.1, AGD_PRE.1

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2008-7298
C M N
MEDIUM 5.8 4.9 09.08.2011 19:55
CVE-2011-0419
C M N
MEDIUM 4.3 2.9 16.05.2011 17:55
CVE-2014-9411
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9935
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2014-9936
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2014-9937
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2014-9960
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9961
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9962
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9963
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9964
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9965
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9966
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2014-9967
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2014-9968
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9969
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9971
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9972
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9973
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9974
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9975
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9976
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9977
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9978
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9979
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9980
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2014-9981
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0574
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0575
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-0576
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2015-1529
C M N
HIGH 7.5 3.6 23.05.2017 04:29
CVE-2015-8592
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8593
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8594
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8595
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8596
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-8995
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-8996
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2015-8997
C M N
HIGH 7.0 5.9 16.05.2017 14:29
CVE-2015-8998
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-8999
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9000
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9001
C M N
MEDIUM 5.5 3.6 16.05.2017 14:29
CVE-2015-9002
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9003
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2015-9020
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9021
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2015-9022
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2015-9023
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9024
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2015-9025
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9026
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9027
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9028
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9029
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9030
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9031
C M N
LOW 3.3 1.4 13.06.2017 20:29
CVE-2015-9032
C M N
LOW 3.3 1.4 13.06.2017 20:29
CVE-2015-9033
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2015-9034
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9035
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9036
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9037
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9038
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9039
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9040
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9041
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9042
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9043
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9044
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9045
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9046
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9047
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9048
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9049
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9050
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9051
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9052
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9053
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9054
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9055
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9060
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9061
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9062
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9063
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9064
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9065
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9066
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9067
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9068
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9069
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9070
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9071
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9072
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2015-9073
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10239
C M N
HIGH 7.8 5.9 16.05.2017 14:29
CVE-2016-10332
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10333
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10334
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10335
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10336
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10337
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2016-10338
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10339
C M N
HIGH 7.1 5.2 13.06.2017 20:29
CVE-2016-10340
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10341
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10342
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2016-10343
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10344
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10346
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10347
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10380
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10381
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10382
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10383
C M N
HIGH 8.1 5.9 18.08.2017 18:29
CVE-2016-10384
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10385
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10386
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10387
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10388
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10389
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2016-10390
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10391
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-10392
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-5347
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5853
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5854
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5855
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5858
C M N
MEDIUM 4.7 3.6 16.08.2017 15:29
CVE-2016-5859
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5860
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5861
C M N
HIGH 8.8 5.9 16.08.2017 15:29
CVE-2016-5862
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5863
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2016-5864
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2016-5867
C M N
HIGH 7.0 5.9 16.08.2017 15:29
CVE-2016-5871
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2016-5872
C M N
CRITICAL 9.8 5.9 18.08.2017 18:29
CVE-2017-0843
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0862
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0863
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0864
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-0865
C M N
HIGH 7.8 5.9 16.11.2017 23:29
CVE-2017-6421
C M N
HIGH 8.8 5.9 16.08.2017 15:29
CVE-2017-7364
C M N
CRITICAL 9.8 5.9 18.08.2017 19:29
CVE-2017-7365
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7366
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-7367
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7368
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7369
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7370
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7371
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-7372
C M N
HIGH 7.0 5.9 13.06.2017 20:29
CVE-2017-7373
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8233
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8234
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8235
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-8236
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8237
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8238
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8239
C M N
MEDIUM 5.5 3.6 13.06.2017 20:29
CVE-2017-8240
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8241
C M N
HIGH 7.8 5.9 13.06.2017 20:29
CVE-2017-8242
C M N
MEDIUM 5.9 3.6 13.06.2017 20:29
CVE-2017-8243
C M N
HIGH 7.8 5.9 16.08.2017 15:29
CVE-2017-8253
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8254
C M N
MEDIUM 5.5 3.6 18.08.2017 18:29
CVE-2017-8255
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8256
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8257
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8260
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8261
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8262
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8263
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8265
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8266
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8267
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8268
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-8270
C M N
HIGH 7.0 5.9 18.08.2017 18:29
CVE-2017-8272
C M N
HIGH 7.8 5.9 18.08.2017 18:29
CVE-2017-9678
C M N
HIGH 7.8 5.9 18.08.2017 19:29
CVE-2017-9679
C M N
HIGH 7.5 3.6 18.08.2017 19:29
CVE-2017-9680
C M N
HIGH 7.5 3.6 18.08.2017 19:29
CVE-2017-9682
C M N
MEDIUM 4.7 3.6 18.08.2017 19:29
CVE-2017-9684
C M N
HIGH 7.0 5.9 18.08.2017 19:29
CVE-2017-9685
C M N
HIGH 8.1 5.9 18.08.2017 19:29
CVE-2019-20606
C M N
CRITICAL 9.3 5.8 24.03.2020 20:15
CVE-2020-0025
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2020-0074
C M N
HIGH 7.8 5.9 17.09.2020 16:15
CVE-2020-0089
C M N
HIGH 7.8 5.9 18.09.2020 15:15
CVE-2020-0125
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0130
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0202
C M N
HIGH 7.8 5.9 11.06.2020 15:15
CVE-2020-0213
C M N
MEDIUM 6.5 3.6 11.06.2020 15:15
CVE-2020-0215
C M N
HIGH 7.8 5.9 11.06.2020 15:15
CVE-2020-0244
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0245
C M N
HIGH 8.8 5.9 17.09.2020 16:15
CVE-2020-0246
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0262
C M N
HIGH 7.8 5.9 18.09.2020 15:15
CVE-2020-0263
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0264
C M N
HIGH 8.8 5.9 17.09.2020 21:15
CVE-2020-0265
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0266
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0267
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0268
C M N
MEDIUM 6.4 5.9 18.09.2020 16:15
CVE-2020-0269
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0270
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0271
C M N
HIGH 7.3 5.9 18.09.2020 16:15
CVE-2020-0272
C M N
MEDIUM 4.4 3.6 18.09.2020 16:15
CVE-2020-0273
C M N
HIGH 7.8 5.9 18.09.2020 16:15
CVE-2020-0274
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0275
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0276
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0277
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0279
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0280
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0281
C M N
MEDIUM 4.5 3.6 18.09.2020 16:15
CVE-2020-0282
C M N
MEDIUM 4.5 3.6 18.09.2020 16:15
CVE-2020-0284
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0285
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0286
C M N
HIGH 7.5 3.6 18.09.2020 16:15
CVE-2020-0287
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0288
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0289
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0290
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0291
C M N
MEDIUM 4.4 3.6 18.09.2020 16:15
CVE-2020-0292
C M N
MEDIUM 4.4 3.6 18.09.2020 16:15
CVE-2020-0293
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0294
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0295
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0296
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0297
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0298
C M N
HIGH 7.8 5.9 18.09.2020 16:15
CVE-2020-0299
C M N
HIGH 7.8 5.9 18.09.2020 16:15
CVE-2020-0300
C M N
HIGH 7.5 3.6 18.09.2020 16:15
CVE-2020-0301
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0302
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0303
C M N
HIGH 8.8 5.9 17.09.2020 21:15
CVE-2020-0304
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0306
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0307
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0308
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0309
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0310
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0311
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0312
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0313
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0314
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0315
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0316
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0317
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0318
C M N
MEDIUM 5.5 3.6 18.09.2020 15:15
CVE-2020-0319
C M N
HIGH 7.8 5.9 18.09.2020 16:15
CVE-2020-0320
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0321
C M N
HIGH 8.8 5.9 17.09.2020 21:15
CVE-2020-0322
C M N
MEDIUM 4.4 3.6 17.09.2020 21:15
CVE-2020-0323
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0324
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0325
C M N
MEDIUM 4.4 3.6 18.09.2020 16:15
CVE-2020-0326
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0327
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0328
C M N
MEDIUM 4.4 3.6 17.09.2020 21:15
CVE-2020-0329
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0330
C M N
MEDIUM 6.7 5.9 17.09.2020 21:15
CVE-2020-0331
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0332
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0333
C M N
CRITICAL 9.8 5.9 17.09.2020 21:15
CVE-2020-0334
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0335
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0336
C M N
MEDIUM 6.7 5.9 17.09.2020 21:15
CVE-2020-0337
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0340
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0341
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0343
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0344
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0345
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0346
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0347
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0348
C M N
MEDIUM 4.9 3.6 18.09.2020 16:15
CVE-2020-0349
C M N
MEDIUM 4.4 3.6 18.09.2020 16:15
CVE-2020-0350
C M N
MEDIUM 6.7 5.9 18.09.2020 16:15
CVE-2020-0351
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0352
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0353
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0354
C M N
CRITICAL 9.8 5.9 18.09.2020 15:15
CVE-2020-0355
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0356
C M N
MEDIUM 6.7 5.9 17.09.2020 21:15
CVE-2020-0357
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0358
C M N
MEDIUM 6.4 5.9 17.09.2020 21:15
CVE-2020-0359
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0360
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0361
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0362
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0363
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0364
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0365
C M N
MEDIUM 5.5 3.6 18.09.2020 16:15
CVE-2020-0366
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0368
C M N
LOW 3.3 1.4 15.12.2020 16:15
CVE-2020-0369
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0370
C M N
MEDIUM 6.5 3.6 17.09.2020 21:15
CVE-2020-0372
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0373
C M N
MEDIUM 4.7 3.6 17.09.2020 21:15
CVE-2020-0374
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0375
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0377
C M N
HIGH 7.5 3.6 14.10.2020 14:15
CVE-2020-0378
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0379
C M N
MEDIUM 5.7 3.6 17.09.2020 16:15
CVE-2020-0380
C M N
CRITICAL 9.8 5.9 17.09.2020 16:15
CVE-2020-0381
C M N
HIGH 7.5 3.6 17.09.2020 16:15
CVE-2020-0382
C M N
LOW 2.3 1.4 17.09.2020 16:15
CVE-2020-0383
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0384
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0385
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0386
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0388
C M N
HIGH 7.8 5.9 17.09.2020 16:15
CVE-2020-0389
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0390
C M N
MEDIUM 5.5 3.6 17.09.2020 16:15
CVE-2020-0398
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0400
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0405
C M N
HIGH 7.8 5.9 18.09.2020 16:15
CVE-2020-0406
C M N
HIGH 7.8 5.9 17.09.2020 21:15
CVE-2020-0408
C M N
HIGH 7.8 5.9 14.10.2020 14:15
CVE-2020-0410
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0411
C M N
MEDIUM 6.5 3.6 14.10.2020 14:15
CVE-2020-0412
C M N
LOW 3.3 1.4 14.10.2020 14:15
CVE-2020-0413
C M N
HIGH 7.5 3.6 14.10.2020 14:15
CVE-2020-0414
C M N
MEDIUM 6.5 3.6 14.10.2020 14:15
CVE-2020-0415
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0416
C M N
HIGH 8.8 5.9 14.10.2020 14:15
CVE-2020-0419
C M N
MEDIUM 5.5 3.6 14.10.2020 14:15
CVE-2020-0420
C M N
HIGH 7.8 5.9 14.10.2020 14:15
CVE-2020-0421
C M N
HIGH 7.8 5.9 14.10.2020 14:15
CVE-2020-0422
C M N
LOW 3.3 1.4 14.10.2020 14:15
CVE-2020-0424
C M N
MEDIUM 5.5 3.6 10.11.2020 13:15
CVE-2020-0425
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0426
C M N
MEDIUM 5.5 3.6 17.09.2020 21:15
CVE-2020-0437
C M N
MEDIUM 5.5 3.6 10.11.2020 13:15
CVE-2020-0438
C M N
HIGH 7.8 5.9 10.11.2020 13:15
CVE-2020-0439
C M N
HIGH 7.8 5.9 10.11.2020 13:15
CVE-2020-0440
C M N
HIGH 7.8 5.9 14.12.2020 22:15
CVE-2020-0441
C M N
HIGH 7.5 3.6 10.11.2020 13:15
CVE-2020-0442
C M N
HIGH 7.5 3.6 10.11.2020 13:15
CVE-2020-0443
C M N
MEDIUM 5.5 3.6 10.11.2020 13:15
CVE-2020-0448
C M N
MEDIUM 5.5 3.6 10.11.2020 13:15
CVE-2020-0449
C M N
HIGH 8.8 5.9 10.11.2020 13:15
CVE-2020-0450
C M N
MEDIUM 6.5 3.6 10.11.2020 13:15
CVE-2020-0451
C M N
HIGH 8.8 5.9 10.11.2020 13:15
CVE-2020-0452
C M N
CRITICAL 9.8 5.9 10.11.2020 13:15
CVE-2020-0460
C M N
HIGH 7.5 3.6 14.12.2020 22:15
CVE-2020-0463
C M N
HIGH 7.5 3.6 14.12.2020 22:15
CVE-2020-0467
C M N
MEDIUM 5.5 3.6 14.12.2020 22:15
CVE-2020-0468
C M N
MEDIUM 5.5 3.6 14.12.2020 22:15
CVE-2020-0469
C M N
MEDIUM 5.5 3.6 14.12.2020 22:15
CVE-2020-0470
C M N
MEDIUM 5.5 3.6 14.12.2020 22:15
CVE-2020-0471
C M N
CRITICAL 9.8 5.9 11.01.2021 22:15
CVE-2020-0473
C M N
MEDIUM 4.6 3.6 15.12.2020 16:15
CVE-2020-0474
C M N
HIGH 7.0 5.9 15.12.2020 16:15
CVE-2020-0475
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0476
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-0477
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0478
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0479
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0480
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0481
C M N
LOW 3.3 1.4 15.12.2020 16:15
CVE-2020-0482
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-0483
C M N
MEDIUM 6.7 5.9 15.12.2020 16:15
CVE-2020-0484
C M N
MEDIUM 6.7 5.9 15.12.2020 16:15
CVE-2020-0485
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0486
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-0488
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-0489
C M N
HIGH 8.8 5.9 15.12.2020 16:15
CVE-2020-0490
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-0491
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-0492
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-0493
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0494
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-0495
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0496
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0497
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0498
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-0499
C M N
MEDIUM 4.3 1.4 15.12.2020 16:15
CVE-2020-0500
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-13843
C M N
MEDIUM 5.5 3.6 05.06.2020 00:15
CVE-2020-26602
C M N
HIGH 7.5 3.6 06.10.2020 19:15
CVE-2020-26604
C M N
HIGH 7.5 3.6 06.10.2020 19:15
CVE-2020-26605
C M N
HIGH 7.5 3.6 06.10.2020 19:15
CVE-2020-26606
C M N
HIGH 7.5 3.6 06.10.2020 19:15
CVE-2020-27021
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-27023
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-27024
C M N
HIGH 7.5 3.6 15.12.2020 16:15
CVE-2020-27025
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27026
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27027
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27028
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-27029
C M N
MEDIUM 6.5 3.6 15.12.2020 16:15
CVE-2020-27030
C M N
HIGH 7.8 5.9 15.12.2020 16:15
CVE-2020-27031
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-27032
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27033
C M N
MEDIUM 4.4 3.6 15.12.2020 16:15
CVE-2020-27034
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27035
C M N
MEDIUM 5.5 3.6 15.12.2020 16:15
CVE-2020-27036
C M N
MEDIUM 6.7 5.9 15.12.2020 17:15
CVE-2020-27037
C M N
MEDIUM 4.4 3.6 15.12.2020 17:15
CVE-2020-27038
C M N
MEDIUM 6.5 3.6 15.12.2020 17:15
CVE-2020-27039
C M N
MEDIUM 5.5 3.6 15.12.2020 17:15
CVE-2020-27040
C M N
MEDIUM 4.4 3.6 15.12.2020 17:15
CVE-2020-27041
C M N
MEDIUM 5.5 3.6 15.12.2020 17:15
CVE-2020-27043
C M N
MEDIUM 4.4 3.6 15.12.2020 17:15
CVE-2020-27044
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27045
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27046
C M N
MEDIUM 4.4 3.6 15.12.2020 17:15
CVE-2020-27047
C M N
MEDIUM 5.5 3.6 15.12.2020 17:15
CVE-2020-27048
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27049
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27050
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27051
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27052
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27053
C M N
MEDIUM 4.4 3.6 15.12.2020 17:15
CVE-2020-27054
C M N
HIGH 7.8 5.9 15.12.2020 17:15
CVE-2020-27055
C M N
HIGH 7.5 3.6 15.12.2020 17:15
CVE-2020-27056
C M N
LOW 3.3 1.4 15.12.2020 17:15
CVE-2020-27057
C M N
LOW 3.3 1.4 15.12.2020 17:15
CVE-2020-27059
C M N
HIGH 7.8 5.9 11.01.2021 21:15
CVE-2020-27097
C M N
MEDIUM 5.5 3.6 26.01.2021 18:15
CVE-2020-27098
C M N
MEDIUM 5.5 3.6 26.01.2021 18:15
CVE-2020-28340
C M N
CRITICAL 9.8 5.9 08.11.2020 05:15
CVE-2020-35550
C M N
CRITICAL 9.8 5.9 18.12.2020 09:15
CVE-2021-0303
C M N
HIGH 7.0 5.9 11.01.2021 22:15
CVE-2021-0306
C M N
HIGH 7.8 5.9 11.01.2021 22:15
CVE-2021-0307
C M N
HIGH 7.8 5.9 11.01.2021 22:15
CVE-2021-0308
C M N
MEDIUM 6.8 5.9 11.01.2021 22:15
CVE-2021-0309
C M N
MEDIUM 5.5 3.6 11.01.2021 22:15
CVE-2021-0310
C M N
HIGH 7.8 5.9 11.01.2021 22:15
CVE-2021-0311
C M N
MEDIUM 6.5 3.6 11.01.2021 22:15
CVE-2021-0312
C M N
MEDIUM 6.5 3.6 11.01.2021 22:15
CVE-2021-0313
C M N
HIGH 7.5 3.6 11.01.2021 22:15
CVE-2021-0315
C M N
HIGH 7.3 5.9 11.01.2021 22:15
CVE-2021-0316
C M N
CRITICAL 9.8 5.9 11.01.2021 22:15
CVE-2021-0317
C M N
HIGH 7.8 5.9 11.01.2021 22:15
CVE-2021-0318
C M N
HIGH 7.8 5.9 11.01.2021 22:15
CVE-2021-0319
C M N
HIGH 7.3 5.9 11.01.2021 22:15
CVE-2021-0320
C M N
MEDIUM 4.7 3.6 11.01.2021 22:15
CVE-2021-0321
C M N
MEDIUM 5.5 3.6 11.01.2021 22:15
CVE-2021-0322
C M N
MEDIUM 5.0 3.6 11.01.2021 22:15
CVE-2021-0325
C M N
HIGH 8.8 5.9 10.02.2021 17:15
CVE-2021-0326
C M N
HIGH 7.5 5.9 10.02.2021 17:15
CVE-2021-0327
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0328
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0329
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0330
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0331
C M N
HIGH 7.3 5.9 10.02.2021 17:15
CVE-2021-0332
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0333
C M N
HIGH 7.3 5.9 10.02.2021 17:15
CVE-2021-0334
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0335
C M N
MEDIUM 6.5 3.6 10.02.2021 17:15
CVE-2021-0336
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0337
C M N
HIGH 7.8 5.9 10.02.2021 17:15
CVE-2021-0338
C M N
MEDIUM 5.5 3.6 10.02.2021 17:15
CVE-2021-0341
C M N
HIGH 7.5 3.6 10.02.2021 17:15
CVE-2021-0343
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0344
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0345
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0346
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0347
C M N
MEDIUM 4.4 3.6 04.02.2021 19:15
CVE-2021-0348
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0349
C M N
MEDIUM 6.7 5.9 04.02.2021 19:15
CVE-2021-0350
C M N
MEDIUM 4.4 3.6 04.02.2021 19:15
CVE-2021-0351
C M N
HIGH 7.5 3.6 04.02.2021 19:15
CVE-2021-0352
C M N
MEDIUM 4.4 3.6 03.02.2021 00:15
CVE-2021-0353
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0354
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0355
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0356
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0357
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0358
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0359
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0360
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0361
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0362
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0363
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0364
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0365
C M N
MEDIUM 6.7 5.9 03.02.2021 00:15
CVE-2021-0366
C M N
MEDIUM 6.4 5.9 26.02.2021 21:15
CVE-2021-0367
C M N
MEDIUM 6.4 5.9 26.02.2021 21:15
CVE-2021-0368
C M N
MEDIUM 6.5 3.6 10.03.2021 16:15
CVE-2021-0369
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0370
C M N
MEDIUM 6.7 5.9 10.03.2021 16:15
CVE-2021-0371
C M N
MEDIUM 6.7 5.9 10.03.2021 16:15
CVE-2021-0372
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0374
C M N
MEDIUM 4.4 3.6 10.03.2021 16:15
CVE-2021-0375
C M N
MEDIUM 5.5 3.6 10.03.2021 16:15
CVE-2021-0376
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0377
C M N
MEDIUM 5.5 3.6 10.03.2021 16:15
CVE-2021-0378
C M N
MEDIUM 6.5 3.6 10.03.2021 16:15
CVE-2021-0379
C M N
MEDIUM 6.5 3.6 10.03.2021 17:15
CVE-2021-0380
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0381
C M N
MEDIUM 5.5 3.6 10.03.2021 17:15
CVE-2021-0382
C M N
MEDIUM 5.5 3.6 10.03.2021 17:15
CVE-2021-0383
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0385
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0386
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0387
C M N
MEDIUM 6.4 5.9 10.03.2021 17:15
CVE-2021-0388
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0389
C M N
HIGH 7.8 5.9 10.03.2021 17:15
CVE-2021-0390
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0391
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0392
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0393
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0394
C M N
MEDIUM 5.5 3.6 10.03.2021 16:15
CVE-2021-0395
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0396
C M N
CRITICAL 9.8 5.9 10.03.2021 16:15
CVE-2021-0397
C M N
CRITICAL 9.8 5.9 10.03.2021 16:15
CVE-2021-0398
C M N
HIGH 7.8 5.9 10.03.2021 16:15
CVE-2021-0400
C M N
MEDIUM 5.5 3.6 13.04.2021 19:15
CVE-2021-0401
C M N
MEDIUM 6.4 5.9 26.02.2021 21:15
CVE-2021-0402
C M N
MEDIUM 6.7 5.9 26.02.2021 21:15
CVE-2021-0403
C M N
MEDIUM 4.4 3.6 26.02.2021 21:15
CVE-2021-0404
C M N
MEDIUM 4.4 3.6 26.02.2021 21:15
CVE-2021-0405
C M N
MEDIUM 6.7 5.9 26.02.2021 21:15
CVE-2021-0406
C M N
MEDIUM 6.7 5.9 26.02.2021 21:15
CVE-2021-0407
C M N
MEDIUM 6.7 5.9 18.08.2021 15:15
CVE-2021-0408
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0409
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0410
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0411
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0412
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0413
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0414
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0415
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0416
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0417
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0418
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0419
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0420
C M N
MEDIUM 5.5 3.6 18.08.2021 15:15
CVE-2021-0426
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0427
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0429
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0430
C M N
CRITICAL 9.8 5.9 13.04.2021 19:15
CVE-2021-0431
C M N
HIGH 7.5 3.6 13.04.2021 19:15
CVE-2021-0432
C M N
HIGH 7.0 5.9 13.04.2021 19:15
CVE-2021-0433
C M N
HIGH 8.0 5.9 13.04.2021 19:15
CVE-2021-0434
C M N
HIGH 7.3 5.9 15.12.2021 19:15
CVE-2021-0435
C M N
HIGH 7.5 3.6 13.04.2021 19:15
CVE-2021-0436
C M N
MEDIUM 5.5 3.6 13.04.2021 19:15
CVE-2021-0437
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0439
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0441
C M N
HIGH 7.3 5.9 14.07.2021 14:15
CVE-2021-0442
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0443
C M N
MEDIUM 4.7 3.6 13.04.2021 19:15
CVE-2021-0444
C M N
MEDIUM 5.5 3.6 13.04.2021 19:15
CVE-2021-0445
C M N
HIGH 7.8 5.9 13.04.2021 19:15
CVE-2021-0446
C M N
HIGH 7.3 5.9 13.04.2021 19:15
CVE-2021-0471
C M N
MEDIUM 5.5 3.6 13.04.2021 19:15
CVE-2021-0472
C M N
HIGH 7.8 5.9 11.06.2021 17:15
CVE-2021-0473
C M N
HIGH 8.8 5.9 11.06.2021 17:15
CVE-2021-0474
C M N
CRITICAL 9.8 5.9 11.06.2021 17:15
CVE-2021-0475
C M N
HIGH 8.8 5.9 11.06.2021 17:15
CVE-2021-0476
C M N
HIGH 7.0 5.9 11.06.2021 17:15
CVE-2021-0477
C M N
HIGH 7.8 5.9 11.06.2021 17:15
CVE-2021-0478
C M N
HIGH 7.8 5.9 21.06.2021 17:15
CVE-2021-0480
C M N
MEDIUM 5.5 3.6 11.06.2021 17:15
CVE-2021-0481
C M N
HIGH 7.8 5.9 11.06.2021 17:15
CVE-2021-0482
C M N
HIGH 7.0 5.9 11.06.2021 17:15
CVE-2021-0483
C M N
HIGH 7.8 5.9 22.10.2021 14:15
CVE-2021-0484
C M N
MEDIUM 5.5 3.6 11.06.2021 17:15
CVE-2021-0485
C M N
HIGH 7.8 5.9 11.06.2021 17:15
CVE-2021-0486
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0487
C M N
HIGH 7.8 5.9 11.06.2021 17:15
CVE-2021-0504
C M N
MEDIUM 6.5 3.6 21.06.2021 17:15
CVE-2021-0505
C M N
HIGH 7.8 5.9 21.06.2021 17:15
CVE-2021-0506
C M N
HIGH 7.3 5.9 21.06.2021 17:15
CVE-2021-0507
C M N
HIGH 8.8 5.9 21.06.2021 17:15
CVE-2021-0508
C M N
HIGH 7.0 5.9 21.06.2021 17:15
CVE-2021-0509
C M N
HIGH 7.0 5.9 21.06.2021 17:15
CVE-2021-0510
C M N
HIGH 7.8 5.9 21.06.2021 17:15
CVE-2021-0511
C M N
HIGH 7.8 5.9 21.06.2021 17:15
CVE-2021-0513
C M N
HIGH 7.8 5.9 21.06.2021 17:15
CVE-2021-0514
C M N
HIGH 8.1 5.9 14.07.2021 14:15
CVE-2021-0515
C M N
CRITICAL 9.8 5.9 14.07.2021 14:15
CVE-2021-0516
C M N
CRITICAL 9.8 5.9 21.06.2021 17:15
CVE-2021-0517
C M N
HIGH 7.5 3.6 21.06.2021 17:15
CVE-2021-0519
C M N
HIGH 7.8 5.9 17.08.2021 19:15
CVE-2021-0520
C M N
HIGH 7.0 5.9 21.06.2021 17:15
CVE-2021-0521
C M N
MEDIUM 5.5 3.6 21.06.2021 17:15
CVE-2021-0522
C M N
HIGH 7.5 3.6 21.06.2021 17:15
CVE-2021-0523
C M N
HIGH 7.3 5.9 21.06.2021 17:15
CVE-2021-0534
C M N
HIGH 7.8 5.9 22.06.2021 11:15
CVE-2021-0535
C M N
MEDIUM 6.7 5.9 22.06.2021 11:15
CVE-2021-0536
C M N
HIGH 7.8 5.9 22.06.2021 12:15
CVE-2021-0537
C M N
HIGH 7.3 5.9 22.06.2021 12:15
CVE-2021-0538
C M N
HIGH 7.3 5.9 22.06.2021 12:15
CVE-2021-0539
C M N
HIGH 7.8 5.9 22.06.2021 12:15
CVE-2021-0540
C M N
MEDIUM 6.7 5.9 22.06.2021 12:15
CVE-2021-0541
C M N
MEDIUM 4.4 3.6 22.06.2021 12:15
CVE-2021-0542
C M N
MEDIUM 5.5 3.6 22.06.2021 12:15
CVE-2021-0543
C M N
MEDIUM 6.7 5.9 22.06.2021 12:15
CVE-2021-0544
C M N
MEDIUM 6.7 5.9 22.06.2021 12:15
CVE-2021-0545
C M N
MEDIUM 6.7 5.9 22.06.2021 12:15
CVE-2021-0546
C M N
MEDIUM 6.7 5.9 22.06.2021 12:15
CVE-2021-0547
C M N
HIGH 7.8 5.9 22.06.2021 12:15
CVE-2021-0548
C M N
HIGH 7.8 5.9 22.06.2021 12:15
CVE-2021-0549
C M N
MEDIUM 4.4 3.6 22.06.2021 12:15
CVE-2021-0550
C M N
HIGH 7.8 5.9 22.06.2021 12:15
CVE-2021-0551
C M N
MEDIUM 6.5 3.6 22.06.2021 12:15
CVE-2021-0552
C M N
MEDIUM 5.5 3.6 22.06.2021 12:15
CVE-2021-0553
C M N
HIGH 7.3 5.9 22.06.2021 12:15
CVE-2021-0554
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0555
C M N
HIGH 7.5 3.6 22.06.2021 11:15
CVE-2021-0556
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0557
C M N
HIGH 8.8 5.9 22.06.2021 11:15
CVE-2021-0558
C M N
MEDIUM 6.5 3.6 22.06.2021 11:15
CVE-2021-0559
C M N
MEDIUM 6.5 3.6 22.06.2021 11:15
CVE-2021-0561
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0562
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0563
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0564
C M N
MEDIUM 6.4 5.9 22.06.2021 11:15
CVE-2021-0565
C M N
HIGH 7.0 5.9 22.06.2021 11:15
CVE-2021-0566
C M N
MEDIUM 4.4 3.6 22.06.2021 11:15
CVE-2021-0567
C M N
HIGH 7.8 5.9 22.06.2021 11:15
CVE-2021-0568
C M N
HIGH 7.8 5.9 22.06.2021 11:15
CVE-2021-0569
C M N
MEDIUM 5.0 3.6 22.06.2021 11:15
CVE-2021-0570
C M N
HIGH 7.8 5.9 22.06.2021 11:15
CVE-2021-0571
C M N
HIGH 7.8 5.9 22.06.2021 11:15
CVE-2021-0572
C M N
MEDIUM 5.5 3.6 22.06.2021 11:15
CVE-2021-0584
C M N
MEDIUM 5.5 3.6 17.08.2021 19:15
CVE-2021-0585
C M N
MEDIUM 6.7 5.9 14.07.2021 14:15
CVE-2021-0586
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0587
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0589
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0590
C M N
MEDIUM 4.4 3.6 14.07.2021 14:15
CVE-2021-0591
C M N
HIGH 7.3 5.9 17.08.2021 19:15
CVE-2021-0593
C M N
HIGH 7.8 5.9 17.08.2021 19:15
CVE-2021-0594
C M N
HIGH 8.0 5.9 14.07.2021 14:15
CVE-2021-0595
C M N
HIGH 7.8 5.9 06.10.2021 15:15
CVE-2021-0596
C M N
HIGH 7.5 3.6 14.07.2021 14:15
CVE-2021-0597
C M N
MEDIUM 5.5 3.6 14.07.2021 14:15
CVE-2021-0598
C M N
HIGH 7.3 5.9 06.10.2021 15:15
CVE-2021-0599
C M N
MEDIUM 5.5 3.6 14.07.2021 14:15
CVE-2021-0600
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0601
C M N
MEDIUM 5.5 3.6 14.07.2021 14:15
CVE-2021-0602
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0603
C M N
HIGH 7.8 5.9 14.07.2021 14:15
CVE-2021-0604
C M N
MEDIUM 5.5 3.6 14.07.2021 14:15
CVE-2021-0605
C M N
MEDIUM 4.4 3.6 22.06.2021 12:15
CVE-2021-0613
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0614
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0615
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0616
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0617
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0618
C M N
MEDIUM 5.5 3.6 25.10.2021 14:15
CVE-2021-0625
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0626
C M N
MEDIUM 6.7 5.9 18.08.2021 15:15
CVE-2021-0627
C M N
MEDIUM 6.7 5.9 18.08.2021 15:15
CVE-2021-0628
C M N
MEDIUM 6.7 5.9 18.08.2021 15:15
CVE-2021-0630
C M N
HIGH 7.5 3.6 25.10.2021 14:15
CVE-2021-0631
C M N
HIGH 7.5 3.6 25.10.2021 14:15
CVE-2021-0632
C M N
MEDIUM 6.5 3.6 25.10.2021 14:15
CVE-2021-0633
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0634
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0640
C M N
HIGH 7.8 5.9 17.08.2021 19:15
CVE-2021-0641
C M N
MEDIUM 5.5 3.6 17.08.2021 19:15
CVE-2021-0642
C M N
MEDIUM 5.5 3.6 17.08.2021 19:15
CVE-2021-0643
C M N
MEDIUM 5.5 3.6 22.10.2021 14:15
CVE-2021-0644
C M N
MEDIUM 5.5 3.6 06.10.2021 15:15
CVE-2021-0645
C M N
HIGH 7.8 5.9 17.08.2021 19:15
CVE-2021-0646
C M N
HIGH 7.8 5.9 17.08.2021 19:15
CVE-2021-0649
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0650
C M N
MEDIUM 6.5 3.6 15.12.2021 19:15
CVE-2021-0651
C M N
MEDIUM 5.5 3.6 22.10.2021 14:15
CVE-2021-0652
C M N
HIGH 7.8 5.9 22.10.2021 14:15
CVE-2021-0653
C M N
MEDIUM 5.5 3.6 15.12.2021 19:15
CVE-2021-0661
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0662
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0663
C M N
MEDIUM 6.7 5.9 25.10.2021 14:15
CVE-2021-0682
C M N
MEDIUM 5.5 3.6 06.10.2021 15:15
CVE-2021-0683
C M N
HIGH 7.8 5.9 06.10.2021 15:15
CVE-2021-0684
C M N
HIGH 7.8 5.9 06.10.2021 15:15
CVE-2021-0685
C M N
HIGH 7.8 5.9 06.10.2021 15:15
CVE-2021-0686
C M N
MEDIUM 5.5 3.6 06.10.2021 15:15
CVE-2021-0687
C M N
MEDIUM 5.0 3.6 06.10.2021 15:15
CVE-2021-0688
C M N
HIGH 7.0 5.9 06.10.2021 15:15
CVE-2021-0689
C M N
MEDIUM 5.5 3.6 06.10.2021 15:15
CVE-2021-0690
C M N
MEDIUM 6.5 3.6 06.10.2021 15:15
CVE-2021-0691
C M N
MEDIUM 6.7 5.9 06.10.2021 15:15
CVE-2021-0692
C M N
HIGH 7.8 5.9 06.10.2021 15:15
CVE-2021-0693
C M N
MEDIUM 5.5 3.6 06.10.2021 15:15
CVE-2021-0694
C M N
HIGH 7.8 5.9 12.04.2022 17:15
CVE-2021-0702
C M N
MEDIUM 5.5 3.6 22.10.2021 14:15
CVE-2021-0703
C M N
MEDIUM 6.8 5.9 22.10.2021 14:15
CVE-2021-0704
C M N
MEDIUM 5.5 3.6 15.12.2021 19:15
CVE-2021-0705
C M N
HIGH 7.8 5.9 22.10.2021 14:15
CVE-2021-0706
C M N
MEDIUM 5.5 3.6 22.10.2021 14:15
CVE-2021-0708
C M N
HIGH 7.8 5.9 22.10.2021 14:15
CVE-2021-0870
C M N
HIGH 8.1 5.9 22.10.2021 14:15
CVE-2021-0889
C M N
CRITICAL 9.8 5.9 15.12.2021 19:15
CVE-2021-0919
C M N
MEDIUM 5.0 3.6 15.12.2021 19:15
CVE-2021-0920
C M N
MEDIUM 6.4 5.9 15.12.2021 19:15
CVE-2021-0921
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0922
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0926
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0927
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0928
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0930
C M N
HIGH 8.8 5.9 15.12.2021 19:15
CVE-2021-0931
C M N
MEDIUM 5.5 3.6 15.12.2021 19:15
CVE-2021-0933
C M N
HIGH 8.0 5.9 15.12.2021 19:15
CVE-2021-0934
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2021-0952
C M N
MEDIUM 5.0 3.6 15.12.2021 19:15
CVE-2021-0953
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0954
C M N
HIGH 7.3 5.9 15.12.2021 19:15
CVE-2021-0955
C M N
HIGH 7.0 5.9 15.12.2021 19:15
CVE-2021-0956
C M N
CRITICAL 9.8 5.9 15.12.2021 19:15
CVE-2021-0957
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-0958
C M N
MEDIUM 4.4 3.6 15.12.2021 19:15
CVE-2021-0963
C M N
HIGH 7.1 5.2 15.12.2021 19:15
CVE-2021-0964
C M N
MEDIUM 6.5 3.6 15.12.2021 19:15
CVE-2021-0965
C M N
HIGH 8.8 5.9 15.12.2021 19:15
CVE-2021-0966
C M N
MEDIUM 5.5 3.6 15.12.2021 19:15
CVE-2021-0967
C M N
HIGH 8.8 5.9 15.12.2021 19:15
CVE-2021-0968
C M N
HIGH 8.8 5.9 15.12.2021 19:15
CVE-2021-0969
C M N
MEDIUM 6.5 3.6 15.12.2021 19:15
CVE-2021-0970
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-0971
C M N
MEDIUM 6.5 3.6 15.12.2021 19:15
CVE-2021-0981
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-1036
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-1037
C M N
MEDIUM 5.3 1.4 14.01.2022 20:15
CVE-2021-1038
C M N
MEDIUM 5.5 3.6 15.12.2021 19:15
CVE-2021-1039
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-1040
C M N
HIGH 7.8 5.9 15.12.2021 19:15
CVE-2021-25334
C M N
MEDIUM 5.5 3.6 04.03.2021 21:15
CVE-2021-25337
C M N
HIGH 7.1 5.2 04.03.2021 21:15
CVE-2021-25344
C M N
MEDIUM 5.5 3.6 04.03.2021 22:15
CVE-2021-25347
C M N
MEDIUM 5.3 3.4 04.03.2021 22:15
CVE-2021-25356
C M N
HIGH 8.8 6.0 09.04.2021 18:15
CVE-2021-25359
C M N
LOW 3.3 1.4 09.04.2021 18:15
CVE-2021-25361
C M N
HIGH 8.8 6.0 09.04.2021 18:15
CVE-2021-25363
C M N
MEDIUM 6.1 4.2 09.04.2021 18:15
CVE-2021-25364
C M N
LOW 3.3 1.4 09.04.2021 18:15
CVE-2021-25365
C M N
HIGH 7.8 5.9 09.04.2021 18:15
CVE-2021-25370
C M N
MEDIUM 4.4 3.6 26.03.2021 19:15
CVE-2021-25382
C M N
MEDIUM 5.5 5.2 23.04.2021 15:15
CVE-2021-25383
C M N
CRITICAL 9.8 5.9 11.06.2021 15:15
CVE-2021-25384
C M N
CRITICAL 9.8 5.9 11.06.2021 15:15
CVE-2021-25385
C M N
CRITICAL 9.8 5.9 11.06.2021 15:15
CVE-2021-25386
C M N
CRITICAL 9.8 5.9 11.06.2021 15:15
CVE-2021-25387
C M N
CRITICAL 10.0 6.0 11.06.2021 15:15
CVE-2021-25388
C M N
HIGH 7.1 5.2 11.06.2021 15:15
CVE-2021-25390
C M N
MEDIUM 4.0 1.4 11.06.2021 15:15
CVE-2021-25391
C M N
MEDIUM 4.0 1.4 11.06.2021 15:15
CVE-2021-25392
C M N
MEDIUM 5.5 3.6 11.06.2021 15:15
CVE-2021-25393
C M N
MEDIUM 5.5 3.6 11.06.2021 15:15
CVE-2021-25394
C M N
MEDIUM 6.4 5.9 11.06.2021 15:15
CVE-2021-25395
C M N
MEDIUM 6.4 5.9 11.06.2021 15:15
CVE-2021-25397
C M N
MEDIUM 5.5 3.6 11.06.2021 15:15
CVE-2021-25410
C M N
HIGH 7.1 5.2 11.06.2021 15:15
CVE-2021-25413
C M N
MEDIUM 5.5 3.6 11.06.2021 15:15
CVE-2021-25414
C M N
HIGH 7.8 5.9 11.06.2021 15:15
CVE-2021-25426
C M N
HIGH 7.5 3.6 08.07.2021 14:15
CVE-2021-25427
C M N
MEDIUM 6.5 3.6 08.07.2021 14:15
CVE-2021-25428
C M N
HIGH 7.8 5.9 08.07.2021 14:15
CVE-2021-25429
C M N
MEDIUM 4.3 1.4 08.07.2021 14:15
CVE-2021-25430
C M N
MEDIUM 4.3 1.4 08.07.2021 14:15
CVE-2021-25443
C M N
MEDIUM 5.3 3.4 05.08.2021 20:15
CVE-2021-25449
C M N
CRITICAL 9.8 5.9 09.09.2021 19:15
CVE-2021-25450
C M N
MEDIUM 6.5 3.6 09.09.2021 19:15
CVE-2021-25451
C M N
LOW 3.3 1.4 09.09.2021 19:15
CVE-2021-25453
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25454
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25455
C M N
LOW 3.3 1.4 09.09.2021 19:15
CVE-2021-25456
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25458
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25459
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25460
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25462
C M N
MEDIUM 5.5 3.6 09.09.2021 19:15
CVE-2021-25472
C M N
LOW 3.3 1.4 06.10.2021 18:15
CVE-2021-25473
C M N
MEDIUM 4.4 3.6 06.10.2021 18:15
CVE-2021-25474
C M N
MEDIUM 4.4 3.6 06.10.2021 18:15
CVE-2021-25482
C M N
MEDIUM 4.4 2.5 06.10.2021 18:15
CVE-2021-25483
C M N
MEDIUM 6.5 3.6 06.10.2021 18:15
CVE-2021-25484
C M N
LOW 3.3 1.4 06.10.2021 18:15
CVE-2021-25485
C M N
HIGH 8.0 5.9 06.10.2021 18:15
CVE-2021-25486
C M N
LOW 3.3 1.4 06.10.2021 18:15
CVE-2021-25490
C M N
MEDIUM 6.0 5.2 06.10.2021 18:15
CVE-2021-25501
C M N
LOW 3.3 1.4 05.11.2021 03:15
CVE-2021-25502
C M N
MEDIUM 5.5 3.6 05.11.2021 03:15
CVE-2021-25510
C M N
HIGH 7.8 5.9 08.12.2021 15:15
CVE-2021-25511
C M N
HIGH 7.8 5.9 08.12.2021 15:15
CVE-2021-25512
C M N
HIGH 7.8 5.9 08.12.2021 15:15
CVE-2021-25513
C M N
LOW 2.4 1.4 08.12.2021 15:15
CVE-2021-25514
C M N
MEDIUM 6.5 3.6 08.12.2021 15:15
CVE-2021-25515
C M N
LOW 3.3 1.4 08.12.2021 15:15
CVE-2021-25516
C M N
HIGH 7.5 3.6 08.12.2021 15:15
CVE-2021-25517
C M N
HIGH 7.8 5.9 08.12.2021 15:15
CVE-2021-25518
C M N
MEDIUM 6.7 5.9 08.12.2021 15:15
CVE-2021-25519
C M N
LOW 3.3 1.4 08.12.2021 15:15
CVE-2021-27901
C M N
MEDIUM 6.8 5.9 02.03.2021 06:15
CVE-2021-30161
C M N
MEDIUM 5.5 3.6 06.04.2021 08:15
CVE-2021-30162
C M N
HIGH 7.1 5.2 06.04.2021 08:15
CVE-2021-39618
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39619
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39620
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39621
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39622
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39623
C M N
CRITICAL 9.8 5.9 14.01.2022 20:15
CVE-2021-39624
C M N
MEDIUM 5.5 3.6 16.03.2022 15:15
CVE-2021-39625
C M N
HIGH 7.3 5.9 14.01.2022 20:15
CVE-2021-39626
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39627
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39628
C M N
LOW 3.3 1.4 14.01.2022 20:15
CVE-2021-39629
C M N
HIGH 7.0 5.9 14.01.2022 20:15
CVE-2021-39631
C M N
MEDIUM 5.5 3.6 11.02.2022 18:15
CVE-2021-39632
C M N
HIGH 7.8 5.9 14.01.2022 20:15
CVE-2021-39659
C M N
MEDIUM 5.5 3.6 14.01.2022 20:15
CVE-2021-39662
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39666
C M N
MEDIUM 5.5 3.6 11.02.2022 18:15
CVE-2021-39667
C M N
MEDIUM 6.5 3.6 16.03.2022 15:15
CVE-2021-39668
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39669
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39674
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39676
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2021-39677
C M N
HIGH 7.5 3.6 11.02.2022 18:15
CVE-2021-39691
C M N
HIGH 7.3 5.9 15.06.2022 13:15
CVE-2021-39692
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39695
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39696
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2021-39697
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39700
C M N
MEDIUM 5.5 3.6 10.05.2022 20:15
CVE-2021-39701
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39704
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39706
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39707
C M N
HIGH 7.8 5.9 16.03.2022 15:15
CVE-2021-39738
C M N
HIGH 7.8 5.9 10.05.2022 21:15
CVE-2021-39794
C M N
HIGH 7.8 5.9 12.04.2022 17:15
CVE-2021-39796
C M N
HIGH 7.3 5.9 12.04.2022 17:15
CVE-2021-39803
C M N
MEDIUM 6.5 3.6 12.04.2022 17:15
CVE-2021-39804
C M N
MEDIUM 6.5 3.6 12.04.2022 17:15
CVE-2021-39807
C M N
HIGH 7.8 5.9 12.04.2022 17:15
CVE-2021-39808
C M N
HIGH 7.8 5.9 12.04.2022 17:15
CVE-2021-39809
C M N
HIGH 7.5 3.6 12.04.2022 17:15
CVE-2022-20004
C M N
HIGH 7.8 5.9 10.05.2022 20:15
CVE-2022-20005
C M N
HIGH 7.8 5.9 10.05.2022 20:15
CVE-2022-20006
C M N
HIGH 7.0 5.9 10.05.2022 20:15
CVE-2022-20007
C M N
HIGH 7.0 5.9 10.05.2022 20:15
CVE-2022-20011
C M N
MEDIUM 5.5 3.6 10.05.2022 20:15
CVE-2022-20112
C M N
MEDIUM 5.5 3.6 10.05.2022 20:15
CVE-2022-20114
C M N
HIGH 7.8 5.9 10.05.2022 20:15
CVE-2022-20123
C M N
HIGH 7.5 3.6 15.06.2022 13:15
CVE-2022-20124
C M N
HIGH 7.8 5.9 15.06.2022 13:15
CVE-2022-20125
C M N
MEDIUM 6.8 5.9 15.06.2022 13:15
CVE-2022-20126
C M N
HIGH 7.3 5.9 15.06.2022 13:15
CVE-2022-20127
C M N
CRITICAL 9.8 5.9 15.06.2022 13:15
CVE-2022-20129
C M N
MEDIUM 5.5 3.6 15.06.2022 13:15
CVE-2022-20130
C M N
CRITICAL 9.8 5.9 15.06.2022 13:15
CVE-2022-20131
C M N
HIGH 7.5 3.6 15.06.2022 13:15
CVE-2022-20133
C M N
HIGH 7.8 5.9 15.06.2022 13:15
CVE-2022-20134
C M N
HIGH 7.8 5.9 15.06.2022 13:15
CVE-2022-20135
C M N
HIGH 7.8 5.9 15.06.2022 13:15
CVE-2022-20138
C M N
HIGH 7.8 5.9 15.06.2022 14:15
CVE-2022-20142
C M N
HIGH 7.8 5.9 15.06.2022 14:15
CVE-2022-20143
C M N
MEDIUM 5.5 3.6 15.06.2022 14:15
CVE-2022-20144
C M N
HIGH 7.8 5.9 15.06.2022 14:15
CVE-2022-20145
C M N
CRITICAL 9.8 5.9 15.06.2022 14:15
CVE-2022-20147
C M N
HIGH 7.8 5.9 15.06.2022 14:15
CVE-2022-20212
C M N
HIGH 7.8 5.9 13.07.2022 19:15
CVE-2022-20213
C M N
MEDIUM 5.5 3.6 26.01.2023 21:15
CVE-2022-20214
C M N
MEDIUM 4.7 1.4 26.01.2023 21:15
CVE-2022-20215
C M N
MEDIUM 5.5 3.6 26.01.2023 21:15
CVE-2022-20219
C M N
MEDIUM 5.5 3.6 13.07.2022 19:15
CVE-2022-20221
C M N
MEDIUM 6.5 3.6 13.07.2022 19:15
CVE-2022-20223
C M N
HIGH 7.8 5.9 13.07.2022 19:15
CVE-2022-20224
C M N
HIGH 7.5 3.6 13.07.2022 19:15
CVE-2022-20225
C M N
MEDIUM 5.5 3.6 13.07.2022 19:15
CVE-2022-20229
C M N
CRITICAL 9.8 5.9 13.07.2022 19:15
CVE-2022-20230
C M N
MEDIUM 5.5 3.6 13.07.2022 19:15
CVE-2022-20344
C M N
HIGH 7.0 5.9 10.08.2022 20:15
CVE-2022-20346
C M N
MEDIUM 6.5 3.6 10.08.2022 20:15
CVE-2022-20347
C M N
HIGH 8.8 5.9 10.08.2022 20:15
CVE-2022-20348
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2022-20349
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2022-20350
C M N
MEDIUM 5.5 3.6 10.08.2022 20:15
CVE-2022-20351
C M N
MEDIUM 5.5 3.6 11.10.2022 20:15
CVE-2022-20353
C M N
MEDIUM 5.5 3.6 10.08.2022 20:15
CVE-2022-20354
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2022-20355
C M N
MEDIUM 5.5 3.6 10.08.2022 20:15
CVE-2022-20356
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2022-20358
C M N
LOW 3.3 1.4 10.08.2022 20:15
CVE-2022-20360
C M N
HIGH 7.8 5.9 10.08.2022 20:15
CVE-2022-20361
C M N
CRITICAL 9.8 5.9 10.08.2022 20:15
CVE-2022-20392
C M N
HIGH 7.8 5.9 13.09.2022 20:15
CVE-2022-20393
C M N
MEDIUM 5.5 3.6 13.09.2022 20:15
CVE-2022-20394
C M N
MEDIUM 5.0 3.6 11.10.2022 20:15
CVE-2022-20395
C M N
HIGH 7.8 5.9 13.09.2022 20:15
CVE-2022-20410
C M N
HIGH 7.5 3.6 11.10.2022 20:15
CVE-2022-20411
C M N
HIGH 8.8 5.9 13.12.2022 16:15
CVE-2022-20412
C M N
MEDIUM 6.7 5.9 11.10.2022 20:15
CVE-2022-20413
C M N
MEDIUM 5.5 3.6 11.10.2022 20:15
CVE-2022-20414
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20415
C M N
HIGH 7.8 5.9 11.10.2022 20:15
CVE-2022-20425
C M N
MEDIUM 5.5 3.6 11.10.2022 20:15
CVE-2022-20426
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20429
C M N
HIGH 8.8 5.9 11.10.2022 20:15
CVE-2022-20441
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20442
C M N
HIGH 7.3 5.9 13.12.2022 16:15
CVE-2022-20445
C M N
HIGH 7.5 3.6 08.11.2022 22:15
CVE-2022-20446
C M N
LOW 3.3 1.4 08.11.2022 22:15
CVE-2022-20448
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20449
C M N
MEDIUM 4.4 3.6 13.12.2022 16:15
CVE-2022-20450
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20451
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20453
C M N
MEDIUM 5.5 3.6 08.11.2022 22:15
CVE-2022-20454
C M N
MEDIUM 6.7 5.9 08.11.2022 22:15
CVE-2022-20455
C M N
MEDIUM 5.5 3.6 28.02.2023 17:15
CVE-2022-20456
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20461
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20462
C M N
HIGH 7.8 5.9 08.11.2022 22:15
CVE-2022-20465
C M N
MEDIUM 4.6 3.6 08.11.2022 22:15
CVE-2022-20466
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20467
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2022-20468
C M N
MEDIUM 6.5 3.6 13.12.2022 16:15
CVE-2022-20469
C M N
HIGH 8.8 5.9 13.12.2022 16:15
CVE-2022-20470
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20471
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20472
C M N
CRITICAL 9.8 5.9 13.12.2022 16:15
CVE-2022-20473
C M N
CRITICAL 9.8 5.9 13.12.2022 16:15
CVE-2022-20474
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20475
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20476
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20478
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20479
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20480
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20481
C M N
MEDIUM 5.5 3.6 28.02.2023 17:15
CVE-2022-20483
C M N
HIGH 7.5 3.6 13.12.2022 16:15
CVE-2022-20484
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20485
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20486
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20487
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20488
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20489
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20490
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20491
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20492
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20493
C M N
HIGH 7.8 5.9 26.01.2023 21:15
CVE-2022-20494
C M N
MEDIUM 5.5 3.6 26.01.2023 21:15
CVE-2022-20495
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-20498
C M N
MEDIUM 4.4 3.6 13.12.2022 16:15
CVE-2022-20500
C M N
MEDIUM 5.5 3.6 13.12.2022 16:15
CVE-2022-20501
C M N
HIGH 7.3 5.9 13.12.2022 16:15
CVE-2022-20611
C M N
HIGH 7.8 5.9 13.12.2022 16:15
CVE-2022-22263
C M N
MEDIUM 5.5 3.6 10.01.2022 14:12
CVE-2022-22264
C M N
HIGH 7.1 5.2 10.01.2022 14:12
CVE-2022-22266
C M N
LOW 3.3 1.4 10.01.2022 14:12
CVE-2022-22267
C M N
LOW 3.3 1.4 10.01.2022 14:12
CVE-2022-22268
C M N
MEDIUM 6.1 5.2 10.01.2022 14:12
CVE-2022-22269
C M N
LOW 3.3 1.4 10.01.2022 14:12
CVE-2022-22270
C M N
LOW 3.3 1.4 10.01.2022 14:12
CVE-2022-22271
C M N
MEDIUM 5.5 3.6 10.01.2022 14:12
CVE-2022-22272
C M N
LOW 3.3 1.4 10.01.2022 14:12
CVE-2022-22291
C M N
MEDIUM 5.5 3.6 11.02.2022 18:15
CVE-2022-22292
C M N
HIGH 7.8 5.9 11.02.2022 18:15
CVE-2022-23426
C M N
MEDIUM 6.0 5.2 11.02.2022 18:15
CVE-2022-23427
C M N
HIGH 7.1 5.2 11.02.2022 18:15
CVE-2022-23429
C M N
MEDIUM 4.4 2.5 11.02.2022 18:15
CVE-2022-23999
C M N
LOW 3.3 1.4 11.02.2022 18:15
CVE-2022-24000
C M N
LOW 3.3 1.4 11.02.2022 18:15
CVE-2022-24928
C M N
HIGH 7.8 5.9 10.03.2022 17:46
CVE-2022-24929
C M N
LOW 3.3 1.4 10.03.2022 17:46
CVE-2022-24931
C M N
HIGH 7.8 5.9 10.03.2022 17:46
CVE-2022-24932
C M N
MEDIUM 4.6 3.6 10.03.2022 17:46
CVE-2022-25814
C M N
HIGH 7.8 5.9 10.03.2022 17:47
CVE-2022-25815
C M N
HIGH 7.8 5.9 10.03.2022 17:47
CVE-2022-25816
C M N
MEDIUM 4.6 3.6 10.03.2022 17:47
CVE-2022-25817
C M N
LOW 3.3 1.4 10.03.2022 17:47
CVE-2022-25820
C M N
MEDIUM 4.6 3.6 10.03.2022 17:47
CVE-2022-25822
C M N
MEDIUM 6.2 3.6 10.03.2022 17:47
CVE-2022-25831
C M N
MEDIUM 4.6 3.6 11.04.2022 20:15
CVE-2022-25832
C M N
MEDIUM 6.8 5.9 11.04.2022 20:15
CVE-2022-25833
C M N
LOW 3.3 1.4 11.04.2022 20:15
CVE-2022-26090
C M N
LOW 3.3 1.4 11.04.2022 20:15
CVE-2022-26091
C M N
MEDIUM 6.8 5.9 11.04.2022 20:15
CVE-2022-26092
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-26093
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26094
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26095
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26096
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26097
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26098
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-26099
C M N
CRITICAL 9.1 5.2 11.04.2022 20:15
CVE-2022-27567
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27568
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27569
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27570
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27571
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27572
C M N
CRITICAL 9.8 5.9 11.04.2022 20:15
CVE-2022-27573
C M N
HIGH 7.2 5.9 11.04.2022 20:15
CVE-2022-27574
C M N
HIGH 7.2 5.9 11.04.2022 20:15
CVE-2022-27575
C M N
LOW 3.3 1.4 11.04.2022 20:15
CVE-2022-27576
C M N
LOW 3.3 1.4 11.04.2022 20:15
CVE-2022-27821
C M N
MEDIUM 5.5 3.6 11.04.2022 20:15
CVE-2022-27822
C M N
MEDIUM 5.5 3.6 11.04.2022 20:15
CVE-2022-27823
C M N
HIGH 7.1 5.2 11.04.2022 20:15
CVE-2022-27824
C M N
HIGH 7.1 5.2 11.04.2022 20:15
CVE-2022-27825
C M N
HIGH 7.1 5.2 11.04.2022 20:15
CVE-2022-27826
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-27827
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-27828
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-27829
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-27830
C M N
HIGH 7.8 5.9 11.04.2022 20:15
CVE-2022-27831
C M N
MEDIUM 4.4 2.5 11.04.2022 20:15
CVE-2022-27832
C M N
LOW 3.3 1.4 11.04.2022 20:15
CVE-2022-28780
C M N
MEDIUM 5.5 3.6 03.05.2022 20:15
CVE-2022-28781
C M N
MEDIUM 6.7 5.9 03.05.2022 20:15
CVE-2022-28782
C M N
MEDIUM 4.6 3.6 03.05.2022 20:15
CVE-2022-28783
C M N
HIGH 7.1 5.2 03.05.2022 20:15
CVE-2022-28784
C M N
LOW 3.3 1.4 03.05.2022 20:15
CVE-2022-28785
C M N
MEDIUM 5.5 3.6 03.05.2022 20:15
CVE-2022-28786
C M N
MEDIUM 5.5 3.6 03.05.2022 20:15
CVE-2022-28787
C M N
MEDIUM 5.5 3.6 03.05.2022 20:15
CVE-2022-28788
C M N
MEDIUM 5.5 3.6 03.05.2022 20:15
CVE-2022-28794
C M N
LOW 3.3 1.4 07.06.2022 18:15
CVE-2022-30709
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30710
C M N
CRITICAL 9.1 5.2 07.06.2022 18:15
CVE-2022-30711
C M N
CRITICAL 9.1 5.2 07.06.2022 18:15
CVE-2022-30712
C M N
CRITICAL 9.1 5.2 07.06.2022 18:15
CVE-2022-30713
C M N
CRITICAL 9.1 5.2 07.06.2022 18:15
CVE-2022-30714
C M N
LOW 3.3 1.4 07.06.2022 18:15
CVE-2022-30715
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30716
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30717
C M N
HIGH 7.5 3.6 07.06.2022 18:15
CVE-2022-30719
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30720
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30721
C M N
MEDIUM 5.3 1.4 07.06.2022 18:15
CVE-2022-30722
C M N
CRITICAL 9.8 5.9 07.06.2022 18:15
CVE-2022-30723
C M N
MEDIUM 4.3 1.4 07.06.2022 18:15
CVE-2022-30724
C M N
MEDIUM 4.3 1.4 07.06.2022 18:15
CVE-2022-30725
C M N
MEDIUM 4.3 1.4 07.06.2022 18:15
CVE-2022-30727
C M N
MEDIUM 5.5 3.6 07.06.2022 19:15
CVE-2022-30728
C M N
LOW 3.3 1.4 07.06.2022 19:15
CVE-2022-30750
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-30751
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-30752
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-30753
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-30754
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-30755
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-30756
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-30757
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-30758
C M N
MEDIUM 5.5 3.6 12.07.2022 14:15
CVE-2022-33685
C M N
MEDIUM 5.5 3.6 12.07.2022 14:15
CVE-2022-33686
C M N
LOW 2.3 1.4 12.07.2022 14:15
CVE-2022-33687
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33688
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33689
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33692
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33693
C M N
LOW 2.3 1.4 12.07.2022 14:15
CVE-2022-33694
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33695
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-33697
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33698
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33699
C M N
LOW 2.3 1.4 12.07.2022 14:15
CVE-2022-33700
C M N
LOW 2.3 1.4 12.07.2022 14:15
CVE-2022-33701
C M N
LOW 3.3 1.4 12.07.2022 14:15
CVE-2022-33702
C M N
MEDIUM 5.5 3.6 12.07.2022 14:15
CVE-2022-33703
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-33704
C M N
HIGH 7.8 5.9 12.07.2022 14:15
CVE-2022-33714
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33715
C M N
MEDIUM 5.5 3.6 05.08.2022 16:15
CVE-2022-33716
C M N
MEDIUM 4.4 3.6 05.08.2022 16:15
CVE-2022-33717
C M N
MEDIUM 4.4 3.6 05.08.2022 16:15
CVE-2022-33718
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33719
C M N
CRITICAL 9.8 5.9 05.08.2022 16:15
CVE-2022-33720
C M N
LOW 2.4 1.4 05.08.2022 16:15
CVE-2022-33723
C M N
MEDIUM 6.1 2.7 05.08.2022 16:15
CVE-2022-33724
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33725
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33726
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33727
C M N
MEDIUM 6.1 2.7 05.08.2022 16:15
CVE-2022-33728
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33729
C M N
LOW 3.3 1.4 05.08.2022 16:15
CVE-2022-33731
C M N
HIGH 7.1 5.2 05.08.2022 16:15
CVE-2022-36841
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36842
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36843
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36844
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36845
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36846
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36848
C M N
MEDIUM 5.5 3.6 09.09.2022 15:15
CVE-2022-36849
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36852
C M N
LOW 3.3 1.4 09.09.2022 15:15
CVE-2022-36853
C M N
HIGH 7.5 3.6 09.09.2022 15:15
CVE-2022-36854
C M N
MEDIUM 5.5 3.6 09.09.2022 15:15
CVE-2022-36855
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36857
C M N
LOW 2.4 1.4 09.09.2022 15:15
CVE-2022-36858
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36860
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36861
C M N
MEDIUM 5.3 3.4 09.09.2022 15:15
CVE-2022-36862
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36863
C M N
HIGH 7.8 5.9 09.09.2022 15:15
CVE-2022-36868
C M N
LOW 3.3 1.4 07.10.2022 15:15
CVE-2022-39847
C M N
MEDIUM 5.3 3.4 07.10.2022 15:15
CVE-2022-39848
C M N
LOW 3.3 1.4 07.10.2022 15:15
CVE-2022-39849
C M N
LOW 3.3 1.4 07.10.2022 15:15
CVE-2022-39850
C M N
LOW 3.3 1.4 07.10.2022 15:15
CVE-2022-39851
C M N
LOW 3.3 1.4 07.10.2022 15:15
CVE-2022-39852
C M N
HIGH 7.8 5.9 07.10.2022 15:15
CVE-2022-39855
C M N
MEDIUM 4.3 1.4 07.10.2022 15:15
CVE-2022-39879
C M N
LOW 3.3 1.4 09.11.2022 22:15
CVE-2022-39880
C M N
HIGH 7.8 5.9 09.11.2022 22:15
CVE-2022-39882
C M N
HIGH 7.8 5.9 09.11.2022 22:15
CVE-2022-39883
C M N
HIGH 7.8 5.9 09.11.2022 22:15
CVE-2022-39884
C M N
LOW 3.3 1.4 09.11.2022 22:15
CVE-2022-39885
C M N
LOW 3.3 1.4 09.11.2022 22:15
CVE-2022-39886
C M N
LOW 3.3 1.4 09.11.2022 22:15
CVE-2022-39887
C M N
LOW 3.3 1.4 09.11.2022 22:15
CVE-2022-39894
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39895
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39896
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39897
C M N
MEDIUM 5.5 3.6 08.12.2022 16:15
CVE-2022-39898
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39899
C M N
MEDIUM 4.3 1.4 08.12.2022 16:15
CVE-2022-39900
C M N
MEDIUM 4.6 3.6 08.12.2022 16:15
CVE-2022-39903
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39904
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39905
C M N
MEDIUM 5.5 3.6 08.12.2022 16:15
CVE-2022-39906
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39907
C M N
HIGH 7.8 5.9 08.12.2022 16:15
CVE-2022-39908
C M N
HIGH 7.4 5.9 08.12.2022 16:15
CVE-2022-39912
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39913
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2022-39914
C M N
LOW 3.3 1.4 08.12.2022 16:15
CVE-2023-20906
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20908
C M N
MEDIUM 5.5 3.6 26.01.2023 21:18
CVE-2023-20910
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20911
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20913
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20915
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20917
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20920
C M N
HIGH 7.8 5.9 26.01.2023 21:18
CVE-2023-20921
C M N
HIGH 7.3 5.9 26.01.2023 21:18
CVE-2023-20922
C M N
MEDIUM 5.5 3.6 26.01.2023 21:18
CVE-2023-20931
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20932
C M N
LOW 3.3 1.4 28.02.2023 17:15
CVE-2023-20933
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20936
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20943
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20944
C M N
HIGH 7.8 5.9 28.02.2023 17:15
CVE-2023-20946
C M N
CRITICAL 9.8 5.9 28.02.2023 17:15
CVE-2023-20951
C M N
CRITICAL 9.8 5.9 24.03.2023 20:15
CVE-2023-20952
C M N
MEDIUM 5.5 3.6 24.03.2023 20:15
CVE-2023-20954
C M N
CRITICAL 9.8 5.9 24.03.2023 20:15
CVE-2023-20955
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20957
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20963
C M N
HIGH 7.8 5.9 24.03.2023 20:15
CVE-2023-20966
C M N
HIGH 7.8 5.9 24.03.2023 20:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ce82d6ec97e31b64270f9a375ffe25a95bb9d5976a7277a615894abd7a7f77e7', 'txt_hash': 'dbc5e6b3322d667229cd99589f79ac7d05496e785d039bdf18dcc4616e35112a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd97fc69ac4c329427782362530cd7d89d88434ec2edade9311fbdaf5c7c0849d', 'txt_hash': '05d0d834578bfe52f083f83cc50e61edd66725a427568cbd44f515fa42184e85'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5e98131b672a9fb254c664eba6fa45ad0ea3463d5d9b7aae0e1b80691b5b7a64', 'txt_hash': 'ee72c2831f8c7c74dcc500638724913aa791e8dafdb556a0f48af7c64e2ff97a'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 182353, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 1, '/ModDate': "D:20210212134522-05'00'", '/CreationDate': "D:20210212134522-05'00'", '/Producer': 'iText 2.1.0 (by lowagie.com)', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'US': {'CCEVS-VR-VID11124-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'Gossamer': {'Gossamer Security': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'st_vid11124-ci.pdf'}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-11124-2021', 'cert_item': 'Google Pixel Phones on Android 11.0', 'cert_lab': 'US NIAP'}}.
    • The st_frontpage property was set to None.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'180-4 4049': 1, '180-4 3305': 1}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-9025', 'CVE-2017-0863', 'CVE-2014-9972', 'CVE-2017-0865', 'CVE-2016-10390', 'CVE-2017-8266', 'CVE-2017-8270', 'CVE-2016-5863', 'CVE-2015-1529', 'CVE-2017-8241', 'CVE-2016-10385', 'CVE-2017-8238', 'CVE-2015-9060', 'CVE-2017-8272', 'CVE-2015-9026', 'CVE-2016-10336', 'CVE-2014-9411', 'CVE-2015-9022', 'CVE-2014-9977', 'CVE-2015-9047', 'CVE-2015-9071', 'CVE-2017-8243', 'CVE-2017-8268', 'CVE-2015-9052', 'CVE-2015-8997', 'CVE-2014-9966', 'CVE-2017-7367', 'CVE-2017-8267', 'CVE-2015-9045', 'CVE-2015-9063', 'CVE-2014-9973', 'CVE-2015-9073', 'CVE-2015-9020', 'CVE-2017-8261', 'CVE-2017-8260', 'CVE-2016-5867', 'CVE-2021-0920', 'CVE-2016-5859', 'CVE-2015-9028', 'CVE-2017-0864', 'CVE-2015-9043', 'CVE-2015-9037', 'CVE-2016-5871', 'CVE-2015-9062', 'CVE-2014-9981', 'CVE-2015-8998', 'CVE-2017-9679', 'CVE-2014-9976', 'CVE-2015-9021', 'CVE-2015-9041', 'CVE-2015-9038', 'CVE-2016-5855', 'CVE-2014-9964', 'CVE-2015-9067', 'CVE-2016-10332', 'CVE-2015-9053', 'CVE-2016-10346', 'CVE-2017-7364', 'CVE-2015-9040', 'CVE-2015-0576', 'CVE-2016-10381', 'CVE-2014-9960', 'CVE-2016-10339', 'CVE-2008-7298', 'CVE-2015-9039', 'CVE-2015-9065', 'CVE-2016-5854', 'CVE-2016-10391', 'CVE-2016-10383', 'CVE-2017-8237', 'CVE-2016-10338', 'CVE-2015-9069', 'CVE-2017-7370', 'CVE-2015-9042', 'CVE-2015-8995', 'CVE-2015-9072', 'CVE-2016-10344', 'CVE-2017-8262', 'CVE-2016-5872', 'CVE-2016-5853', 'CVE-2015-9002', 'CVE-2016-10380', 'CVE-2016-10392', 'CVE-2016-10342', 'CVE-2015-9061', 'CVE-2017-8242', 'CVE-2017-8256', 'CVE-2017-7373', 'CVE-2015-9031', 'CVE-2017-6421', 'CVE-2015-9000', 'CVE-2016-10337', 'CVE-2022-39913', 'CVE-2017-8257', 'CVE-2017-9678', 'CVE-2014-9936', 'CVE-2015-8593', 'CVE-2015-9033', 'CVE-2016-10335', 'CVE-2015-9027', 'CVE-2016-5862', 'CVE-2014-9935', 'CVE-2015-8594', 'CVE-2016-10382', 'CVE-2015-8996', 'CVE-2017-9680', 'CVE-2017-8234', 'CVE-2015-9003', 'CVE-2017-8254', 'CVE-2015-8596', 'CVE-2015-9032', 'CVE-2017-7368', 'CVE-2015-9044', 'CVE-2016-10384', 'CVE-2015-8592', 'CVE-2014-9978', 'CVE-2014-9971', 'CVE-2017-7365', 'CVE-2015-9051', 'CVE-2016-5861', 'CVE-2017-8263', 'CVE-2016-10333', 'CVE-2017-9684', 'CVE-2014-9963', 'CVE-2015-9001', 'CVE-2015-9030', 'CVE-2015-9070', 'CVE-2015-9054', 'CVE-2015-9055', 'CVE-2017-8233', 'CVE-2017-8265', 'CVE-2017-7371', 'CVE-2014-9980', 'CVE-2015-9046', 'CVE-2016-5864', 'CVE-2015-9048', 'CVE-2015-9035', 'CVE-2017-8240', 'CVE-2017-7372', 'CVE-2017-8236', 'CVE-2016-10347', 'CVE-2016-10387', 'CVE-2015-9036', 'CVE-2016-10389', 'CVE-2014-9961', 'CVE-2017-9685', 'CVE-2015-9029', 'CVE-2016-10343', 'CVE-2022-39912', 'CVE-2015-0574', 'CVE-2016-5858', 'CVE-2019-20606', 'CVE-2014-9975', 'CVE-2015-9050', 'CVE-2017-9682', 'CVE-2017-8239', 'CVE-2015-0575', 'CVE-2015-9024', 'CVE-2015-8999', 'CVE-2017-0862', 'CVE-2017-8235', 'CVE-2020-13843', 'CVE-2015-9064', 'CVE-2015-9068', 'CVE-2016-10239', 'CVE-2014-9979', 'CVE-2016-10340', 'CVE-2014-9969', 'CVE-2014-9937', 'CVE-2017-0843', 'CVE-2016-5347', 'CVE-2015-9034', 'CVE-2017-8253', 'CVE-2015-9049', 'CVE-2014-9967', 'CVE-2017-8255', 'CVE-2016-10334', 'CVE-2014-9965', 'CVE-2016-5860', 'CVE-2015-9023', 'CVE-2016-10341', 'CVE-2014-9962', 'CVE-2015-8595', 'CVE-2016-10388', 'CVE-2017-7369', 'CVE-2014-9968', 'CVE-2022-39914', 'CVE-2016-10386', 'CVE-2014-9974', 'CVE-2017-7366', 'CVE-2015-9066']} values added.
  • 09.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-20936', 'CVE-2023-20963', 'CVE-2023-20955', 'CVE-2023-20931', 'CVE-2023-20906', 'CVE-2023-20910', 'CVE-2023-20957', 'CVE-2023-20951', 'CVE-2023-20954', 'CVE-2023-20966', 'CVE-2023-20911', 'CVE-2023-20952', 'CVE-2023-20917', 'CVE-2022-20467']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-9025', 'CVE-2017-0863', 'CVE-2014-9972', 'CVE-2017-0865', 'CVE-2016-10390', 'CVE-2017-8266', 'CVE-2017-8270', 'CVE-2016-5863', 'CVE-2015-1529', 'CVE-2017-8241', 'CVE-2016-10385', 'CVE-2017-8238', 'CVE-2015-9060', 'CVE-2017-8272', 'CVE-2015-9026', 'CVE-2016-10336', 'CVE-2014-9411', 'CVE-2015-9022', 'CVE-2014-9977', 'CVE-2015-9047', 'CVE-2015-9071', 'CVE-2017-8243', 'CVE-2017-8268', 'CVE-2015-9052', 'CVE-2015-8997', 'CVE-2014-9966', 'CVE-2017-7367', 'CVE-2017-8267', 'CVE-2015-9045', 'CVE-2015-9063', 'CVE-2014-9973', 'CVE-2015-9073', 'CVE-2015-9020', 'CVE-2017-8261', 'CVE-2017-8260', 'CVE-2016-5867', 'CVE-2021-0920', 'CVE-2016-5859', 'CVE-2015-9028', 'CVE-2017-0864', 'CVE-2015-9043', 'CVE-2015-9037', 'CVE-2016-5871', 'CVE-2015-9062', 'CVE-2014-9981', 'CVE-2015-8998', 'CVE-2017-9679', 'CVE-2014-9976', 'CVE-2015-9021', 'CVE-2015-9041', 'CVE-2016-5855', 'CVE-2014-9964', 'CVE-2015-9038', 'CVE-2015-9067', 'CVE-2016-10332', 'CVE-2015-9053', 'CVE-2016-10346', 'CVE-2017-7364', 'CVE-2015-9040', 'CVE-2015-0576', 'CVE-2016-10381', 'CVE-2014-9960', 'CVE-2016-10339', 'CVE-2008-7298', 'CVE-2016-5854', 'CVE-2015-9039', 'CVE-2015-9065', 'CVE-2016-10383', 'CVE-2016-10391', 'CVE-2017-8237', 'CVE-2015-9042', 'CVE-2016-10338', 'CVE-2017-7370', 'CVE-2015-9069', 'CVE-2015-8995', 'CVE-2016-10344', 'CVE-2017-8262', 'CVE-2015-9072', 'CVE-2016-5872', 'CVE-2016-5853', 'CVE-2015-9002', 'CVE-2016-10380', 'CVE-2016-10392', 'CVE-2016-10342', 'CVE-2015-9061', 'CVE-2017-8242', 'CVE-2017-8256', 'CVE-2017-7373', 'CVE-2015-9031', 'CVE-2017-6421', 'CVE-2015-9000', 'CVE-2016-10337', 'CVE-2022-39913', 'CVE-2017-8257', 'CVE-2017-9678', 'CVE-2014-9936', 'CVE-2015-8593', 'CVE-2015-9033', 'CVE-2016-10335', 'CVE-2015-9027', 'CVE-2016-5862', 'CVE-2016-10382', 'CVE-2017-9680', 'CVE-2015-8596', 'CVE-2017-8234', 'CVE-2015-8996', 'CVE-2015-9003', 'CVE-2014-9935', 'CVE-2015-8594', 'CVE-2017-8254', 'CVE-2015-9032', 'CVE-2017-7368', 'CVE-2015-9044', 'CVE-2016-10384', 'CVE-2015-8592', 'CVE-2017-7365', 'CVE-2014-9971', 'CVE-2014-9978', 'CVE-2015-9051', 'CVE-2017-8263', 'CVE-2016-5861', 'CVE-2016-10333', 'CVE-2017-9684', 'CVE-2014-9963', 'CVE-2015-9001', 'CVE-2015-9030', 'CVE-2015-9070', 'CVE-2015-9054', 'CVE-2015-9055', 'CVE-2017-8233', 'CVE-2017-8265', 'CVE-2014-9980', 'CVE-2017-7371', 'CVE-2015-9046', 'CVE-2016-5864', 'CVE-2015-9048', 'CVE-2015-9035', 'CVE-2017-8240', 'CVE-2017-7372', 'CVE-2017-8236', 'CVE-2016-10347', 'CVE-2016-10387', 'CVE-2015-9036', 'CVE-2016-10389', 'CVE-2014-9961', 'CVE-2017-9685', 'CVE-2015-9029', 'CVE-2016-10343', 'CVE-2022-39912', 'CVE-2015-0574', 'CVE-2016-5858', 'CVE-2019-20606', 'CVE-2014-9975', 'CVE-2015-9050', 'CVE-2017-9682', 'CVE-2017-8239', 'CVE-2015-0575', 'CVE-2015-9024', 'CVE-2015-8999', 'CVE-2017-0862', 'CVE-2017-8235', 'CVE-2020-13843', 'CVE-2015-9064', 'CVE-2015-9068', 'CVE-2016-10340', 'CVE-2014-9979', 'CVE-2016-10239', 'CVE-2017-0843', 'CVE-2014-9937', 'CVE-2014-9969', 'CVE-2016-5347', 'CVE-2015-9034', 'CVE-2017-8253', 'CVE-2015-9049', 'CVE-2014-9967', 'CVE-2017-8255', 'CVE-2016-10334', 'CVE-2014-9965', 'CVE-2016-5860', 'CVE-2015-9023', 'CVE-2016-10341', 'CVE-2015-8595', 'CVE-2014-9962', 'CVE-2016-10388', 'CVE-2017-7369', 'CVE-2014-9968', 'CVE-2022-39914', 'CVE-2016-10386', 'CVE-2014-9974', 'CVE-2017-7366', 'CVE-2015-9066']} values discarded.
  • 12.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2023-20932', 'CVE-2022-20455', 'CVE-2022-20481', 'CVE-2023-20933', 'CVE-2020-0202', 'CVE-2020-0215', 'CVE-2020-0213', 'CVE-2023-20944', 'CVE-2023-20943', 'CVE-2023-20946']} values added.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 09.02.2023 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-27028', 'CVE-2020-0373', 'CVE-2020-0322', 'CVE-2020-0410', 'CVE-2020-0480', 'CVE-2020-0262', 'CVE-2020-0449', 'CVE-2020-0265', 'CVE-2016-10390', 'CVE-2016-5863', 'CVE-2020-0468', 'CVE-2016-10385', 'CVE-2020-27045', 'CVE-2020-0269', 'CVE-2020-0368', 'CVE-2016-10336', 'CVE-2020-0089', 'CVE-2020-27056', 'CVE-2020-0473', 'CVE-2020-0411', 'CVE-2020-0363', 'CVE-2020-0346', 'CVE-2020-0390', 'CVE-2020-0271', 'CVE-2022-20490', 'CVE-2020-0486', 'CVE-2020-0274', 'CVE-2020-0299', 'CVE-2020-0496', 'CVE-2020-0364', 'CVE-2020-0495', 'CVE-2020-0309', 'CVE-2020-0490', 'CVE-2020-0405', 'CVE-2020-0485', 'CVE-2022-20215', 'CVE-2020-0311', 'CVE-2020-0489', 'CVE-2020-27024', 'CVE-2020-0360', 'CVE-2020-0361', 'CVE-2020-0320', 'CVE-2020-0302', 'CVE-2020-27035', 'CVE-2023-20908', 'CVE-2020-0358', 'CVE-2020-0304', 'CVE-2020-0350', 'CVE-2020-0488', 'CVE-2020-0277', 'CVE-2020-0481', 'CVE-2020-0343', 'CVE-2020-0476', 'CVE-2023-20921', 'CVE-2020-0406', 'CVE-2020-0344', 'CVE-2020-0345', 'CVE-2020-0313', 'CVE-2020-0280', 'CVE-2016-5867', 'CVE-2020-35550', 'CVE-2020-0326', 'CVE-2020-27043', 'CVE-2023-20922', 'CVE-2020-0408', 'CVE-2020-0500', 'CVE-2020-0412', 'CVE-2020-0281', 'CVE-2016-5859', 'CVE-2020-0025', 'CVE-2020-0419', 'CVE-2020-0312', 'CVE-2020-0294', 'CVE-2020-0492', 'CVE-2020-27054', 'CVE-2020-0291', 'CVE-2020-0441', 'CVE-2016-5871', 'CVE-2020-0493', 'CVE-2020-0426', 'CVE-2020-0307', 'CVE-2020-0356', 'CVE-2020-0467', 'CVE-2020-0335', 'CVE-2020-0348', 'CVE-2020-0276', 'CVE-2020-0375', 'CVE-2020-0437', 'CVE-2020-0300', 'CVE-2020-0321', 'CVE-2020-0314', 'CVE-2016-5855', 'CVE-2020-0471', 'CVE-2016-10332', 'CVE-2022-20493', 'CVE-2022-20494', 'CVE-2020-0438', 'CVE-2020-0382', 'CVE-2020-0388', 'CVE-2020-0359', 'CVE-2020-0366', 'CVE-2020-0474', 'CVE-2020-0378', 'CVE-2016-10346', 'CVE-2020-0334', 'CVE-2020-27048', 'CVE-2020-0385', 'CVE-2020-0484', 'CVE-2020-0324', 'CVE-2016-10381', 'CVE-2020-0263', 'CVE-2020-0292', 'CVE-2020-0273', 'CVE-2020-0452', 'CVE-2020-0381', 'CVE-2020-0290', 'CVE-2016-10339', 'CVE-2023-20920', 'CVE-2020-0384', 'CVE-2020-0288', 'CVE-2020-0469', 'CVE-2020-27052', 'CVE-2020-0341', 'CVE-2020-0295', 'CVE-2016-5854', 'CVE-2020-0374', 'CVE-2020-27057', 'CVE-2020-0336', 'CVE-2016-10383', 'CVE-2016-10391', 'CVE-2016-10338', 'CVE-2020-27047', 'CVE-2020-26606', 'CVE-2016-10344', 'CVE-2020-27051', 'CVE-2020-0244', 'CVE-2016-5872', 'CVE-2020-27049', 'CVE-2020-0354', 'CVE-2020-0318', 'CVE-2020-0443', 'CVE-2020-26604', 'CVE-2020-0316', 'CVE-2016-5853', 'CVE-2020-27055', 'CVE-2020-0389', 'CVE-2020-0331', 'CVE-2016-10342', 'CVE-2016-10380', 'CVE-2020-27053', 'CVE-2016-10392', 'CVE-2020-0351', 'CVE-2020-0272', 'CVE-2020-0284', 'CVE-2020-0267', 'CVE-2020-0442', 'CVE-2020-0352', 'CVE-2020-0319', 'CVE-2020-27037', 'CVE-2020-0282', 'CVE-2020-27050', 'CVE-2020-27029', 'CVE-2020-0289', 'CVE-2020-0275', 'CVE-2020-0323', 'CVE-2020-0130', 'CVE-2020-0298', 'CVE-2020-27025', 'CVE-2022-20492', 'CVE-2020-0470', 'CVE-2020-0491', 'CVE-2016-10337', 'CVE-2020-0416', 'CVE-2020-0451', 'CVE-2020-27098', 'CVE-2020-0327', 'CVE-2020-0268', 'CVE-2020-0414', 'CVE-2020-27039', 'CVE-2016-10335', 'CVE-2020-27023', 'CVE-2020-27030', 'CVE-2016-5862', 'CVE-2020-0400', 'CVE-2020-27027', 'CVE-2016-10382', 'CVE-2020-0325', 'CVE-2020-0369', 'CVE-2020-0477', 'CVE-2020-27036', 'CVE-2020-0424', 'CVE-2020-27046', 'CVE-2020-0337', 'CVE-2020-0328', 'CVE-2020-0463', 'CVE-2020-0301', 'CVE-2020-27033', 'CVE-2020-0413', 'CVE-2020-0306', 'CVE-2020-0370', 'CVE-2016-10384', 'CVE-2020-0450', 'CVE-2020-0125', 'CVE-2016-10333', 'CVE-2020-0440', 'CVE-2016-5861', 'CVE-2020-0479', 'CVE-2020-0287', 'CVE-2020-0353', 'CVE-2020-0497', 'CVE-2023-20915', 'CVE-2020-0074', 'CVE-2020-0245', 'CVE-2020-0425', 'CVE-2020-0315', 'CVE-2020-0377', 'CVE-2020-0332', 'CVE-2020-0498', 'CVE-2020-0494', 'CVE-2020-0297', 'CVE-2022-20456', 'CVE-2020-0349', 'CVE-2020-26605', 'CVE-2020-0357', 'CVE-2020-0420', 'CVE-2020-0296', 'CVE-2020-0279', 'CVE-2020-0475', 'CVE-2020-0460', 'CVE-2016-5864', 'CVE-2020-27044', 'CVE-2016-10347', 'CVE-2016-10387', 'CVE-2016-10389', 'CVE-2020-27026', 'CVE-2020-0330', 'CVE-2022-20214', 'CVE-2020-0383', 'CVE-2020-0317', 'CVE-2020-26602', 'CVE-2016-10343', 'CVE-2016-5858', 'CVE-2020-0386', 'CVE-2020-0270', 'CVE-2020-0264', 'CVE-2020-0303', 'CVE-2020-0421', 'CVE-2020-0482', 'CVE-2022-20489', 'CVE-2020-27041', 'CVE-2020-0246', 'CVE-2020-27040', 'CVE-2020-0380', 'CVE-2020-0355', 'CVE-2020-0379', 'CVE-2020-0333', 'CVE-2023-20913', 'CVE-2020-0286', 'CVE-2020-0478', 'CVE-2022-20213', 'CVE-2020-0415', 'CVE-2020-13843', 'CVE-2020-0372', 'CVE-2020-0329', 'CVE-2016-10239', 'CVE-2020-27059', 'CVE-2020-27031', 'CVE-2020-0362', 'CVE-2016-10340', 'CVE-2020-0422', 'CVE-2016-5347', 'CVE-2022-20461', 'CVE-2020-0483', 'CVE-2020-28340', 'CVE-2016-10334', 'CVE-2020-0398', 'CVE-2020-27038', 'CVE-2020-27032', 'CVE-2020-0347', 'CVE-2020-0266', 'CVE-2016-5860', 'CVE-2020-0293', 'CVE-2016-10341', 'CVE-2020-0310', 'CVE-2020-0285', 'CVE-2020-27034', 'CVE-2016-10388', 'CVE-2020-27021', 'CVE-2020-27097', 'CVE-2016-10386', 'CVE-2020-0308', 'CVE-2020-0439', 'CVE-2020-0340', 'CVE-2020-0365', 'CVE-2020-0499', 'CVE-2020-0448']} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/st_vid11124-ci.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.google.com.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_MD_V3.1', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_WLAN_CLI_EP_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to d97fc69ac4c329427782362530cd7d89d88434ec2edade9311fbdaf5c7c0849d.
    • The st_txt_hash property was set to 05d0d834578bfe52f083f83cc50e61edd66725a427568cbd44f515fa42184e85.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 2310964, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 67, '/CreationDate': "D:20210212131538-06'00'", '/ModDate': "D:20210212131538-06'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:niapsec@google.com', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10801', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10799', 'https://developer.android.com/reference/packages', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8801', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8798', 'https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389', 'http://www.wi-fi.org/certification', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12751', 'https://source.android.com/setup/contribute/report-bugs', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html', 'https://www.honeywellaidc.com/resources/support', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12750', 'https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8797', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10800', 'http://developer.android.com/reference/android/bluetooth/package-summary.html', 'https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10798', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8903', 'https://developer.android.com/reference/javax/net/ssl/SSLSocket', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10802', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839', 'https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8799', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30950', 'http://www.globalplatform.org/mediaguidetee.asp', 'https://source.android.com/devices/tech/security/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8800']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 2}}, 'cc_sar': {'ADV': {'ADV_FSP': 1, 'ADV_FSP.1': 9}, 'AGD': {'AGD_OPE': 1, 'AGD_PRE': 1, 'AGD_OPE.1': 10, 'AGD_PRE.1': 6}, 'ALC': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}, 'ATE': {'ATE_IND': 1, 'ATE_IND.1': 5}, 'AVA': {'AVA_VAN': 1, 'AVA_VAN.1': 6}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN': 2, 'FAU_STG.1': 2, 'FAU_STG.4': 2, 'FAU_SAR.1': 1}, 'FCS': {'FCS_CKM_EXT.2.1': 1, 'FCS_COP.1': 38, 'FCS_SMF_EXT.1': 1, 'FCS_TLSC_EXT.1': 4, 'FCS_CKM.1': 7, 'FCS_CKM.2': 5, 'FCS_CKM': 4, 'FCS_CKM_EXT.1': 2, 'FCS_CKM_EXT.2': 2, 'FCS_CKM_EXT.3': 7, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.6': 2, 'FCS_SRV_EXT.1': 2, 'FCS_SRV_EXT.2': 2, 'FCS_STG_EXT.1': 4, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 2, 'FCS_TLSC_EXT': 5, 'FCS_RBG_EXT.1': 12, 'FCS_COP.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_STG_EXT.2.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ACF_EXT.1': 2, 'FDP_ACF_EXT.2': 2, 'FDP_DAR_EXT.1': 3, 'FDP_DAR_EXT.2': 2, 'FDP_IFC_EXT.1': 2, 'FDP_PBA_EXT.1': 2, 'FDP_STG_EXT.1': 2}, 'FIA': {'FIA_BMG_EXT.1.1': 1, 'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4': 2, 'FIA_BLT_EXT.6': 2, 'FIA_BMG_EXT.1': 3, 'FIA_PAE_EXT.1': 2, 'FIA_PMG_EXT.1': 4, 'FIA_TRT_EXT.1': 2, 'FIA_UAU.5': 2, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.1': 2, 'FIA_UAU.5.1': 2, 'FIA_BMG_EXT': 2, 'FIA_AFL_EXT.1': 1, 'FIA_UAU_EXT.2.1': 3, 'FIA_UAU_EXT.2': 1}, 'FMT': {'FMT_SMF_EXT.2.1': 1, 'FMT_MOF_EXT.1': 3, 'FMT_SMF_EXT': 2, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.3': 2, 'FMT_SMF_EXT.1.1': 1, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1': 2}, 'FPT': {'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.3': 2, 'FPT_AEX_EXT.4': 2, 'FPT_AEX_EXT.5': 2, 'FPT_BBD_EXT.1': 2, 'FPT_JTA_EXT.1': 2, 'FPT_KST_EXT.1': 2, 'FPT_KST_EXT.2': 2, 'FPT_KST_EXT.3': 2, 'FPT_NOT_EXT.1': 2, 'FPT_STM.1': 2, 'FPT_TST_EXT.1': 7, 'FPT_TST_EXT': 2, 'FPT_TST_EXT.2': 4, 'FPT_TUD_EXT.1': 2}, 'FTA': {'FTA_WSE_EXT.1': 3, 'FTA_SSL_EXT.1': 2, 'FTA_TAB.1': 2}, 'FTP': {'FTP_ITC_EXT': 2}}, 'cc_claims': {'OE': {'OE.CONFIG': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'Qualcomm': {'Qualcomm': 15}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-256': 16, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-384': 2, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 3}, 'ECDSA': {'ECDSA': 14}, 'ECC': {'ECC': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 3}, 'SHA2': {'SHA-256': 10, 'SHA-384': 3, 'SHA-512': 3}}, 'scrypt': {'scrypt': 4}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 3}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 46, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 1}, 'VPN': {'VPN': 16}}, 'randomness': {'PRNG': {'DRBG': 20}, 'RNG': {'RBG': 10}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 6}, 'CCM': {'CCM': 3}, 'XTS': {'XTS': 6}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-256': 6, 'P-521': 4, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'BoringSSL': {'BoringSSL': 24}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'other': {'TEE': 11}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 186-4': 10, 'FIPS 197': 11, 'FIPS 180-4': 8, 'FIPS 198-1': 6}, 'NIST': {'SP 800-108': 8, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 1, 'SP 800-90A': 5, 'SP 800-38C': 3, 'SP 800-38A': 3, 'SP 800-38E': 3}, 'RFC': {'RFC 3394': 2, 'RFC 2818': 2, 'RFC 5246': 4, 'RFC 5288': 3, 'RFC 5289': 8, 'RFC 6125': 1, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5216': 1, 'RFC 5280': 4, 'RFC 6960': 1}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to st_vid11124-st.pdf.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0419', 'CVE-2008-7298']} values added.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/st_vid11124-st.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-0419']} values discarded.
    • The extracted_sars property was set to None.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2008-7298']} values discarded.
  • 18.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20463']} values discarded.
  • 17.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20487', 'CVE-2022-20501', 'CVE-2022-20495', 'CVE-2022-20500', 'CVE-2022-20488', 'CVE-2022-20498', 'CVE-2022-20611', 'CVE-2022-20491']} values added.
  • 16.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39617', 'CVE-2022-39912', 'CVE-2022-39908', 'CVE-2022-20470', 'CVE-2022-39913', 'CVE-2022-39904', 'CVE-2022-39898', 'CVE-2022-20486', 'CVE-2022-20411', 'CVE-2022-20485', 'CVE-2022-39906', 'CVE-2022-20471', 'CVE-2021-0934', 'CVE-2022-20484', 'CVE-2022-20483', 'CVE-2022-39907', 'CVE-2022-20478', 'CVE-2022-20444', 'CVE-2022-20466', 'CVE-2022-20474', 'CVE-2022-39899', 'CVE-2022-20469', 'CVE-2022-20449', 'CVE-2022-20480', 'CVE-2022-39903', 'CVE-2022-20472', 'CVE-2022-39900', 'CVE-2022-20468', 'CVE-2022-20475', 'CVE-2022-20442', 'CVE-2022-20473', 'CVE-2022-39914', 'CVE-2022-20476', 'CVE-2022-20479']} values added.
  • 11.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-39895', 'CVE-2022-39896', 'CVE-2022-39894', 'CVE-2022-39905', 'CVE-2022-39897']} values added.
  • 14.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20462', 'CVE-2022-39883', 'CVE-2022-39884', 'CVE-2022-20445', 'CVE-2022-20414', 'CVE-2022-39882', 'CVE-2022-39885', 'CVE-2022-20448', 'CVE-2022-20426', 'CVE-2022-20441', 'CVE-2022-20465', 'CVE-2022-20454', 'CVE-2022-20451', 'CVE-2022-20450', 'CVE-2022-39887', 'CVE-2022-39879', 'CVE-2022-20446', 'CVE-2022-39880', 'CVE-2022-20463', 'CVE-2022-39886', 'CVE-2022-20453']} values added.
  • 30.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0981']} values added.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20425', 'CVE-2022-20412', 'CVE-2022-20394', 'CVE-2022-20429', 'CVE-2022-20351', 'CVE-2022-20410', 'CVE-2022-20415', 'CVE-2022-20413']} values added.
  • 13.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-39855', 'CVE-2022-39847', 'CVE-2022-36868', 'CVE-2022-39852', 'CVE-2022-39851']} values added.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-39848', 'CVE-2022-39850', 'CVE-2022-39849']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'EAL1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_link': None, 'pp_ids': None}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_link': None, 'pp_ids': None}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:google:android_api:11.0:*:*:*:*:*:*:*']} values discarded.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-6636']} values discarded.
  • 26.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'crypto_protocol': {'__insert__': {'VPN': {'VPN': 16}}}} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'st_vid11124-vr.pdf', 'st_filename': 'st_vid11124-st.pdf'}.
    • The report_keywords property was updated, with the {'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 3}}}}}}, 'crypto_library': {'BoringSSL': {'BoringSSL': 1}}, 'tee_name': {'__delete__': ['IBM']}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL 1': 2}}}}, 'cc_sar': {'__update__': {'ADV': {'__insert__': {'ADV_FSP': 1}, '__update__': {'ADV_FSP.1': 9}}, 'AGD': {'__insert__': {'AGD_OPE': 1, 'AGD_PRE': 1}, '__update__': {'AGD_OPE.1': 10, 'AGD_PRE.1': 6}}, 'ALC': {'__insert__': {'ALC_TSU_EXT': 2, 'ALC_CMC': 1, 'ALC_CMS': 1}, '__update__': {'ALC_CMC.1': 4, 'ALC_CMS.1': 5, 'ALC_TSU_EXT.1': 7}}, 'ATE': {'__insert__': {'ATE_IND': 1}, '__update__': {'ATE_IND.1': 5}}, 'AVA': {'__insert__': {'AVA_VAN': 1}, '__update__': {'AVA_VAN.1': 6}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_GEN': 2}, '__update__': {'FAU_GEN.1': 11, 'FAU_STG.1': 2, 'FAU_STG.4': 2}, '__delete__': ['FAU_GEN.1.1', 'FAU_GEN.1.2', 'FAU_STG.1.1', 'FAU_STG.1.2', 'FAU_STG.4.1']}, 'FCS': {'__insert__': {'FCS_SMF_EXT.1': 1, 'FCS_CKM': 4, 'FCS_TLSC_EXT': 5}, '__update__': {'FCS_CKM_EXT.2.1': 1, 'FCS_COP.1': 38, 'FCS_CKM.1': 7, 'FCS_CKM.2': 5, 'FCS_CKM_EXT.1': 2, 'FCS_CKM_EXT.2': 2, 'FCS_CKM_EXT.3': 7, 'FCS_CKM_EXT.5': 2, 'FCS_CKM_EXT.6': 2, 'FCS_SRV_EXT.1': 2, 'FCS_SRV_EXT.2': 2, 'FCS_STG_EXT.1': 4, 'FCS_STG_EXT.2': 4, 'FCS_STG_EXT.3': 2, 'FCS_RBG_EXT.1': 12, 'FCS_COP.1.1': 1, 'FCS_CKM_EXT.4.1': 1, 'FCS_TLSC_EXT.1': 4, 'FCS_STG_EXT.2.1': 1}, '__delete__': ['FCS_CKM.1.1', 'FCS_CKM.2.1', 'FCS_CKM_EXT.1.1', 'FCS_CKM_EXT.1.2', 'FCS_CKM_EXT.1.3', 'FCS_CKM_EXT.3.1', 'FCS_CKM_EXT.3.2', 'FCS_CKM_EXT.4.2', 'FCS_CKM_EXT.5.1', 'FCS_CKM_EXT.5.2', 'FCS_CKM_EXT.6.1', 'FCS_RBG_EXT.1.1', 'FCS_RBG_EXT.1.2', 'FCS_RBG_EXT.1.3', 'FCS_SRV_EXT.1.1', 'FCS_SRV_EXT.2.1', 'FCS_STG_EXT.1.1', 'FCS_STG_EXT.1.2', 'FCS_STG_EXT.1.3', 'FCS_STG_EXT.1.4', 'FCS_STG_EXT.1.5', 'FCS_STG_EXT.2.2', 'FCS_STG_EXT.3.1', 'FCS_STG_EXT.3.2', 'FCS_TLSC_EXT.1.1', 'FCS_TLSC_EXT.1.2', 'FCS_TLSC_EXT.1.3', 'FCS_TLSC_EXT.1.4', 'FCS_TLSC_EXT.2', 'FCS_TLSC_EXT.2.1']}, 'FDP': {'__update__': {'FDP_ACF_EXT.1': 2, 'FDP_ACF_EXT.2': 2, 'FDP_DAR_EXT.2': 2, 'FDP_IFC_EXT.1': 2, 'FDP_PBA_EXT.1': 2, 'FDP_STG_EXT.1': 2}, '__delete__': ['FDP_ACF_EXT.1.1', 'FDP_ACF_EXT.1.2', 'FDP_ACF_EXT.2.1', 'FDP_DAR_EXT.1.1', 'FDP_DAR_EXT.1.2', 'FDP_DAR_EXT.2.1', 'FDP_DAR_EXT.2.2', 'FDP_DAR_EXT.2.3', 'FDP_DAR_EXT.2.4', 'FDP_IFC_EXT.1.1', 'FDP_PBA_EXT.1.1', 'FDP_STG_EXT.1.1', 'FDP_UPC_EXT.1', 'FDP_UPC_EXT.1.1', 'FDP_UPC_EXT.1.2']}, 'FIA': {'__update__': {'FIA_BLT_EXT.3.1': 1, 'FIA_BLT_EXT.4': 2, 'FIA_BLT_EXT.6': 2, 'FIA_PAE_EXT.1': 2, 'FIA_PMG_EXT.1': 4, 'FIA_TRT_EXT.1': 2, 'FIA_UAU.5': 2, 'FIA_UAU.7': 2, 'FIA_UAU_EXT.1': 2, 'FIA_AFL_EXT.1': 1, 'FIA_UAU_EXT.2': 1, 'FIA_UAU_EXT.2.1': 3, 'FIA_BMG_EXT': 2}, '__delete__': ['FIA_UAU.6', 'FIA_AFL_EXT.1.1', 'FIA_AFL_EXT.1.2', 'FIA_AFL_EXT.1.3', 'FIA_AFL_EXT.1.4', 'FIA_AFL_EXT.1.5', 'FIA_AFL_EXT.1.6', 'FIA_BLT_EXT.1', 'FIA_BLT_EXT.1.1', 'FIA_BLT_EXT.2', 'FIA_BLT_EXT.2.1', 'FIA_BLT_EXT.3', 'FIA_BLT_EXT.4.1', 'FIA_BLT_EXT.6.1', 'FIA_PAE_EXT.1.1', 'FIA_PMG_EXT.1.1', 'FIA_TRT_EXT.1.1', 'FIA_UAU.5.2', 'FIA_UAU.6.1', 'FIA_UAU.7.1', 'FIA_UAU_EXT.1.1', 'FIA_UAU_EXT.2.2']}, 'FMT': {'__insert__': {'FMT_SMF_EXT': 2}, '__update__': {'FMT_SMF_EXT.2.1': 1, 'FMT_SMF_EXT.2': 2, 'FMT_SMF_EXT.3': 2, 'FMT_MOF_EXT.1.2': 1, 'FMT_SMF_EXT.1.1': 1}, '__delete__': ['FMT_MOF_EXT.1.1', 'FMT_SMF_EXT.3.1']}, 'FPT': {'__insert__': {'FPT_TST_EXT': 2}, '__update__': {'FPT_TST_EXT.2': 4, 'FPT_AEX_EXT.1': 2, 'FPT_AEX_EXT.2': 2, 'FPT_AEX_EXT.3': 2, 'FPT_AEX_EXT.4': 2, 'FPT_AEX_EXT.5': 2, 'FPT_BBD_EXT.1': 2, 'FPT_JTA_EXT.1': 2, 'FPT_KST_EXT.1': 2, 'FPT_KST_EXT.2': 2, 'FPT_KST_EXT.3': 2, 'FPT_NOT_EXT.1': 2, 'FPT_STM.1': 2, 'FPT_TST_EXT.1': 7, 'FPT_TUD_EXT.1': 2}, '__delete__': ['FPT_AEX_EXT.1.1', 'FPT_AEX_EXT.1.2', 'FPT_AEX_EXT.2.1', 'FPT_AEX_EXT.3.1', 'FPT_AEX_EXT.4.1', 'FPT_AEX_EXT.4.2', 'FPT_AEX_EXT.5.1', 'FPT_AEX_EXT.5.2', 'FPT_BBD_EXT.1.1', 'FPT_JTA_EXT.1.1', 'FPT_KST_EXT.1.1', 'FPT_KST_EXT.2.1', 'FPT_KST_EXT.3.1', 'FPT_NOT_EXT.1.1', 'FPT_STM.1.1', 'FPT_TST_EXT.1.1', 'FPT_TST_EXT.2.1', 'FPT_TUD_EXT.1.1', 'FPT_TUD_EXT.1.2', 'FPT_TUD_EXT.1.3', 'FPT_TUD_EXT.2', 'FPT_TUD_EXT.2.1', 'FPT_TUD_EXT.2.2', 'FPT_TUD_EXT.2.3', 'FPT_TUD_EXT.2.4']}, 'FTA': {'__update__': {'FTA_WSE_EXT.1': 3, 'FTA_SSL_EXT.1': 2, 'FTA_TAB.1': 2}, '__delete__': ['FTA_SSL_EXT.1.1', 'FTA_SSL_EXT.1.2', 'FTA_SSL_EXT.1.3', 'FTA_TAB.1.1', 'FTA_WSE_EXT.1.1']}, 'FTP': {'FTP_ITC_EXT': 2}}}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'ECC': {'__update__': {'ECDH': {'__update__': {'ECDH': 3}}, 'ECDSA': {'__update__': {'ECDSA': 14}}}}}, '__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 3}}, 'SHA2': {'__update__': {'SHA-256': 10, 'SHA-384': 3, 'SHA-512': 3}, '__delete__': ['SHA384', 'SHA256']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 6}}, 'KEX': {'__update__': {'Key Exchange': 3}}}, '__delete__': ['KA']}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 46}}}, '__delete__': ['SSL']}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 20}, '__delete__': ['PRNG']}, 'RNG': {'__update__': {'RBG': 10}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 5}}, 'GCM': {'__update__': {'GCM': 6}}, 'XTS': {'__update__': {'XTS': 6}}}}, 'ecc_curve': {'__update__': {'NIST': {'__update__': {'P-256': 6}}}}, 'crypto_library': {'__update__': {'BoringSSL': {'__update__': {'BoringSSL': 24}}}}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 6125': 1}, '__update__': {'RFC 2818': 2}}}}} data.
  • 18.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20395', 'CVE-2022-20392', 'CVE-2022-20393']} values added.
  • 11.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-36863', 'CVE-2022-36849', 'CVE-2022-36846', 'CVE-2022-36848', 'CVE-2022-36844', 'CVE-2022-36854', 'CVE-2022-36845', 'CVE-2022-36862', 'CVE-2022-36860', 'CVE-2022-36852', 'CVE-2022-36843', 'CVE-2022-36841', 'CVE-2022-36853', 'CVE-2022-36857', 'CVE-2022-36842', 'CVE-2022-36861', 'CVE-2022-36858', 'CVE-2022-36855']} values added.
  • 08.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20359']} values discarded.
  • 31.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20359']} values added.
  • 17.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20353', 'CVE-2022-20346', 'CVE-2022-20347', 'CVE-2022-33727', 'CVE-2022-20344', 'CVE-2022-20348', 'CVE-2022-20360', 'CVE-2021-39696', 'CVE-2022-20354', 'CVE-2022-20355', 'CVE-2022-20350', 'CVE-2022-20356', 'CVE-2022-20349', 'CVE-2022-20358', 'CVE-2022-33723', 'CVE-2022-20361']} values added.
  • 13.08.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-33714', 'CVE-2022-33728', 'CVE-2022-33724', 'CVE-2022-33715', 'CVE-2022-33720', 'CVE-2022-33716', 'CVE-2022-33725', 'CVE-2022-33718', 'CVE-2022-33717', 'CVE-2022-33729', 'CVE-2022-33726', 'CVE-2022-33731', 'CVE-2022-33719']} values added.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20225', 'CVE-2022-20224', 'CVE-2022-20223', 'CVE-2022-20230', 'CVE-2022-20229']} values added.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20221']} values added.
  • 23.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20219', 'CVE-2022-20212']} values added.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}, {'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.kb.cert.org/vuls/', 'https://web.nvd.nist.gov/vuln/search']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:niapsec@google.com', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10801', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10799', 'https://developer.android.com/reference/packages', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8801', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8798', 'https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements', 'http://www.wi-fi.org/certification', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12751', 'https://source.android.com/setup/contribute/report-bugs', 'http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html', 'https://www.honeywellaidc.com/resources/support', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12750', 'https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8797', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10800', 'http://developer.android.com/reference/android/bluetooth/package-summary.html', 'https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10798', 'https://developer.android.com/reference/javax/net/ssl/SSLSocket', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10802', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8903', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839', 'https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8799', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30950', 'http://www.globalplatform.org/mediaguidetee.asp', 'https://source.android.com/devices/tech/security/index.html', 'https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8800']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-11124-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 1}}, 'cc_claims': {}, 'vendor': {'Qualcomm': {'Qualcomm': 1}}, 'eval_facility': {'Gossamer': {'Gossamer Security': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 3}, 'other': {'TEE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1, 'ALC_TSU_EXT.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_STG.1': 3, 'FAU_STG.4': 3, 'FAU_GEN.1.2': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4.1': 1, 'FAU_SAR.1': 1}, 'FCS': {'FCS_CKM_EXT.2.1': 2, 'FCS_COP.1': 48, 'FCS_CKM.1': 8, 'FCS_CKM.2': 10, 'FCS_CKM_EXT.1': 3, 'FCS_CKM_EXT.2': 3, 'FCS_CKM_EXT.3': 8, 'FCS_CKM_EXT.4': 5, 'FCS_CKM_EXT.5': 3, 'FCS_CKM_EXT.6': 3, 'FCS_SRV_EXT.1': 3, 'FCS_SRV_EXT.2': 3, 'FCS_STG_EXT.1': 5, 'FCS_STG_EXT.2': 5, 'FCS_STG_EXT.3': 3, 'FCS_CKM.1.1': 1, 'FCS_RBG_EXT.1': 10, 'FCS_CKM.2.1': 3, 'FCS_CKM_EXT.1.1': 1, 'FCS_CKM_EXT.1.2': 1, 'FCS_CKM_EXT.1.3': 1, 'FCS_CKM_EXT.3.1': 1, 'FCS_CKM_EXT.3.2': 1, 'FCS_COP.1.1': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_CKM_EXT.4.2': 1, 'FCS_CKM_EXT.5.1': 1, 'FCS_CKM_EXT.5.2': 1, 'FCS_CKM_EXT.6.1': 1, 'FCS_TLSC_EXT.1': 3, 'FCS_RBG_EXT.1.1': 1, 'FCS_RBG_EXT.1.2': 1, 'FCS_RBG_EXT.1.3': 1, 'FCS_SRV_EXT.1.1': 1, 'FCS_SRV_EXT.2.1': 1, 'FCS_STG_EXT.1.1': 1, 'FCS_STG_EXT.1.2': 1, 'FCS_STG_EXT.1.3': 1, 'FCS_STG_EXT.1.4': 1, 'FCS_STG_EXT.1.5': 1, 'FCS_STG_EXT.2.1': 2, 'FCS_STG_EXT.2.2': 1, 'FCS_STG_EXT.3.1': 1, 'FCS_STG_EXT.3.2': 1, 'FCS_TLSC_EXT.1.1': 1, 'FCS_TLSC_EXT.1.2': 1, 'FCS_TLSC_EXT.1.3': 1, 'FCS_TLSC_EXT.1.4': 1, 'FCS_TLSC_EXT.2': 1, 'FCS_TLSC_EXT.2.1': 1}, 'FDP': {'FDP_ACC.1': 3, 'FDP_ACF_EXT.1': 3, 'FDP_ACF_EXT.2': 3, 'FDP_DAR_EXT.1': 3, 'FDP_DAR_EXT.2': 3, 'FDP_IFC_EXT.1': 3, 'FDP_PBA_EXT.1': 3, 'FDP_STG_EXT.1': 3, 'FDP_ACF_EXT.1.1': 1, 'FDP_ACF_EXT.1.2': 1, 'FDP_ACF_EXT.2.1': 1, 'FDP_DAR_EXT.1.1': 1, 'FDP_DAR_EXT.1.2': 1, 'FDP_DAR_EXT.2.1': 1, 'FDP_DAR_EXT.2.2': 1, 'FDP_DAR_EXT.2.3': 1, 'FDP_DAR_EXT.2.4': 1, 'FDP_IFC_EXT.1.1': 1, 'FDP_PBA_EXT.1.1': 1, 'FDP_STG_EXT.1.1': 1, 'FDP_UPC_EXT.1': 1, 'FDP_UPC_EXT.1.1': 1, 'FDP_UPC_EXT.1.2': 1}, 'FIA': {'FIA_BMG_EXT.1.1': 1, 'FIA_BLT_EXT.3.1': 2, 'FIA_UAU.6': 6, 'FIA_BLT_EXT.4': 3, 'FIA_BLT_EXT.6': 3, 'FIA_BMG_EXT.1': 3, 'FIA_PAE_EXT.1': 3, 'FIA_PMG_EXT.1': 5, 'FIA_TRT_EXT.1': 3, 'FIA_UAU.5': 3, 'FIA_UAU.7': 3, 'FIA_UAU_EXT.1': 3, 'FIA_AFL_EXT.1': 2, 'FIA_AFL_EXT.1.1': 1, 'FIA_AFL_EXT.1.2': 1, 'FIA_AFL_EXT.1.3': 1, 'FIA_AFL_EXT.1.4': 1, 'FIA_AFL_EXT.1.5': 1, 'FIA_AFL_EXT.1.6': 1, 'FIA_BLT_EXT.1': 1, 'FIA_BLT_EXT.1.1': 1, 'FIA_BLT_EXT.2': 1, 'FIA_BLT_EXT.2.1': 1, 'FIA_BLT_EXT.3': 1, 'FIA_BLT_EXT.4.1': 1, 'FIA_BLT_EXT.6.1': 1, 'FIA_PAE_EXT.1.1': 1, 'FIA_PMG_EXT.1.1': 1, 'FIA_TRT_EXT.1.1': 1, 'FIA_UAU.5.1': 2, 'FIA_UAU.5.2': 1, 'FIA_UAU.6.1': 2, 'FIA_UAU.7.1': 1, 'FIA_UAU_EXT.1.1': 1, 'FIA_UAU_EXT.2': 2, 'FIA_UAU_EXT.2.1': 4, 'FIA_UAU_EXT.2.2': 1, 'FIA_BMG_EXT': 1}, 'FMT': {'FMT_SMF_EXT.2.1': 2, 'FMT_MOF_EXT.1': 3, 'FMT_SMF_EXT.2': 3, 'FMT_SMF_EXT.3': 3, 'FMT_MOF_EXT.1.1': 2, 'FMT_MOF_EXT.1.2': 2, 'FMT_SMF_EXT.1': 2, 'FMT_SMF_EXT.1.1': 2, 'FMT_SMF_EXT.3.1': 1}, 'FPT': {'FPT_TST_EXT.2': 12, 'FPT_AEX_EXT.1': 3, 'FPT_AEX_EXT.2': 3, 'FPT_AEX_EXT.3': 3, 'FPT_AEX_EXT.4': 3, 'FPT_AEX_EXT.5': 3, 'FPT_BBD_EXT.1': 3, 'FPT_JTA_EXT.1': 3, 'FPT_KST_EXT.1': 3, 'FPT_KST_EXT.2': 3, 'FPT_KST_EXT.3': 3, 'FPT_NOT_EXT.1': 3, 'FPT_STM.1': 3, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 3, 'FPT_AEX_EXT.1.1': 1, 'FPT_AEX_EXT.1.2': 1, 'FPT_AEX_EXT.2.1': 1, 'FPT_AEX_EXT.3.1': 1, 'FPT_AEX_EXT.4.1': 1, 'FPT_AEX_EXT.4.2': 1, 'FPT_AEX_EXT.5.1': 1, 'FPT_AEX_EXT.5.2': 1, 'FPT_BBD_EXT.1.1': 1, 'FPT_JTA_EXT.1.1': 1, 'FPT_KST_EXT.1.1': 1, 'FPT_KST_EXT.2.1': 1, 'FPT_KST_EXT.3.1': 1, 'FPT_NOT_EXT.1.1': 1, 'FPT_STM.1.1': 1, 'FPT_TST_EXT.1.1': 1, 'FPT_TST_EXT.2.1': 2, 'FPT_TUD_EXT.1.1': 1, 'FPT_TUD_EXT.1.2': 1, 'FPT_TUD_EXT.1.3': 1, 'FPT_TUD_EXT.2': 1, 'FPT_TUD_EXT.2.1': 1, 'FPT_TUD_EXT.2.2': 1, 'FPT_TUD_EXT.2.3': 1, 'FPT_TUD_EXT.2.4': 1}, 'FTA': {'FTA_WSE_EXT.1': 4, 'FTA_SSL_EXT.1': 3, 'FTA_TAB.1': 3, 'FTA_SSL_EXT.1.1': 1, 'FTA_SSL_EXT.1.2': 1, 'FTA_SSL_EXT.1.3': 1, 'FTA_TAB.1.1': 1, 'FTA_WSE_EXT.1.1': 1}, 'FTP': {'FTP_ITC_EXT.1': 1, 'FTP_ITC_EXT.1.1': 1, 'FTP_ITC_EXT.1.2': 1, 'FTP_ITC_EXT.1.3': 1}}, 'cc_claims': {'OE': {'OE.CONFIG': 1, 'OE.NO_TOE_BYPASS': 1, 'OE.NOTIFY': 1, 'OE.PRECAUTION': 1, 'OE.TRUSTED_ADMIN': 1}}, 'vendor': {'STMicroelectronics': {'STM': 6}, 'Qualcomm': {'Qualcomm': 15}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 42, 'AES-256': 16, 'AES-128': 1}}, 'constructions': {'MAC': {'HMAC': 5, 'HMAC-SHA-384': 2, 'HMAC-SHA-256': 3, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDHE': 2, 'ECDH': 4}, 'ECDSA': {'ECDSA': 16}, 'ECC': {'ECC': 4}}, 'FF': {'DH': {'DHE': 3, 'DH': 4}, 'DSA': {'DSA': 16}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA-256': 13, 'SHA-384': 5, 'SHA-512': 4, 'SHA384': 6, 'SHA256': 5}}, 'scrypt': {'scrypt': 4}}, 'crypto_scheme': {'MAC': {'MAC': 9}, 'KEX': {'Key Exchange': 2}, 'KA': {'KA': 3}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 23}, 'TLS': {'TLS': 76, 'TLS 1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1}}, 'IPsec': {'IPsec': 1}}, 'randomness': {'PRNG': {'PRNG': 1, 'DRBG': 40}, 'RNG': {'RNG': 4, 'RBG': 50}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'GCM': {'GCM': 12}, 'CCM': {'CCM': 3}, 'XTS': {'XTS': 8}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-256': 8, 'P-521': 4, 'secp256r1': 2, 'secp384r1': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 2, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_GCM_SHA256': 1}}, 'crypto_library': {'BoringSSL': {'BoringSSL': 23}}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'ARM': {'TrustZone': 1}, 'other': {'TEE': 11}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 4, 'FIPS PUB 197': 2, 'FIPS 186-4': 10, 'FIPS 197': 11, 'FIPS 180-4': 8, 'FIPS 198-1': 6}, 'NIST': {'SP 800-108': 8, 'NIST SP 800-38A': 1, 'NIST SP 800-38C': 1, 'NIST SP 800-38F': 1, 'NIST SP 800-38D': 1, 'NIST SP 800-38E': 1, 'NIST SP 800-57': 1, 'SP 800-56A': 1, 'SP 800-90A': 5, 'SP 800-38C': 3, 'SP 800-38A': 3, 'SP 800-38E': 3}, 'RFC': {'RFC 3394': 2, 'RFC 5246': 4, 'RFC 5288': 3, 'RFC 5289': 8, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5216': 1, 'RFC 5280': 4, 'RFC 6960': 1, 'RFC 2818': 1}, 'X509': {'X.509': 9}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-33685', 'CVE-2022-33704', 'CVE-2022-33691', 'CVE-2022-33694', 'CVE-2022-33701', 'CVE-2022-21768', 'CVE-2022-30751', 'CVE-2022-33687', 'CVE-2022-33692', 'CVE-2022-21763', 'CVE-2022-21767', 'CVE-2022-30757', 'CVE-2022-30754', 'CVE-2022-33698', 'CVE-2022-33702', 'CVE-2022-30750', 'CVE-2022-33700', 'CVE-2022-33703', 'CVE-2022-21769', 'CVE-2022-21787', 'CVE-2022-21770', 'CVE-2022-30758', 'CVE-2022-21771', 'CVE-2022-33689', 'CVE-2022-33697', 'CVE-2022-21765', 'CVE-2022-30752', 'CVE-2022-33686', 'CVE-2022-33693', 'CVE-2022-33699', 'CVE-2022-33688', 'CVE-2022-30755', 'CVE-2022-30756', 'CVE-2022-33695', 'CVE-2022-21766', 'CVE-2022-21774', 'CVE-2022-21772', 'CVE-2022-21764', 'CVE-2022-30753', 'CVE-2022-21773']} values added.
  • 15.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-21779', 'CVE-2022-21782', 'CVE-2022-21783', 'CVE-2022-20082', 'CVE-2022-21784', 'CVE-2022-21775', 'CVE-2022-21777', 'CVE-2022-21785', 'CVE-2022-21776', 'CVE-2022-21780', 'CVE-2022-21781', 'CVE-2022-21786']} values added.
  • 26.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20145', 'CVE-2022-20143', 'CVE-2022-20126', 'CVE-2022-20144', 'CVE-2022-20133', 'CVE-2022-20138', 'CVE-2021-39691']} values added.
  • 25.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20134', 'CVE-2022-20125', 'CVE-2022-20142', 'CVE-2022-20131', 'CVE-2022-20123', 'CVE-2022-20130', 'CVE-2022-20124', 'CVE-2022-20135', 'CVE-2022-20127', 'CVE-2022-20129', 'CVE-2022-20147']} values added.
  • 15.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-21754', 'CVE-2022-21745', 'CVE-2022-21752', 'CVE-2022-21755', 'CVE-2022-21761', 'CVE-2022-21758', 'CVE-2022-21750', 'CVE-2022-21746', 'CVE-2022-21748', 'CVE-2022-21751', 'CVE-2022-21747', 'CVE-2022-21749', 'CVE-2022-21759', 'CVE-2022-21757', 'CVE-2022-21753', 'CVE-2022-21756']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'ce82d6ec97e31b64270f9a375ffe25a95bb9d5976a7277a615894abd7a7f77e7', 'st_pdf_hash': 'd97fc69ac4c329427782362530cd7d89d88434ec2edade9311fbdaf5c7c0849d', 'report_txt_hash': 'dbc5e6b3322d667229cd99589f79ac7d05496e785d039bdf18dcc4616e35112a', 'st_txt_hash': '05d0d834578bfe52f083f83cc50e61edd66725a427568cbd44f515fa42184e85'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 1}} data.
    • The st_keywords property was updated, with the {'rules_vendor': {'Qualcomm': 15}, 'rules_block_cipher_modes': {'__insert__': {'CCM': 3, 'XTS': 8}}} data.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-30719', 'CVE-2022-30714', 'CVE-2022-30712', 'CVE-2022-30720', 'CVE-2022-28794', 'CVE-2022-30709', 'CVE-2022-30711', 'CVE-2022-30724', 'CVE-2022-30716', 'CVE-2022-30725', 'CVE-2022-30727', 'CVE-2022-30728', 'CVE-2022-30722', 'CVE-2022-30715', 'CVE-2022-30710', 'CVE-2022-30721', 'CVE-2022-30717', 'CVE-2022-30723', 'CVE-2022-30713']} values added.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39795']} values discarded.
  • 28.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39705']} values discarded.
  • 21.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:a:google:android_api:11.0:*:*:*:*:*:*:*']} values added.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2012-6636']} values added.
  • 20.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39738']} values added.
  • 18.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20004', 'CVE-2022-20006', 'CVE-2022-20011', 'CVE-2021-39700', 'CVE-2022-20112', 'CVE-2022-20005', 'CVE-2022-20114', 'CVE-2022-20007']} values added.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TSU_EXT', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}]}}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-28785', 'CVE-2022-20099', 'CVE-2022-28784', 'CVE-2022-20094', 'CVE-2022-28780', 'CVE-2022-20091', 'CVE-2022-20111', 'CVE-2022-20084', 'CVE-2022-20102', 'CVE-2022-20110', 'CVE-2022-20103', 'CVE-2022-20088', 'CVE-2022-28788', 'CVE-2022-20090', 'CVE-2022-28786', 'CVE-2022-20104', 'CVE-2022-28787', 'CVE-2022-20085', 'CVE-2022-20101', 'CVE-2022-20107', 'CVE-2022-20098', 'CVE-2022-20095', 'CVE-2022-28782', 'CVE-2022-28781', 'CVE-2022-20093', 'CVE-2022-20108', 'CVE-2022-20106', 'CVE-2022-20092', 'CVE-2022-28783', 'CVE-2022-20100', 'CVE-2022-21743', 'CVE-2022-20096', 'CVE-2022-20089', 'CVE-2022-20109', 'CVE-2022-20097', 'CVE-2022-20105']} values added.
  • 11.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20087']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 22.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39807', 'CVE-2021-39809', 'CVE-2021-39808', 'CVE-2021-39796', 'CVE-2021-39804', 'CVE-2021-39795', 'CVE-2021-0694']} values added.
  • 21.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39803', 'CVE-2021-39794']} values added.
  • 20.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-27568', 'CVE-2022-27570', 'CVE-2022-26096', 'CVE-2022-26091', 'CVE-2022-26094', 'CVE-2022-27822', 'CVE-2022-27569', 'CVE-2022-20071', 'CVE-2022-20081', 'CVE-2022-27571', 'CVE-2022-27821', 'CVE-2022-20075', 'CVE-2022-27829', 'CVE-2022-20066', 'CVE-2022-26097', 'CVE-2022-27575', 'CVE-2022-20073', 'CVE-2022-20072', 'CVE-2022-27574', 'CVE-2022-27832', 'CVE-2022-26090', 'CVE-2022-27576', 'CVE-2022-26093', 'CVE-2022-20077', 'CVE-2022-20070', 'CVE-2022-25833', 'CVE-2022-25831', 'CVE-2022-26092', 'CVE-2022-27826', 'CVE-2022-27572', 'CVE-2022-20067', 'CVE-2022-27567', 'CVE-2022-27823', 'CVE-2022-27825', 'CVE-2022-26099', 'CVE-2022-27828', 'CVE-2022-27573', 'CVE-2022-27827', 'CVE-2022-20079', 'CVE-2022-20065', 'CVE-2022-27834', 'CVE-2022-27833', 'CVE-2022-27830', 'CVE-2022-26095', 'CVE-2022-20080', 'CVE-2022-20078', 'CVE-2022-20074', 'CVE-2022-20076', 'CVE-2022-27831', 'CVE-2022-20069', 'CVE-2022-25832', 'CVE-2022-27824', 'CVE-2022-20068', 'CVE-2022-26098']} values added.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20064', 'CVE-2022-20062', 'CVE-2022-20052']} values added.
  • 03.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0904']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0628', 'CVE-2021-25450', 'CVE-2021-0661', 'CVE-2021-0365', 'CVE-2021-0598', 'CVE-2021-0395', 'CVE-2022-20038', 'CVE-2021-0655', 'CVE-2021-0485', 'CVE-2021-0643', 'CVE-2022-20013', 'CVE-2022-22272', 'CVE-2021-0668', 'CVE-2021-25385', 'CVE-2022-20039', 'CVE-2021-0393', 'CVE-2021-0659', 'CVE-2021-25515', 'CVE-2021-0434', 'CVE-2021-25427', 'CVE-2021-25516', 'CVE-2021-0516', 'CVE-2021-0520', 'CVE-2022-22268', 'CVE-2021-0349', 'CVE-2021-0537', 'CVE-2021-39629', 'CVE-2021-0569', 'CVE-2021-0650', 'CVE-2021-0322', 'CVE-2021-25501', 'CVE-2021-0604', 'CVE-2021-0404', 'CVE-2021-0953', 'CVE-2022-20041', 'CVE-2021-0678', 'CVE-2022-20055', 'CVE-2021-25474', 'CVE-2021-1036', 'CVE-2022-22263', 'CVE-2021-0338', 'CVE-2021-0928', 'CVE-2021-0348', 'CVE-2021-0405', 'CVE-2021-39621', 'CVE-2022-23428', 'CVE-2021-0327', 'CVE-2022-20036', 'CVE-2021-0381', 'CVE-2021-25383', 'CVE-2021-0685', 'CVE-2021-25345', 'CVE-2021-39625', 'CVE-2021-0552', 'CVE-2021-0519', 'CVE-2021-0919', 'CVE-2021-0326', 'CVE-2021-0571', 'CVE-2022-25819', 'CVE-2021-0895', 'CVE-2021-0396', 'CVE-2021-0641', 'CVE-2021-25393', 'CVE-2021-0620', 'CVE-2021-0513', 'CVE-2021-0334', 'CVE-2021-0473', 'CVE-2021-0652', 'CVE-2021-0893', 'CVE-2021-0511', 'CVE-2021-25469', 'CVE-2021-0480', 'CVE-2021-0423', 'CVE-2021-0969', 'CVE-2021-25481', 'CVE-2021-1038', 'CVE-2021-0585', 'CVE-2021-0486', 'CVE-2021-0482', 'CVE-2021-25408', 'CVE-2021-0952', 'CVE-2021-0677', 'CVE-2021-0690', 'CVE-2021-0540', 'CVE-2021-0708', 'CVE-2021-0956', 'CVE-2022-25815', 'CVE-2021-0394', 'CVE-2021-25430', 'CVE-2021-25473', 'CVE-2021-0563', 'CVE-2021-0418', 'CVE-2021-25460', 'CVE-2021-0385', 'CVE-2021-0624', 'CVE-2021-0564', 'CVE-2021-0897', 'CVE-2021-0351', 'CVE-2021-25359', 'CVE-2022-20040', 'CVE-2021-0303', 'CVE-2021-0651', 'CVE-2022-25816', 'CVE-2022-20027', 'CVE-2021-0407', 'CVE-2022-24932', 'CVE-2021-0967', 'CVE-2021-25491', 'CVE-2021-39619', 'CVE-2021-1040', 'CVE-2021-0613', 'CVE-2021-0964', 'CVE-2021-25458', 'CVE-2021-25382', 'CVE-2021-25390', 'CVE-2022-20046', 'CVE-2021-39705', 'CVE-2021-30162', 'CVE-2021-0312', 'CVE-2021-0902', 'CVE-2021-25443', 'CVE-2021-0640', 'CVE-2021-0431', 'CVE-2021-0375', 'CVE-2021-0411', 'CVE-2021-0359', 'CVE-2021-0507', 'CVE-2021-0627', 'CVE-2021-0352', 'CVE-2021-0587', 'CVE-2021-0517', 'CVE-2022-20023', 'CVE-2021-25513', 'CVE-2021-25482', 'CVE-2021-25397', 'CVE-2021-0330', 'CVE-2021-0504', 'CVE-2022-20050', 'CVE-2021-25384', 'CVE-2021-0372', 'CVE-2021-39624', 'CVE-2021-25453', 'CVE-2021-0899', 'CVE-2021-25449', 'CVE-2021-25468', 'CVE-2021-39632', 'CVE-2021-0535', 'CVE-2022-22270', 'CVE-2021-0541', 'CVE-2021-0369', 'CVE-2021-0898', 'CVE-2021-0378', 'CVE-2021-0965', 'CVE-2021-25414', 'CVE-2021-0556', 'CVE-2021-0514', 'CVE-2021-0474', 'CVE-2021-25388', 'CVE-2021-0317', 'CVE-2021-0406', 'CVE-2021-0328', 'CVE-2021-0656', 'CVE-2022-20048', 'CVE-2021-0478', 'CVE-2021-0432', 'CVE-2021-0622', 'CVE-2021-1037', 'CVE-2021-0547', 'CVE-2022-20049', 'CVE-2021-0561', 'CVE-2021-0382', 'CVE-2021-0425', 'CVE-2022-20034', 'CVE-2021-0633', 'CVE-2021-0380', 'CVE-2021-25395', 'CVE-2021-0971', 'CVE-2021-25490', 'CVE-2021-25475', 'CVE-2021-0706', 'CVE-2021-25484', 'CVE-2021-0963', 'CVE-2021-25387', 'CVE-2021-25394', 'CVE-2021-0618', 'CVE-2021-25519', 'CVE-2021-39618', 'CVE-2021-0355', 'CVE-2021-25364', 'CVE-2021-0313', 'CVE-2021-39674', 'CVE-2021-0586', 'CVE-2022-22271', 'CVE-2021-0315', 'CVE-2021-0387', 'CVE-2022-23427', 'CVE-2021-25486', 'CVE-2021-0667', 'CVE-2021-0704', 'CVE-2021-0931', 'CVE-2022-23429', 'CVE-2021-0358', 'CVE-2021-0682', 'CVE-2021-0414', 'CVE-2022-22292', 'CVE-2021-0538', 'CVE-2021-0966', 'CVE-2021-0335', 'CVE-2021-0676', 'CVE-2021-0509', 'CVE-2021-0687', 'CVE-2021-0599', 'CVE-2021-0346', 'CVE-2021-0427', 'CVE-2021-25344', 'CVE-2021-0370', 'CVE-2021-0614', 'CVE-2021-25477', 'CVE-2021-25462', 'CVE-2021-0361', 'CVE-2021-0630', 'CVE-2021-39622', 'CVE-2021-0612', 'CVE-2021-0371', 'CVE-2021-0319', 'CVE-2021-0307', 'CVE-2022-20056', 'CVE-2021-39659', 'CVE-2021-0603', 'CVE-2021-0900', 'CVE-2021-0357', 'CVE-2021-25472', 'CVE-2021-0383', 'CVE-2021-25410', 'CVE-2021-0419', 'CVE-2022-20042', 'CVE-2021-39669', 'CVE-2021-25502', 'CVE-2022-20032', 'CVE-2021-25457', 'CVE-2021-0386', 'CVE-2021-0336', 'CVE-2022-20017', 'CVE-2022-20035', 'CVE-2021-0662', 'CVE-2021-0870', 'CVE-2022-20025', 'CVE-2021-0345', 'CVE-2021-0390', 'CVE-2021-0510', 'CVE-2021-25411', 'CVE-2021-0567', 'CVE-2021-0631', 'CVE-2021-0341', 'CVE-2021-39695', 'CVE-2021-0666', 'CVE-2021-0601', 'CVE-2021-0559', 'CVE-2021-39620', 'CVE-2021-0632', 'CVE-2021-39704', 'CVE-2022-20051', 'CVE-2021-39697', 'CVE-2021-25386', 'CVE-2021-0589', 'CVE-2021-0410', 'CVE-2021-0596', 'CVE-2021-0619', 'CVE-2021-25517', 'CVE-2022-25820', 'CVE-2021-0557', 'CVE-2021-0562', 'CVE-2022-20031', 'CVE-2021-0553', 'CVE-2021-0675', 'CVE-2021-0364', 'CVE-2022-20044', 'CVE-2022-23425', 'CVE-2021-0584', 'CVE-2022-20015', 'CVE-2021-0649', 'CVE-2021-25500', 'CVE-2021-0646', 'CVE-2021-0623', 'CVE-2021-0536', 'CVE-2021-0555', 'CVE-2021-0896', 'CVE-2021-25510', 'CVE-2021-0397', 'CVE-2021-0617', 'CVE-2021-25428', 'CVE-2021-39706', 'CVE-2021-0554', 'CVE-2021-0413', 'CVE-2021-0689', 'CVE-2021-25511', 'CVE-2021-0705', 'CVE-2021-25518', 'CVE-2021-0903', 'CVE-2022-20028', 'CVE-2021-0550', 'CVE-2021-0518', 'CVE-2021-0308', 'CVE-2021-0353', 'CVE-2021-0476', 'CVE-2021-39701', 'CVE-2021-0691', 'CVE-2021-39668', 'CVE-2021-1039', 'CVE-2021-0515', 'CVE-2021-25470', 'CVE-2021-0645', 'CVE-2021-0653', 'CVE-2021-0957', 'CVE-2021-25451', 'CVE-2021-0543', 'CVE-2021-0920', 'CVE-2021-0968', 'CVE-2021-0446', 'CVE-2021-0309', 'CVE-2021-25488', 'CVE-2022-20022', 'CVE-2021-0572', 'CVE-2021-0642', 'CVE-2021-0403', 'CVE-2022-20019', 'CVE-2021-0605', 'CVE-2021-0593', 'CVE-2022-20021', 'CVE-2021-39631', 'CVE-2021-25429', 'CVE-2022-24000', 'CVE-2008-7298', 'CVE-2021-0329', 'CVE-2021-0379', 'CVE-2021-0615', 'CVE-2021-25455', 'CVE-2021-0703', 'CVE-2021-0363', 'CVE-2021-0539', 'CVE-2021-25347', 'CVE-2021-0926', 'CVE-2021-25334', 'CVE-2021-0505', 'CVE-2021-25479', 'CVE-2021-0933', 'CVE-2021-25338', 'CVE-2022-20047', 'CVE-2021-0426', 'CVE-2021-25415', 'CVE-2022-24931', 'CVE-2021-0674', 'CVE-2021-0484', 'CVE-2021-0523', 'CVE-2021-0422', 'CVE-2021-25483', 'CVE-2022-20016', 'CVE-2021-39692', 'CVE-2021-25485', 'CVE-2021-0693', 'CVE-2022-20053', 'CVE-2021-0400', 'CVE-2021-39676', 'CVE-2021-0522', 'CVE-2021-0658', 'CVE-2021-27901', 'CVE-2021-25416', 'CVE-2021-0894', 'CVE-2021-0343', 'CVE-2021-0688', 'CVE-2022-20043', 'CVE-2021-0594', 'CVE-2021-0683', 'CVE-2022-22265', 'CVE-2021-0366', 'CVE-2021-0412', 'CVE-2021-25454', 'CVE-2021-0684', 'CVE-2021-39707', 'CVE-2021-25413', 'CVE-2021-0566', 'CVE-2021-25489', 'CVE-2021-0401', 'CVE-2021-39623', 'CVE-2021-25514', 'CVE-2021-25337', 'CVE-2021-0670', 'CVE-2021-0610', 'CVE-2021-0901', 'CVE-2021-0629', 'CVE-2021-0930', 'CVE-2021-0362', 'CVE-2021-0398', 'CVE-2021-0475', 'CVE-2021-25396', 'CVE-2022-22291', 'CVE-2021-0686', 'CVE-2021-0626', 'CVE-2021-0922', 'CVE-2021-0443', 'CVE-2022-20033', 'CVE-2021-25459', 'CVE-2021-0437', 'CVE-2021-0621', 'CVE-2021-0570', 'CVE-2021-0416', 'CVE-2022-20037', 'CVE-2022-25821', 'CVE-2021-0644', 'CVE-2021-0548', 'CVE-2021-0441', 'CVE-2021-25371', 'CVE-2022-20045', 'CVE-2022-23432', 'CVE-2021-0595', 'CVE-2021-25365', 'CVE-2021-0356', 'CVE-2021-0415', 'CVE-2021-0889', 'CVE-2022-25817', 'CVE-2021-25361', 'CVE-2021-0483', 'CVE-2021-25503', 'CVE-2021-0445', 'CVE-2021-0669', 'CVE-2021-0534', 'CVE-2021-0591', 'CVE-2021-0444', 'CVE-2021-0477', 'CVE-2021-0391', 'CVE-2021-25370', 'CVE-2021-0600', 'CVE-2021-0436', 'CVE-2021-0333', 'CVE-2022-20057', 'CVE-2022-20058', 'CVE-2021-25478', 'CVE-2022-20029', 'CVE-2021-0481', 'CVE-2021-0409', 'CVE-2021-0344', 'CVE-2021-0471', 'CVE-2021-0388', 'CVE-2021-25356', 'CVE-2021-0702', 'CVE-2021-0545', 'CVE-2021-25426', 'CVE-2022-20059', 'CVE-2021-0660', 'CVE-2021-0433', 'CVE-2021-0368', 'CVE-2022-20024', 'CVE-2021-0306', 'CVE-2021-25512', 'CVE-2021-0354', 'CVE-2021-0954', 'CVE-2021-25339', 'CVE-2021-25363', 'CVE-2021-0420', 'CVE-2021-0337', 'CVE-2021-0320', 'CVE-2021-0597', 'CVE-2022-20020', 'CVE-2021-0417', 'CVE-2021-0544', 'CVE-2021-0542', 'CVE-2021-25372', 'CVE-2021-0408', 'CVE-2021-0376', 'CVE-2021-0350', 'CVE-2021-25476', 'CVE-2021-0421', 'CVE-2022-20018', 'CVE-2021-0429', 'CVE-2021-0692', 'CVE-2021-0347', 'CVE-2021-0430', 'CVE-2021-39662', 'CVE-2022-22264', 'CVE-2021-0377', 'CVE-2021-0506', 'CVE-2022-25822', 'CVE-2021-0549', 'CVE-2021-0521', 'CVE-2021-30161', 'CVE-2021-0657', 'CVE-2021-25480', 'CVE-2021-0508', 'CVE-2021-0590', 'CVE-2021-0367', 'CVE-2021-0958', 'CVE-2022-20060', 'CVE-2021-0311', 'CVE-2021-0611', 'CVE-2021-0321', 'CVE-2021-0672', 'CVE-2021-0565', 'CVE-2021-0602', 'CVE-2022-24928', 'CVE-2021-0389', 'CVE-2021-25392', 'CVE-2022-25814', 'CVE-2021-0625', 'CVE-2021-0424', 'CVE-2021-0970', 'CVE-2022-20030', 'CVE-2021-23243', 'CVE-2021-25456', 'CVE-2021-39626', 'CVE-2021-0442', 'CVE-2021-0472', 'CVE-2021-0310', 'CVE-2021-22495', 'CVE-2021-0392', 'CVE-2021-0921', 'CVE-2021-0546', 'CVE-2022-24929', 'CVE-2022-20012', 'CVE-2021-25467', 'CVE-2022-23426', 'CVE-2021-25407', 'CVE-2022-23431', 'CVE-2021-0664', 'CVE-2021-0318', 'CVE-2021-0331', 'CVE-2021-0360', 'CVE-2021-0673', 'CVE-2022-23999', 'CVE-2021-39628', 'CVE-2021-0316', 'CVE-2021-25452', 'CVE-2021-0927', 'CVE-2021-39667', 'CVE-2021-25487', 'CVE-2021-39666', 'CVE-2021-0634', 'CVE-2021-0435', 'CVE-2022-22269', 'CVE-2021-0439', 'CVE-2021-0325', 'CVE-2021-39677', 'CVE-2022-20054', 'CVE-2021-0374', 'CVE-2021-39627', 'CVE-2022-22266', 'CVE-2021-0679', 'CVE-2022-20026', 'CVE-2021-0332', 'CVE-2022-22267', 'CVE-2021-0568', 'CVE-2021-0663', 'CVE-2021-0558', 'CVE-2021-0955', 'CVE-2021-0551', 'CVE-2021-25391', 'CVE-2022-20014', 'CVE-2021-0402', 'CVE-2021-0616', 'CVE-2021-0487']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0628', 'CVE-2021-25450', 'CVE-2021-0661', 'CVE-2021-0365', 'CVE-2021-0598', 'CVE-2021-0395', 'CVE-2022-20038', 'CVE-2021-0655', 'CVE-2021-0485', 'CVE-2021-0643', 'CVE-2022-20013', 'CVE-2022-22272', 'CVE-2021-0668', 'CVE-2021-25385', 'CVE-2022-20039', 'CVE-2021-0393', 'CVE-2021-0659', 'CVE-2021-25515', 'CVE-2021-0434', 'CVE-2021-25427', 'CVE-2021-25516', 'CVE-2021-0516', 'CVE-2021-0520', 'CVE-2022-22268', 'CVE-2021-0349', 'CVE-2021-0537', 'CVE-2021-39629', 'CVE-2021-0569', 'CVE-2021-0650', 'CVE-2021-0322', 'CVE-2021-25501', 'CVE-2021-0604', 'CVE-2021-0404', 'CVE-2021-0953', 'CVE-2022-20041', 'CVE-2021-0678', 'CVE-2022-20055', 'CVE-2021-25474', 'CVE-2021-1036', 'CVE-2022-22263', 'CVE-2021-0338', 'CVE-2021-0928', 'CVE-2021-0348', 'CVE-2021-0405', 'CVE-2021-39621', 'CVE-2022-23428', 'CVE-2021-0327', 'CVE-2022-20036', 'CVE-2021-0381', 'CVE-2021-25383', 'CVE-2021-0685', 'CVE-2021-25345', 'CVE-2021-39625', 'CVE-2021-0552', 'CVE-2021-0519', 'CVE-2021-0919', 'CVE-2021-0326', 'CVE-2021-0571', 'CVE-2022-25819', 'CVE-2021-0895', 'CVE-2021-0396', 'CVE-2021-0641', 'CVE-2021-25393', 'CVE-2021-0620', 'CVE-2021-0513', 'CVE-2021-0334', 'CVE-2021-0473', 'CVE-2021-0652', 'CVE-2021-0893', 'CVE-2021-0511', 'CVE-2021-25469', 'CVE-2021-0480', 'CVE-2021-0423', 'CVE-2021-0969', 'CVE-2021-25481', 'CVE-2021-1038', 'CVE-2021-0585', 'CVE-2021-0486', 'CVE-2021-0482', 'CVE-2021-25408', 'CVE-2021-0952', 'CVE-2021-0677', 'CVE-2021-0690', 'CVE-2021-0540', 'CVE-2021-0708', 'CVE-2021-0956', 'CVE-2022-25815', 'CVE-2021-0394', 'CVE-2021-25430', 'CVE-2021-25473', 'CVE-2021-0563', 'CVE-2021-0418', 'CVE-2021-25460', 'CVE-2021-0385', 'CVE-2021-0624', 'CVE-2021-0564', 'CVE-2021-0897', 'CVE-2021-0351', 'CVE-2021-25359', 'CVE-2022-20040', 'CVE-2021-0303', 'CVE-2021-0651', 'CVE-2022-25816', 'CVE-2022-20027', 'CVE-2021-0407', 'CVE-2022-24932', 'CVE-2021-0967', 'CVE-2021-25491', 'CVE-2021-39619', 'CVE-2021-1040', 'CVE-2021-0613', 'CVE-2021-0964', 'CVE-2021-25458', 'CVE-2021-25382', 'CVE-2021-25390', 'CVE-2022-20046', 'CVE-2021-39705', 'CVE-2021-30162', 'CVE-2021-0312', 'CVE-2021-0902', 'CVE-2021-25443', 'CVE-2021-0640', 'CVE-2021-0431', 'CVE-2021-0375', 'CVE-2021-0411', 'CVE-2021-0359', 'CVE-2021-0507', 'CVE-2021-0627', 'CVE-2021-0352', 'CVE-2021-0587', 'CVE-2021-0517', 'CVE-2022-20023', 'CVE-2021-25513', 'CVE-2021-25482', 'CVE-2021-25397', 'CVE-2021-0330', 'CVE-2021-0504', 'CVE-2022-20050', 'CVE-2021-25384', 'CVE-2021-0372', 'CVE-2021-39624', 'CVE-2021-25453', 'CVE-2021-0899', 'CVE-2021-25449', 'CVE-2021-25468', 'CVE-2021-39632', 'CVE-2021-0535', 'CVE-2022-22270', 'CVE-2021-0541', 'CVE-2021-0369', 'CVE-2021-0898', 'CVE-2021-0378', 'CVE-2021-0965', 'CVE-2021-25414', 'CVE-2021-0556', 'CVE-2021-0514', 'CVE-2021-0474', 'CVE-2021-25388', 'CVE-2021-0317', 'CVE-2021-0406', 'CVE-2021-0328', 'CVE-2021-0656', 'CVE-2022-20048', 'CVE-2021-0478', 'CVE-2021-0432', 'CVE-2021-0622', 'CVE-2021-1037', 'CVE-2021-0547', 'CVE-2022-20049', 'CVE-2021-0561', 'CVE-2021-0382', 'CVE-2021-0425', 'CVE-2022-20034', 'CVE-2021-0633', 'CVE-2021-0380', 'CVE-2021-25395', 'CVE-2021-0971', 'CVE-2021-25490', 'CVE-2021-25475', 'CVE-2021-0706', 'CVE-2021-25484', 'CVE-2021-0963', 'CVE-2021-25387', 'CVE-2021-25394', 'CVE-2021-0618', 'CVE-2021-25519', 'CVE-2021-39618', 'CVE-2021-0355', 'CVE-2021-25364', 'CVE-2021-0313', 'CVE-2021-39674', 'CVE-2021-0586', 'CVE-2022-22271', 'CVE-2021-0315', 'CVE-2021-0387', 'CVE-2022-23427', 'CVE-2021-25486', 'CVE-2021-0667', 'CVE-2021-0704', 'CVE-2021-0931', 'CVE-2022-23429', 'CVE-2021-0358', 'CVE-2021-0682', 'CVE-2021-0414', 'CVE-2022-22292', 'CVE-2021-0538', 'CVE-2021-0966', 'CVE-2021-0335', 'CVE-2021-0676', 'CVE-2021-0509', 'CVE-2021-0687', 'CVE-2021-0599', 'CVE-2021-0346', 'CVE-2021-0427', 'CVE-2021-25344', 'CVE-2021-0370', 'CVE-2021-0614', 'CVE-2021-25477', 'CVE-2021-25462', 'CVE-2021-0361', 'CVE-2021-0630', 'CVE-2021-39622', 'CVE-2021-0612', 'CVE-2021-0371', 'CVE-2021-0319', 'CVE-2021-0307', 'CVE-2022-20056', 'CVE-2021-39659', 'CVE-2021-0603', 'CVE-2021-0900', 'CVE-2021-0357', 'CVE-2021-25472', 'CVE-2021-0383', 'CVE-2021-25410', 'CVE-2021-0419', 'CVE-2022-20042', 'CVE-2021-39669', 'CVE-2021-25502', 'CVE-2022-20032', 'CVE-2021-25457', 'CVE-2021-0386', 'CVE-2021-0336', 'CVE-2022-20017', 'CVE-2022-20035', 'CVE-2021-0662', 'CVE-2021-0870', 'CVE-2022-20025', 'CVE-2021-0345', 'CVE-2021-0390', 'CVE-2021-0510', 'CVE-2021-25411', 'CVE-2021-0567', 'CVE-2021-0631', 'CVE-2021-0341', 'CVE-2021-39695', 'CVE-2021-0666', 'CVE-2021-0601', 'CVE-2021-0559', 'CVE-2021-39620', 'CVE-2021-0632', 'CVE-2021-39704', 'CVE-2022-20051', 'CVE-2021-39697', 'CVE-2021-25386', 'CVE-2021-0589', 'CVE-2021-0410', 'CVE-2021-0596', 'CVE-2021-0619', 'CVE-2021-25517', 'CVE-2022-25820', 'CVE-2021-0557', 'CVE-2021-0562', 'CVE-2022-20031', 'CVE-2021-0553', 'CVE-2021-0675', 'CVE-2021-0364', 'CVE-2022-20044', 'CVE-2022-23425', 'CVE-2021-0584', 'CVE-2022-20015', 'CVE-2021-0649', 'CVE-2021-25500', 'CVE-2021-0646', 'CVE-2021-0623', 'CVE-2021-0536', 'CVE-2021-0555', 'CVE-2021-0896', 'CVE-2021-25510', 'CVE-2021-0397', 'CVE-2021-0617', 'CVE-2021-25428', 'CVE-2021-39706', 'CVE-2021-0554', 'CVE-2021-0413', 'CVE-2021-0689', 'CVE-2021-25511', 'CVE-2021-0705', 'CVE-2021-25518', 'CVE-2021-0903', 'CVE-2022-20028', 'CVE-2021-0550', 'CVE-2021-0518', 'CVE-2021-0308', 'CVE-2021-0353', 'CVE-2021-0476', 'CVE-2021-39701', 'CVE-2021-0691', 'CVE-2021-39668', 'CVE-2021-1039', 'CVE-2021-0515', 'CVE-2021-25470', 'CVE-2021-0645', 'CVE-2021-0653', 'CVE-2021-0957', 'CVE-2021-25451', 'CVE-2021-0543', 'CVE-2021-0920', 'CVE-2021-0968', 'CVE-2021-0446', 'CVE-2021-0309', 'CVE-2021-25488', 'CVE-2022-20022', 'CVE-2021-0572', 'CVE-2021-0642', 'CVE-2021-0403', 'CVE-2022-20019', 'CVE-2021-0605', 'CVE-2021-0593', 'CVE-2022-20021', 'CVE-2021-39631', 'CVE-2021-25429', 'CVE-2022-24000', 'CVE-2008-7298', 'CVE-2021-0329', 'CVE-2021-0379', 'CVE-2021-0615', 'CVE-2021-25455', 'CVE-2021-0703', 'CVE-2021-0363', 'CVE-2021-0539', 'CVE-2021-25347', 'CVE-2021-0926', 'CVE-2021-25334', 'CVE-2021-0505', 'CVE-2021-25479', 'CVE-2021-0933', 'CVE-2021-25338', 'CVE-2022-20047', 'CVE-2021-0426', 'CVE-2021-25415', 'CVE-2022-24931', 'CVE-2021-0674', 'CVE-2021-0484', 'CVE-2021-0523', 'CVE-2021-0422', 'CVE-2021-25483', 'CVE-2022-20016', 'CVE-2021-39692', 'CVE-2021-25485', 'CVE-2021-0693', 'CVE-2022-20053', 'CVE-2021-0400', 'CVE-2021-39676', 'CVE-2021-0522', 'CVE-2021-0658', 'CVE-2021-27901', 'CVE-2021-25416', 'CVE-2021-0894', 'CVE-2021-0343', 'CVE-2021-0688', 'CVE-2022-20043', 'CVE-2021-0594', 'CVE-2021-0683', 'CVE-2022-22265', 'CVE-2021-0366', 'CVE-2021-0412', 'CVE-2021-25454', 'CVE-2021-0684', 'CVE-2021-39707', 'CVE-2021-25413', 'CVE-2021-0566', 'CVE-2021-25489', 'CVE-2021-0401', 'CVE-2021-39623', 'CVE-2021-25514', 'CVE-2021-25337', 'CVE-2021-0670', 'CVE-2021-0610', 'CVE-2021-0901', 'CVE-2021-0629', 'CVE-2021-0930', 'CVE-2021-0362', 'CVE-2021-0398', 'CVE-2021-0475', 'CVE-2021-25396', 'CVE-2022-22291', 'CVE-2021-0686', 'CVE-2021-0626', 'CVE-2021-0922', 'CVE-2021-0443', 'CVE-2022-20033', 'CVE-2021-25459', 'CVE-2021-0437', 'CVE-2021-0621', 'CVE-2021-0570', 'CVE-2021-0416', 'CVE-2022-20037', 'CVE-2022-25821', 'CVE-2021-0644', 'CVE-2021-0548', 'CVE-2021-0441', 'CVE-2021-25371', 'CVE-2022-20045', 'CVE-2022-23432', 'CVE-2021-0595', 'CVE-2021-25365', 'CVE-2021-0356', 'CVE-2021-0415', 'CVE-2021-0889', 'CVE-2022-25817', 'CVE-2021-25361', 'CVE-2021-0483', 'CVE-2021-25503', 'CVE-2021-0445', 'CVE-2021-0669', 'CVE-2021-0534', 'CVE-2021-0591', 'CVE-2021-0444', 'CVE-2021-0477', 'CVE-2021-0391', 'CVE-2021-25370', 'CVE-2021-0600', 'CVE-2021-0436', 'CVE-2021-0333', 'CVE-2022-20057', 'CVE-2022-20058', 'CVE-2021-25478', 'CVE-2022-20029', 'CVE-2021-0481', 'CVE-2021-0409', 'CVE-2021-0344', 'CVE-2021-0471', 'CVE-2021-0388', 'CVE-2021-25356', 'CVE-2021-0702', 'CVE-2021-0545', 'CVE-2021-25426', 'CVE-2022-20059', 'CVE-2021-0660', 'CVE-2021-0433', 'CVE-2021-0368', 'CVE-2022-20024', 'CVE-2021-0306', 'CVE-2021-25512', 'CVE-2021-0354', 'CVE-2021-0954', 'CVE-2021-25339', 'CVE-2021-25363', 'CVE-2021-0420', 'CVE-2021-0337', 'CVE-2021-0320', 'CVE-2021-0597', 'CVE-2022-20020', 'CVE-2021-0417', 'CVE-2021-0544', 'CVE-2021-0542', 'CVE-2021-25372', 'CVE-2021-0408', 'CVE-2021-0376', 'CVE-2021-0350', 'CVE-2021-25476', 'CVE-2021-0421', 'CVE-2022-20018', 'CVE-2021-0429', 'CVE-2021-0692', 'CVE-2021-0347', 'CVE-2021-0430', 'CVE-2021-39662', 'CVE-2022-22264', 'CVE-2021-0377', 'CVE-2021-0506', 'CVE-2022-25822', 'CVE-2021-0549', 'CVE-2021-0521', 'CVE-2021-30161', 'CVE-2021-0657', 'CVE-2021-25480', 'CVE-2021-0508', 'CVE-2021-0590', 'CVE-2021-0367', 'CVE-2021-0958', 'CVE-2022-20060', 'CVE-2021-0311', 'CVE-2021-0611', 'CVE-2021-0321', 'CVE-2021-0672', 'CVE-2021-0565', 'CVE-2021-0602', 'CVE-2022-24928', 'CVE-2021-0389', 'CVE-2021-25392', 'CVE-2022-25814', 'CVE-2021-0625', 'CVE-2021-0424', 'CVE-2021-0970', 'CVE-2022-20030', 'CVE-2021-23243', 'CVE-2021-25456', 'CVE-2021-39626', 'CVE-2021-0442', 'CVE-2021-0472', 'CVE-2021-0310', 'CVE-2021-22495', 'CVE-2021-0392', 'CVE-2021-0921', 'CVE-2021-0546', 'CVE-2022-24929', 'CVE-2022-20012', 'CVE-2021-25467', 'CVE-2022-23426', 'CVE-2021-25407', 'CVE-2022-23431', 'CVE-2021-0664', 'CVE-2021-0318', 'CVE-2021-0331', 'CVE-2021-0360', 'CVE-2021-0673', 'CVE-2022-23999', 'CVE-2021-39628', 'CVE-2021-0316', 'CVE-2021-25452', 'CVE-2021-0927', 'CVE-2021-39667', 'CVE-2021-25487', 'CVE-2021-39666', 'CVE-2021-0634', 'CVE-2021-0435', 'CVE-2022-22269', 'CVE-2021-0439', 'CVE-2021-0325', 'CVE-2021-39677', 'CVE-2022-20054', 'CVE-2021-0374', 'CVE-2021-39627', 'CVE-2022-22266', 'CVE-2021-0679', 'CVE-2022-20026', 'CVE-2021-0332', 'CVE-2022-22267', 'CVE-2021-0568', 'CVE-2021-0663', 'CVE-2021-0558', 'CVE-2021-0955', 'CVE-2021-0551', 'CVE-2021-25391', 'CVE-2022-20014', 'CVE-2021-0402', 'CVE-2021-0616', 'CVE-2021-0487']} values discarded.
  • 25.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39706', 'CVE-2021-39705', 'CVE-2021-39667', 'CVE-2021-39707', 'CVE-2021-39695', 'CVE-2021-39697', 'CVE-2021-39704', 'CVE-2021-39701', 'CVE-2021-39692', 'CVE-2021-39624']} values added.
  • 24.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-0957']} values added.
  • 19.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20059', 'CVE-2022-24928', 'CVE-2022-24932', 'CVE-2022-20057', 'CVE-2022-20058', 'CVE-2022-20048', 'CVE-2022-20060', 'CVE-2022-20050', 'CVE-2022-20054', 'CVE-2022-20053', 'CVE-2022-20055', 'CVE-2022-20051', 'CVE-2022-20056', 'CVE-2022-20049', 'CVE-2022-24929', 'CVE-2022-24931']} values added.
  • 17.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-25819', 'CVE-2022-25817', 'CVE-2022-25822', 'CVE-2022-25821', 'CVE-2022-25815', 'CVE-2022-20047', 'CVE-2022-25814', 'CVE-2022-25816', 'CVE-2022-25820']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The cert_lab property was set to ['US'].
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 24.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-24000', 'CVE-2022-23999']} values added.
  • 20.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-23425', 'CVE-2022-23426', 'CVE-2022-22291', 'CVE-2022-23427', 'CVE-2022-22292', 'CVE-2022-23431', 'CVE-2022-23428', 'CVE-2022-23429', 'CVE-2022-23432']} values added.
  • 19.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39677', 'CVE-2021-39666', 'CVE-2021-39669', 'CVE-2021-39676', 'CVE-2021-39674', 'CVE-2021-39668']} values added.
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {'cert_id': 'CCEVS-VR-11124-2021', 'cert_item': 'Google Pixel Phones on Android 11.0', 'cert_lab': 'US NIAP'}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['11.0']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*']}.
  • 17.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-39619', 'CVE-2021-39662', 'CVE-2021-39631']} values added.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-20035', 'CVE-2022-20025', 'CVE-2022-20041', 'CVE-2022-20024', 'CVE-2022-20046', 'CVE-2022-20038', 'CVE-2022-20036', 'CVE-2022-20028', 'CVE-2022-20039', 'CVE-2022-20033', 'CVE-2022-20017', 'CVE-2022-20029', 'CVE-2022-20026', 'CVE-2022-20030', 'CVE-2022-20042', 'CVE-2022-20043', 'CVE-2022-20037', 'CVE-2022-20040', 'CVE-2022-20031', 'CVE-2022-20032', 'CVE-2022-20034', 'CVE-2022-20045', 'CVE-2022-20027', 'CVE-2022-20044']} values added.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Mobile Device Fundamentals, Version 3.1', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_MD_V3.1']}}, {'_type': 'ProtectionProfile', 'pp_name': 'Extended Package for Wireless Local Area Network (WLAN) Clients', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_WLAN_CLI_EP_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Google Pixel Phones on Android 11.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Mobility",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11124-ci.pdf",
  "dgst": "c93ab87c8c28856f",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-11124-2021",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TSU_EXT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "11.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2015-9055",
        "CVE-2021-0388",
        "CVE-2022-25832",
        "CVE-2021-0341",
        "CVE-2021-0311",
        "CVE-2022-23426",
        "CVE-2022-27570",
        "CVE-2021-0338",
        "CVE-2016-5871",
        "CVE-2022-24928",
        "CVE-2015-9029",
        "CVE-2022-39882",
        "CVE-2020-0469",
        "CVE-2022-20351",
        "CVE-2021-0348",
        "CVE-2020-0125",
        "CVE-2020-27023",
        "CVE-2021-0344",
        "CVE-2022-30711",
        "CVE-2020-0322",
        "CVE-2020-0360",
        "CVE-2022-20456",
        "CVE-2015-9064",
        "CVE-2022-27829",
        "CVE-2022-20219",
        "CVE-2022-27822",
        "CVE-2015-8592",
        "CVE-2016-10239",
        "CVE-2021-0566",
        "CVE-2021-0364",
        "CVE-2020-0324",
        "CVE-2015-9020",
        "CVE-2020-0271",
        "CVE-2021-25414",
        "CVE-2022-20412",
        "CVE-2015-9045",
        "CVE-2021-25429",
        "CVE-2021-39622",
        "CVE-2020-0439",
        "CVE-2021-39666",
        "CVE-2022-20484",
        "CVE-2021-0594",
        "CVE-2021-0349",
        "CVE-2015-9043",
        "CVE-2014-9967",
        "CVE-2020-0288",
        "CVE-2022-39913",
        "CVE-2021-0404",
        "CVE-2022-20127",
        "CVE-2022-20133",
        "CVE-2021-0396",
        "CVE-2021-0693",
        "CVE-2022-20356",
        "CVE-2022-25820",
        "CVE-2020-0245",
        "CVE-2021-0565",
        "CVE-2021-0598",
        "CVE-2015-9032",
        "CVE-2021-0627",
        "CVE-2021-0563",
        "CVE-2022-33714",
        "CVE-2020-0344",
        "CVE-2021-25456",
        "CVE-2021-0965",
        "CVE-2017-9678",
        "CVE-2022-20455",
        "CVE-2022-20215",
        "CVE-2017-8238",
        "CVE-2021-0597",
        "CVE-2022-20393",
        "CVE-2020-27044",
        "CVE-2017-8239",
        "CVE-2016-10392",
        "CVE-2021-0663",
        "CVE-2021-0971",
        "CVE-2014-9977",
        "CVE-2023-20936",
        "CVE-2015-9073",
        "CVE-2022-20476",
        "CVE-2021-25517",
        "CVE-2020-0349",
        "CVE-2015-8999",
        "CVE-2021-0413",
        "CVE-2022-27826",
        "CVE-2022-36860",
        "CVE-2021-0703",
        "CVE-2022-27821",
        "CVE-2021-0316",
        "CVE-2020-0264",
        "CVE-2022-27830",
        "CVE-2021-0969",
        "CVE-2022-20007",
        "CVE-2021-0481",
        "CVE-2022-20361",
        "CVE-2017-7372",
        "CVE-2021-0646",
        "CVE-2016-10332",
        "CVE-2021-0643",
        "CVE-2021-0628",
        "CVE-2022-20114",
        "CVE-2022-20147",
        "CVE-2022-20449",
        "CVE-2021-0363",
        "CVE-2016-10344",
        "CVE-2022-39886",
        "CVE-2023-20933",
        "CVE-2017-8262",
        "CVE-2022-20442",
        "CVE-2020-0480",
        "CVE-2021-0484",
        "CVE-2023-20943",
        "CVE-2022-20354",
        "CVE-2022-33726",
        "CVE-2022-30750",
        "CVE-2021-39707",
        "CVE-2021-39807",
        "CVE-2022-20145",
        "CVE-2022-30713",
        "CVE-2020-0482",
        "CVE-2022-27575",
        "CVE-2021-0360",
        "CVE-2021-0383",
        "CVE-2022-20224",
        "CVE-2017-8256",
        "CVE-2021-0335",
        "CVE-2021-0315",
        "CVE-2022-30728",
        "CVE-2020-0375",
        "CVE-2021-0931",
        "CVE-2020-0441",
        "CVE-2022-20124",
        "CVE-2021-0361",
        "CVE-2017-0864",
        "CVE-2020-0340",
        "CVE-2015-9048",
        "CVE-2017-8268",
        "CVE-2022-25817",
        "CVE-2021-0689",
        "CVE-2020-27097",
        "CVE-2021-25510",
        "CVE-2016-5862",
        "CVE-2022-20475",
        "CVE-2022-30715",
        "CVE-2014-9965",
        "CVE-2016-10339",
        "CVE-2022-36853",
        "CVE-2017-7368",
        "CVE-2022-23427",
        "CVE-2021-0420",
        "CVE-2021-0443",
        "CVE-2021-39738",
        "CVE-2015-9022",
        "CVE-2022-26093",
        "CVE-2020-0355",
        "CVE-2022-20229",
        "CVE-2020-0346",
        "CVE-2020-0442",
        "CVE-2022-33703",
        "CVE-2020-0277",
        "CVE-2021-0403",
        "CVE-2021-0544",
        "CVE-2021-0419",
        "CVE-2021-0521",
        "CVE-2020-0312",
        "CVE-2022-20425",
        "CVE-2020-0398",
        "CVE-2021-0485",
        "CVE-2017-8243",
        "CVE-2020-0130",
        "CVE-2017-8237",
        "CVE-2021-0439",
        "CVE-2020-26606",
        "CVE-2019-20606",
        "CVE-2021-39803",
        "CVE-2021-0406",
        "CVE-2014-9936",
        "CVE-2021-39624",
        "CVE-2016-10334",
        "CVE-2021-25474",
        "CVE-2022-28788",
        "CVE-2022-20429",
        "CVE-2021-39804",
        "CVE-2022-30752",
        "CVE-2015-9049",
        "CVE-2021-1039",
        "CVE-2017-0863",
        "CVE-2022-22267",
        "CVE-2020-27041",
        "CVE-2016-10384",
        "CVE-2022-25814",
        "CVE-2022-39851",
        "CVE-2021-0964",
        "CVE-2021-0570",
        "CVE-2022-33699",
        "CVE-2022-22269",
        "CVE-2022-26094",
        "CVE-2020-0486",
        "CVE-2015-9036",
        "CVE-2021-0595",
        "CVE-2021-0381",
        "CVE-2022-20350",
        "CVE-2021-0326",
        "CVE-2022-39848",
        "CVE-2023-20908",
        "CVE-2021-0605",
        "CVE-2021-0614",
        "CVE-2021-25384",
        "CVE-2021-0520",
        "CVE-2020-0426",
        "CVE-2022-20492",
        "CVE-2021-0543",
        "CVE-2020-0295",
        "CVE-2020-0405",
        "CVE-2022-20448",
        "CVE-2015-9046",
        "CVE-2020-0291",
        "CVE-2021-0317",
        "CVE-2021-0376",
        "CVE-2021-0954",
        "CVE-2021-0613",
        "CVE-2022-39903",
        "CVE-2021-0397",
        "CVE-2021-0555",
        "CVE-2021-0427",
        "CVE-2020-0353",
        "CVE-2020-0074",
        "CVE-2021-0430",
        "CVE-2020-0289",
        "CVE-2021-25387",
        "CVE-2022-27567",
        "CVE-2022-39849",
        "CVE-2021-0483",
        "CVE-2022-27573",
        "CVE-2020-0246",
        "CVE-2021-0433",
        "CVE-2015-9063",
        "CVE-2023-20910",
        "CVE-2021-0633",
        "CVE-2022-20223",
        "CVE-2020-0422",
        "CVE-2021-25451",
        "CVE-2021-39697",
        "CVE-2020-0296",
        "CVE-2011-0419",
        "CVE-2021-0596",
        "CVE-2020-0451",
        "CVE-2022-20411",
        "CVE-2021-25458",
        "CVE-2022-36849",
        "CVE-2020-0280",
        "CVE-2021-0441",
        "CVE-2022-20134",
        "CVE-2021-25459",
        "CVE-2021-0309",
        "CVE-2020-0416",
        "CVE-2015-9060",
        "CVE-2021-25485",
        "CVE-2021-0345",
        "CVE-2020-27031",
        "CVE-2021-0630",
        "CVE-2021-25515",
        "CVE-2020-0089",
        "CVE-2020-0364",
        "CVE-2014-9981",
        "CVE-2020-27054",
        "CVE-2017-7373",
        "CVE-2017-8257",
        "CVE-2016-10337",
        "CVE-2021-0322",
        "CVE-2021-0353",
        "CVE-2022-30722",
        "CVE-2023-20951",
        "CVE-2022-20489",
        "CVE-2022-39847",
        "CVE-2021-0966",
        "CVE-2016-10383",
        "CVE-2021-0568",
        "CVE-2014-9937",
        "CVE-2016-5859",
        "CVE-2021-0540",
        "CVE-2016-5863",
        "CVE-2021-25394",
        "CVE-2021-25518",
        "CVE-2020-0300",
        "CVE-2021-0321",
        "CVE-2020-0489",
        "CVE-2015-9054",
        "CVE-2020-27026",
        "CVE-2022-22266",
        "CVE-2022-30725",
        "CVE-2020-0202",
        "CVE-2022-20488",
        "CVE-2021-0319",
        "CVE-2020-0285",
        "CVE-2021-0334",
        "CVE-2021-0601",
        "CVE-2021-0409",
        "CVE-2022-26090",
        "CVE-2021-0393",
        "CVE-2022-20346",
        "CVE-2021-0534",
        "CVE-2023-20922",
        "CVE-2022-28794",
        "CVE-2021-0331",
        "CVE-2020-0406",
        "CVE-2020-0468",
        "CVE-2017-0862",
        "CVE-2021-25413",
        "CVE-2021-0934",
        "CVE-2022-27568",
        "CVE-2022-26092",
        "CVE-2021-0370",
        "CVE-2021-25426",
        "CVE-2022-33701",
        "CVE-2021-25344",
        "CVE-2020-0314",
        "CVE-2022-20131",
        "CVE-2021-0927",
        "CVE-2021-39662",
        "CVE-2021-0970",
        "CVE-2021-0356",
        "CVE-2022-33700",
        "CVE-2021-0474",
        "CVE-2021-0482",
        "CVE-2021-0649",
        "CVE-2022-20011",
        "CVE-2021-0368",
        "CVE-2021-0505",
        "CVE-2022-20470",
        "CVE-2017-9680",
        "CVE-2021-0408",
        "CVE-2020-0321",
        "CVE-2020-27047",
        "CVE-2016-10340",
        "CVE-2022-33694",
        "CVE-2015-9050",
        "CVE-2021-0446",
        "CVE-2021-0650",
        "CVE-2014-9961",
        "CVE-2022-39852",
        "CVE-2021-0981",
        "CVE-2020-27055",
        "CVE-2020-0279",
        "CVE-2022-20353",
        "CVE-2015-9062",
        "CVE-2021-0390",
        "CVE-2020-0377",
        "CVE-2022-27832",
        "CVE-2020-27039",
        "CVE-2021-0472",
        "CVE-2022-20214",
        "CVE-2022-30751",
        "CVE-2016-10343",
        "CVE-2020-0370",
        "CVE-2021-1040",
        "CVE-2022-33727",
        "CVE-2022-30710",
        "CVE-2015-9040",
        "CVE-2020-0498",
        "CVE-2022-20144",
        "CVE-2022-39883",
        "CVE-2021-0509",
        "CVE-2020-0474",
        "CVE-2020-0369",
        "CVE-2020-0485",
        "CVE-2020-0304",
        "CVE-2021-0687",
        "CVE-2021-39674",
        "CVE-2022-39896",
        "CVE-2021-0513",
        "CVE-2016-5867",
        "CVE-2021-0415",
        "CVE-2020-0483",
        "CVE-2020-27057",
        "CVE-2021-0506",
        "CVE-2021-0410",
        "CVE-2020-27032",
        "CVE-2015-8594",
        "CVE-2022-22268",
        "CVE-2021-39706",
        "CVE-2021-0584",
        "CVE-2021-0306",
        "CVE-2022-33704",
        "CVE-2017-9684",
        "CVE-2020-0366",
        "CVE-2020-0292",
        "CVE-2020-0270",
        "CVE-2021-0616",
        "CVE-2021-39623",
        "CVE-2021-25454",
        "CVE-2021-0516",
        "CVE-2021-0956",
        "CVE-2021-39627",
        "CVE-2022-33731",
        "CVE-2021-0585",
        "CVE-2021-25455",
        "CVE-2021-0930",
        "CVE-2021-39632",
        "CVE-2017-7370",
        "CVE-2020-0443",
        "CVE-2020-0302",
        "CVE-2020-0244",
        "CVE-2021-0682",
        "CVE-2020-0354",
        "CVE-2021-0542",
        "CVE-2022-33702",
        "CVE-2020-0306",
        "CVE-2021-0411",
        "CVE-2021-25450",
        "CVE-2015-0575",
        "CVE-2016-10390",
        "CVE-2020-0348",
        "CVE-2022-20453",
        "CVE-2023-20920",
        "CVE-2020-0492",
        "CVE-2021-0375",
        "CVE-2022-30720",
        "CVE-2022-27572",
        "CVE-2021-0401",
        "CVE-2021-0631",
        "CVE-2023-20913",
        "CVE-2021-0351",
        "CVE-2020-0415",
        "CVE-2022-20481",
        "CVE-2021-0590",
        "CVE-2015-9066",
        "CVE-2022-20478",
        "CVE-2021-0618",
        "CVE-2020-0332",
        "CVE-2020-0337",
        "CVE-2017-8240",
        "CVE-2021-0429",
        "CVE-2022-28781",
        "CVE-2017-8254",
        "CVE-2020-0467",
        "CVE-2022-39906",
        "CVE-2021-0587",
        "CVE-2022-20467",
        "CVE-2020-0265",
        "CVE-2022-30719",
        "CVE-2020-0313",
        "CVE-2021-25382",
        "CVE-2020-27049",
        "CVE-2020-0290",
        "CVE-2022-30758",
        "CVE-2020-0293",
        "CVE-2021-0504",
        "CVE-2022-23999",
        "CVE-2015-9021",
        "CVE-2014-9962",
        "CVE-2017-8241",
        "CVE-2021-25386",
        "CVE-2021-0535",
        "CVE-2022-20450",
        "CVE-2014-9974",
        "CVE-2020-0311",
        "CVE-2021-0310",
        "CVE-2022-27825",
        "CVE-2021-25460",
        "CVE-2021-0644",
        "CVE-2020-27024",
        "CVE-2021-39676",
        "CVE-2022-36863",
        "CVE-2022-20451",
        "CVE-2015-9044",
        "CVE-2020-0262",
        "CVE-2021-39619",
        "CVE-2021-0336",
        "CVE-2015-9039",
        "CVE-2022-24000",
        "CVE-2021-39809",
        "CVE-2022-28783",
        "CVE-2021-0640",
        "CVE-2021-0486",
        "CVE-2021-25462",
        "CVE-2016-10389",
        "CVE-2020-0320",
        "CVE-2021-0591",
        "CVE-2022-24931",
        "CVE-2021-0346",
        "CVE-2021-0926",
        "CVE-2022-20138",
        "CVE-2022-30753",
        "CVE-2021-39701",
        "CVE-2020-0491",
        "CVE-2020-0496",
        "CVE-2020-27053",
        "CVE-2022-20221",
        "CVE-2021-0642",
        "CVE-2021-0395",
        "CVE-2022-36843",
        "CVE-2022-20212",
        "CVE-2023-20906",
        "CVE-2017-8236",
        "CVE-2020-26605",
        "CVE-2021-0374",
        "CVE-2022-26095",
        "CVE-2021-0517",
        "CVE-2022-28786",
        "CVE-2020-0025",
        "CVE-2020-0287",
        "CVE-2021-0372",
        "CVE-2015-0576",
        "CVE-2021-0382",
        "CVE-2023-20954",
        "CVE-2021-25512",
        "CVE-2020-0478",
        "CVE-2022-26098",
        "CVE-2015-9037",
        "CVE-2022-33686",
        "CVE-2022-30716",
        "CVE-2020-0276",
        "CVE-2022-25822",
        "CVE-2020-0381",
        "CVE-2022-27831",
        "CVE-2015-9031",
        "CVE-2021-0569",
        "CVE-2022-36844",
        "CVE-2014-9976",
        "CVE-2022-22264",
        "CVE-2021-0604",
        "CVE-2021-0362",
        "CVE-2021-0308",
        "CVE-2021-0478",
        "CVE-2021-0385",
        "CVE-2021-25395",
        "CVE-2021-0688",
        "CVE-2021-0522",
        "CVE-2022-28780",
        "CVE-2022-20611",
        "CVE-2021-0634",
        "CVE-2020-0359",
        "CVE-2021-0602",
        "CVE-2021-0432",
        "CVE-2021-25385",
        "CVE-2021-39700",
        "CVE-2021-25514",
        "CVE-2022-33723",
        "CVE-2020-0380",
        "CVE-2020-0328",
        "CVE-2020-28340",
        "CVE-2015-8997",
        "CVE-2021-0953",
        "CVE-2017-0843",
        "CVE-2022-27823",
        "CVE-2022-20213",
        "CVE-2015-9070",
        "CVE-2021-25453",
        "CVE-2021-25502",
        "CVE-2021-0957",
        "CVE-2020-0343",
        "CVE-2020-0327",
        "CVE-2021-0515",
        "CVE-2021-0922",
        "CVE-2020-0379",
        "CVE-2020-0382",
        "CVE-2021-0523",
        "CVE-2017-8255",
        "CVE-2021-0567",
        "CVE-2021-0550",
        "CVE-2021-0312",
        "CVE-2020-0215",
        "CVE-2021-39808",
        "CVE-2020-0330",
        "CVE-2020-0297",
        "CVE-2020-0460",
        "CVE-2021-0889",
        "CVE-2022-30755",
        "CVE-2021-0547",
        "CVE-2023-20955",
        "CVE-2022-36855",
        "CVE-2020-0481",
        "CVE-2020-0372",
        "CVE-2021-0536",
        "CVE-2021-0387",
        "CVE-2021-39620",
        "CVE-2022-30717",
        "CVE-2021-39692",
        "CVE-2020-0373",
        "CVE-2021-0919",
        "CVE-2022-25831",
        "CVE-2016-10381",
        "CVE-2021-25337",
        "CVE-2022-30757",
        "CVE-2015-9053",
        "CVE-2022-30754",
        "CVE-2021-0600",
        "CVE-2021-0683",
        "CVE-2021-0593",
        "CVE-2020-0336",
        "CVE-2022-20410",
        "CVE-2015-9041",
        "CVE-2020-0341",
        "CVE-2021-0367",
        "CVE-2022-20446",
        "CVE-2015-9001",
        "CVE-2022-20487",
        "CVE-2022-27824",
        "CVE-2022-20498",
        "CVE-2021-39691",
        "CVE-2020-27030",
        "CVE-2022-39897",
        "CVE-2022-20461",
        "CVE-2022-30721",
        "CVE-2021-25501",
        "CVE-2020-0299",
        "CVE-2022-33697",
        "CVE-2022-33695",
        "CVE-2022-33716",
        "CVE-2021-0708",
        "CVE-2021-39696",
        "CVE-2021-0963",
        "CVE-2020-0301",
        "CVE-2021-0330",
        "CVE-2021-0706",
        "CVE-2021-0561",
        "CVE-2020-0267",
        "CVE-2020-27028",
        "CVE-2020-0334",
        "CVE-2021-0545",
        "CVE-2021-0327",
        "CVE-2017-8233",
        "CVE-2021-0380",
        "CVE-2022-20495",
        "CVE-2022-20473",
        "CVE-2020-0497",
        "CVE-2021-0539",
        "CVE-2022-25833",
        "CVE-2016-10386",
        "CVE-2022-25816",
        "CVE-2022-20355",
        "CVE-2022-33729",
        "CVE-2015-8998",
        "CVE-2015-9035",
        "CVE-2021-39621",
        "CVE-2022-27827",
        "CVE-2021-39626",
        "CVE-2021-0546",
        "CVE-2022-39905",
        "CVE-2016-10335",
        "CVE-2022-30723",
        "CVE-2022-20123",
        "CVE-2022-22291",
        "CVE-2015-9034",
        "CVE-2021-0435",
        "CVE-2015-9033",
        "CVE-2020-0294",
        "CVE-2021-0377",
        "CVE-2022-33717",
        "CVE-2022-20493",
        "CVE-2020-0275",
        "CVE-2017-8267",
        "CVE-2020-27034",
        "CVE-2021-0357",
        "CVE-2021-0684",
        "CVE-2020-0386",
        "CVE-2020-27038",
        "CVE-2022-39850",
        "CVE-2020-0269",
        "CVE-2020-27050",
        "CVE-2015-9072",
        "CVE-2017-0865",
        "CVE-2021-0386",
        "CVE-2017-8263",
        "CVE-2022-20486",
        "CVE-2017-7367",
        "CVE-2021-0347",
        "CVE-2014-9968",
        "CVE-2020-0479",
        "CVE-2022-20479",
        "CVE-2022-33719",
        "CVE-2021-0558",
        "CVE-2022-22292",
        "CVE-2020-26604",
        "CVE-2020-0273",
        "CVE-2022-20358",
        "CVE-2021-25473",
        "CVE-2020-0400",
        "CVE-2021-0626",
        "CVE-2022-36868",
        "CVE-2021-0556",
        "CVE-2023-20917",
        "CVE-2021-0445",
        "CVE-2021-25370",
        "CVE-2015-9027",
        "CVE-2021-0352",
        "CVE-2022-20395",
        "CVE-2021-25486",
        "CVE-2021-39625",
        "CVE-2017-9679",
        "CVE-2015-8595",
        "CVE-2015-9042",
        "CVE-2017-8265",
        "CVE-2020-0448",
        "CVE-2017-7366",
        "CVE-2021-0968",
        "CVE-2016-5858",
        "CVE-2020-0488",
        "CVE-2023-20911",
        "CVE-2014-9972",
        "CVE-2022-20472",
        "CVE-2017-7365",
        "CVE-2022-20004",
        "CVE-2021-25482",
        "CVE-2021-0541",
        "CVE-2015-8996",
        "CVE-2022-20413",
        "CVE-2021-0487",
        "CVE-2016-10342",
        "CVE-2022-22263",
        "CVE-2021-39668",
        "CVE-2021-0426",
        "CVE-2020-0356",
        "CVE-2021-25390",
        "CVE-2021-0538",
        "CVE-2022-20426",
        "CVE-2022-33692",
        "CVE-2021-0358",
        "CVE-2021-0318",
        "CVE-2021-0355",
        "CVE-2022-20454",
        "CVE-2021-39631",
        "CVE-2022-33718",
        "CVE-2022-20344",
        "CVE-2022-33688",
        "CVE-2020-0412",
        "CVE-2022-36852",
        "CVE-2021-0702",
        "CVE-2022-20230",
        "CVE-2021-0958",
        "CVE-2016-10338",
        "CVE-2016-5854",
        "CVE-2020-27033",
        "CVE-2022-20126",
        "CVE-2021-0662",
        "CVE-2016-10380",
        "CVE-2015-1529",
        "CVE-2017-8270",
        "CVE-2021-39618",
        "CVE-2020-27043",
        "CVE-2022-36842",
        "CVE-2022-26097",
        "CVE-2020-0424",
        "CVE-2016-10336",
        "CVE-2022-20480",
        "CVE-2016-10385",
        "CVE-2020-0493",
        "CVE-2022-20500",
        "CVE-2015-9003",
        "CVE-2020-27046",
        "CVE-2022-39894",
        "CVE-2016-5864",
        "CVE-2023-20915",
        "CVE-2015-9067",
        "CVE-2020-0319",
        "CVE-2022-28785",
        "CVE-2014-9966",
        "CVE-2020-0323",
        "CVE-2021-0394",
        "CVE-2014-9963",
        "CVE-2016-10333",
        "CVE-2020-0345",
        "CVE-2021-25427",
        "CVE-2020-27056",
        "CVE-2021-0690",
        "CVE-2021-39695",
        "CVE-2022-20112",
        "CVE-2015-9002",
        "CVE-2020-0335",
        "CVE-2021-25483",
        "CVE-2022-20125",
        "CVE-2021-0473",
        "CVE-2022-33715",
        "CVE-2022-20494",
        "CVE-2015-9030",
        "CVE-2021-0551",
        "CVE-2008-7298",
        "CVE-2022-36862",
        "CVE-2022-20474",
        "CVE-2021-0645",
        "CVE-2017-8260",
        "CVE-2022-20462",
        "CVE-2022-24932",
        "CVE-2022-26091",
        "CVE-2017-7369",
        "CVE-2021-25334",
        "CVE-2022-33728",
        "CVE-2021-25443",
        "CVE-2020-0331",
        "CVE-2022-28782",
        "CVE-2022-27571",
        "CVE-2021-0391",
        "CVE-2020-0333",
        "CVE-2020-0315",
        "CVE-2021-0407",
        "CVE-2021-25392",
        "CVE-2021-0333",
        "CVE-2021-0641",
        "CVE-2021-0328",
        "CVE-2022-36854",
        "CVE-2020-0499",
        "CVE-2022-33689",
        "CVE-2020-0308",
        "CVE-2021-0417",
        "CVE-2021-0694",
        "CVE-2021-0603",
        "CVE-2022-39904",
        "CVE-2015-9038",
        "CVE-2022-23429",
        "CVE-2021-0475",
        "CVE-2020-0298",
        "CVE-2020-0352",
        "CVE-2022-39880",
        "CVE-2016-5853",
        "CVE-2020-0368",
        "CVE-2022-27569",
        "CVE-2020-0325",
        "CVE-2021-25516",
        "CVE-2021-0952",
        "CVE-2021-1036",
        "CVE-2022-30724",
        "CVE-2022-20501",
        "CVE-2021-0632",
        "CVE-2017-8235",
        "CVE-2021-25472",
        "CVE-2022-20394",
        "CVE-2015-9028",
        "CVE-2017-6421",
        "CVE-2020-27025",
        "CVE-2015-9052",
        "CVE-2022-36845",
        "CVE-2020-0282",
        "CVE-2021-25391",
        "CVE-2020-0303",
        "CVE-2021-0444",
        "CVE-2017-8253",
        "CVE-2023-20931",
        "CVE-2021-0378",
        "CVE-2016-5872",
        "CVE-2021-0412",
        "CVE-2021-0554",
        "CVE-2021-0599",
        "CVE-2021-0661",
        "CVE-2022-20490",
        "CVE-2020-27035",
        "CVE-2021-0928",
        "CVE-2022-20225",
        "CVE-2020-0281",
        "CVE-2021-0402",
        "CVE-2021-25430",
        "CVE-2022-39884",
        "CVE-2021-30162",
        "CVE-2021-0519",
        "CVE-2015-9069",
        "CVE-2022-39885",
        "CVE-2021-0325",
        "CVE-2022-39879",
        "CVE-2021-39704",
        "CVE-2016-5861",
        "CVE-2021-0685",
        "CVE-2014-9975",
        "CVE-2020-27052",
        "CVE-2020-0310",
        "CVE-2021-0371",
        "CVE-2022-39900",
        "CVE-2021-25388",
        "CVE-2022-22271",
        "CVE-2020-0350",
        "CVE-2021-25361",
        "CVE-2022-30756",
        "CVE-2020-0361",
        "CVE-2014-9960",
        "CVE-2020-0357",
        "CVE-2016-5855",
        "CVE-2017-8261",
        "CVE-2020-0268",
        "CVE-2015-9051",
        "CVE-2021-39669",
        "CVE-2020-0378",
        "CVE-2020-0471",
        "CVE-2020-0326",
        "CVE-2014-9979",
        "CVE-2021-0653",
        "CVE-2021-0586",
        "CVE-2022-39887",
        "CVE-2015-8596",
        "CVE-2021-0564",
        "CVE-2020-0347",
        "CVE-2020-0351",
        "CVE-2021-0437",
        "CVE-2021-39628",
        "CVE-2021-0365",
        "CVE-2020-0470",
        "CVE-2021-0350",
        "CVE-2021-0436",
        "CVE-2016-5347",
        "CVE-2021-25397",
        "CVE-2022-20483",
        "CVE-2022-39855",
        "CVE-2020-0411",
        "CVE-2020-27027",
        "CVE-2020-27029",
        "CVE-2020-0477",
        "CVE-2022-36846",
        "CVE-2021-25347",
        "CVE-2021-0414",
        "CVE-2021-0418",
        "CVE-2021-39794",
        "CVE-2014-9935",
        "CVE-2021-0967",
        "CVE-2017-8234",
        "CVE-2022-20465",
        "CVE-2021-1038",
        "CVE-2023-20944",
        "CVE-2020-0476",
        "CVE-2021-1037",
        "CVE-2020-0363",
        "CVE-2023-20952",
        "CVE-2022-22272",
        "CVE-2021-0320",
        "CVE-2020-0274",
        "CVE-2021-25359",
        "CVE-2021-0537",
        "CVE-2022-39895",
        "CVE-2020-26602",
        "CVE-2021-25519",
        "CVE-2022-39912",
        "CVE-2017-7371",
        "CVE-2021-0870",
        "CVE-2021-0955",
        "CVE-2022-20130",
        "CVE-2020-0385",
        "CVE-2020-0389",
        "CVE-2021-0514",
        "CVE-2021-25410",
        "CVE-2020-0413",
        "CVE-2020-0473",
        "CVE-2021-0615",
        "CVE-2021-0400",
        "CVE-2021-0571",
        "CVE-2022-20491",
        "CVE-2015-8995",
        "CVE-2020-0419",
        "CVE-2021-39677",
        "CVE-2016-10388",
        "CVE-2022-20468",
        "CVE-2022-20360",
        "CVE-2022-20485",
        "CVE-2022-20415",
        "CVE-2021-0379",
        "CVE-2020-0272",
        "CVE-2021-0343",
        "CVE-2020-0414",
        "CVE-2021-25511",
        "CVE-2022-30709",
        "CVE-2015-9000",
        "CVE-2015-0574",
        "CVE-2022-36841",
        "CVE-2021-0920",
        "CVE-2022-20469",
        "CVE-2021-0572",
        "CVE-2021-0651",
        "CVE-2023-20946",
        "CVE-2021-39629",
        "CVE-2015-9047",
        "CVE-2020-0213",
        "CVE-2022-20471",
        "CVE-2020-27036",
        "CVE-2022-27828",
        "CVE-2022-30714",
        "CVE-2022-26099",
        "CVE-2016-10347",
        "CVE-2022-39898",
        "CVE-2020-0309",
        "CVE-2022-20143",
        "CVE-2020-0490",
        "CVE-2022-20349",
        "CVE-2020-0495",
        "CVE-2022-20348",
        "CVE-2017-8266",
        "CVE-2020-0421",
        "CVE-2020-0286",
        "CVE-2022-39914",
        "CVE-2021-25363",
        "CVE-2021-0507",
        "CVE-2021-0389",
        "CVE-2022-20006",
        "CVE-2017-7364",
        "CVE-2022-33724",
        "CVE-2020-0500",
        "CVE-2020-27045",
        "CVE-2022-39907",
        "CVE-2020-0383",
        "CVE-2021-0652",
        "CVE-2022-33698",
        "CVE-2022-20466",
        "CVE-2017-8242",
        "CVE-2022-39899",
        "CVE-2020-0475",
        "CVE-2022-20414",
        "CVE-2021-0313",
        "CVE-2016-5860",
        "CVE-2023-20957",
        "CVE-2014-9969",
        "CVE-2021-0549",
        "CVE-2022-20005",
        "CVE-2021-25428",
        "CVE-2022-20347",
        "CVE-2022-25815",
        "CVE-2022-27574",
        "CVE-2022-20129",
        "CVE-2022-39908",
        "CVE-2020-0329",
        "CVE-2020-0365",
        "CVE-2016-10391",
        "CVE-2021-25393",
        "CVE-2021-39796",
        "CVE-2022-36857",
        "CVE-2020-0494",
        "CVE-2020-0384",
        "CVE-2021-0416",
        "CVE-2021-25490",
        "CVE-2020-0362",
        "CVE-2020-0307",
        "CVE-2022-28787",
        "CVE-2021-0471",
        "CVE-2021-0332",
        "CVE-2021-0480",
        "CVE-2021-0692",
        "CVE-2022-36848",
        "CVE-2021-0354",
        "CVE-2016-10341",
        "CVE-2021-0625",
        "CVE-2021-0559",
        "CVE-2022-27576",
        "CVE-2015-9023",
        "CVE-2014-9964",
        "CVE-2020-27037",
        "CVE-2021-0329",
        "CVE-2021-39667",
        "CVE-2023-20963",
        "CVE-2015-9065",
        "CVE-2021-0553",
        "CVE-2022-26096",
        "CVE-2020-0390",
        "CVE-2020-27021",
        "CVE-2023-20921",
        "CVE-2020-0450",
        "CVE-2022-20392",
        "CVE-2015-9026",
        "CVE-2020-0420",
        "CVE-2020-27048",
        "CVE-2021-0921",
        "CVE-2022-28784",
        "CVE-2014-9411",
        "CVE-2021-0337",
        "CVE-2021-25383",
        "CVE-2021-0704",
        "CVE-2020-0263",
        "CVE-2022-20135",
        "CVE-2021-0398",
        "CVE-2020-0358",
        "CVE-2015-9071",
        "CVE-2020-27098",
        "CVE-2020-0425",
        "CVE-2021-25449",
        "CVE-2016-10346",
        "CVE-2021-27901",
        "CVE-2015-8593",
        "CVE-2020-0374",
        "CVE-2021-0303",
        "CVE-2021-0366",
        "CVE-2021-0307",
        "CVE-2021-0705",
        "CVE-2023-20966",
        "CVE-2020-0438",
        "CVE-2021-0562",
        "CVE-2020-0484",
        "CVE-2021-0508",
        "CVE-2020-0440",
        "CVE-2020-27051",
        "CVE-2020-0410",
        "CVE-2021-0691",
        "CVE-2021-0511",
        "CVE-2020-0452",
        "CVE-2021-0589",
        "CVE-2020-0463",
        "CVE-2021-25513",
        "CVE-2021-0477",
        "CVE-2021-0369",
        "CVE-2022-22270",
        "CVE-2022-33720",
        "CVE-2021-0686",
        "CVE-2015-9025",
        "CVE-2020-0388",
        "CVE-2014-9971",
        "CVE-2021-0392",
        "CVE-2021-0548",
        "CVE-2014-9973",
        "CVE-2021-0434",
        "CVE-2021-0431",
        "CVE-2016-10387",
        "CVE-2020-0316",
        "CVE-2022-33685",
        "CVE-2020-0318",
        "CVE-2015-9024",
        "CVE-2020-13843",
        "CVE-2023-20932",
        "CVE-2022-20445",
        "CVE-2020-0266",
        "CVE-2021-0617",
        "CVE-2017-8272",
        "CVE-2020-27059",
        "CVE-2022-24929",
        "CVE-2020-0317",
        "CVE-2022-36858",
        "CVE-2017-9685",
        "CVE-2022-20441",
        "CVE-2020-35550",
        "CVE-2021-0552",
        "CVE-2021-0510",
        "CVE-2021-25364",
        "CVE-2022-20142",
        "CVE-2020-0449",
        "CVE-2022-33693",
        "CVE-2014-9978",
        "CVE-2016-10382",
        "CVE-2021-39659",
        "CVE-2021-25484",
        "CVE-2020-0408",
        "CVE-2021-0405",
        "CVE-2014-9980",
        "CVE-2022-33725",
        "CVE-2021-0442",
        "CVE-2022-33687",
        "CVE-2021-0476",
        "CVE-2021-0359",
        "CVE-2021-25356",
        "CVE-2021-25365",
        "CVE-2022-30727",
        "CVE-2022-36861",
        "CVE-2015-9061",
        "CVE-2020-0437",
        "CVE-2017-9682",
        "CVE-2020-0284",
        "CVE-2022-30712",
        "CVE-2021-30161",
        "CVE-2021-0557",
        "CVE-2020-27040",
        "CVE-2015-9068",
        "CVE-2021-0933"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Google LLC",
  "manufacturer_web": "https://www.google.com",
  "name": "Google Pixel Phones on Android 11.0",
  "not_valid_after": "2023-02-08",
  "not_valid_before": "2021-02-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "st_vid11124-ci.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID11124-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210212134522-05\u002700\u0027",
      "/ModDate": "D:20210212134522-05\u002700\u0027",
      "/Producer": "iText 2.1.0 (by lowagie.com)",
      "pdf_file_size_bytes": 182353,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 1
    },
    "report_filename": "st_vid11124-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-11124-2021",
        "cert_item": "Google Pixel Phones on Android 11.0",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-11124-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 1
        }
      },
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "Gossamer": {
          "Gossamer Security": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "other": {
          "TEE": 1
        }
      },
      "tls_cipher_suite": {},
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20220119151412-05\u002700\u0027",
      "/ModDate": "D:20220119151412-05\u002700\u0027",
      "pdf_file_size_bytes": 713633,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://web.nvd.nist.gov/vuln/search",
          "http://www.kb.cert.org/vuls/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 16
    },
    "st_filename": "st_vid11124-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 4
          },
          "ECDH": {
            "ECDH": 3,
            "ECDHE": 2
          },
          "ECDSA": {
            "ECDSA": 14
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "OE": {
          "OE.CONFIG": 1,
          "OE.NOTIFY": 1,
          "OE.NO_TOE_BYPASS": 1,
          "OE.PRECAUTION": 1,
          "OE.TRUSTED_ADMIN": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP": 1,
          "ADV_FSP.1": 9
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 10,
          "AGD_PRE": 1,
          "AGD_PRE.1": 6
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 4,
          "ALC_CMS": 1,
          "ALC_CMS.1": 5,
          "ALC_TSU_EXT": 2,
          "ALC_TSU_EXT.1": 7
        },
        "ATE": {
          "ATE_IND": 1,
          "ATE_IND.1": 5
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 6
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 2
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 11,
          "FAU_SAR.1": 1,
          "FAU_STG.1": 2,
          "FAU_STG.4": 2
        },
        "FCS": {
          "FCS_CKM": 4,
          "FCS_CKM.1": 7,
          "FCS_CKM.2": 5,
          "FCS_CKM_EXT.1": 2,
          "FCS_CKM_EXT.2": 2,
          "FCS_CKM_EXT.2.1": 1,
          "FCS_CKM_EXT.3": 7,
          "FCS_CKM_EXT.4": 5,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_CKM_EXT.5": 2,
          "FCS_CKM_EXT.6": 2,
          "FCS_COP.1": 38,
          "FCS_COP.1.1": 1,
          "FCS_RBG_EXT.1": 12,
          "FCS_SMF_EXT.1": 1,
          "FCS_SRV_EXT.1": 2,
          "FCS_SRV_EXT.2": 2,
          "FCS_STG_EXT.1": 4,
          "FCS_STG_EXT.2": 4,
          "FCS_STG_EXT.2.1": 1,
          "FCS_STG_EXT.3": 2,
          "FCS_TLSC_EXT": 5,
          "FCS_TLSC_EXT.1": 4
        },
        "FDP": {
          "FDP_ACC.1": 3,
          "FDP_ACF_EXT.1": 2,
          "FDP_ACF_EXT.2": 2,
          "FDP_DAR_EXT.1": 3,
          "FDP_DAR_EXT.2": 2,
          "FDP_IFC_EXT.1": 2,
          "FDP_PBA_EXT.1": 2,
          "FDP_STG_EXT.1": 2
        },
        "FIA": {
          "FIA_AFL_EXT.1": 1,
          "FIA_BLT_EXT.3.1": 1,
          "FIA_BLT_EXT.4": 2,
          "FIA_BLT_EXT.6": 2,
          "FIA_BMG_EXT": 2,
          "FIA_BMG_EXT.1": 3,
          "FIA_BMG_EXT.1.1": 1,
          "FIA_PAE_EXT.1": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_TRT_EXT.1": 2,
          "FIA_UAU.5": 2,
          "FIA_UAU.5.1": 2,
          "FIA_UAU.7": 2,
          "FIA_UAU_EXT.1": 2,
          "FIA_UAU_EXT.2": 1,
          "FIA_UAU_EXT.2.1": 3
        },
        "FMT": {
          "FMT_MOF_EXT.1": 3,
          "FMT_MOF_EXT.1.2": 1,
          "FMT_SMF_EXT": 2,
          "FMT_SMF_EXT.1": 2,
          "FMT_SMF_EXT.1.1": 1,
          "FMT_SMF_EXT.2": 2,
          "FMT_SMF_EXT.2.1": 1,
          "FMT_SMF_EXT.3": 2
        },
        "FPT": {
          "FPT_AEX_EXT.1": 2,
          "FPT_AEX_EXT.2": 2,
          "FPT_AEX_EXT.3": 2,
          "FPT_AEX_EXT.4": 2,
          "FPT_AEX_EXT.5": 2,
          "FPT_BBD_EXT.1": 2,
          "FPT_JTA_EXT.1": 2,
          "FPT_KST_EXT.1": 2,
          "FPT_KST_EXT.2": 2,
          "FPT_KST_EXT.3": 2,
          "FPT_NOT_EXT.1": 2,
          "FPT_STM.1": 2,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.2": 4,
          "FPT_TUD_EXT.1": 2
        },
        "FTA": {
          "FTA_SSL_EXT.1": 2,
          "FTA_TAB.1": 2,
          "FTA_WSE_EXT.1": 3
        },
        "FTP": {
          "FTP_ITC_EXT": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 3
        },
        "GCM": {
          "GCM": 6
        },
        "XTS": {
          "XTS": 6
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "BoringSSL": {
          "BoringSSL": 24
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 1
        },
        "TLS": {
          "TLS": {
            "TLS": 46,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 16
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 3
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 6,
          "P-384": 6,
          "P-521": 4,
          "secp256r1": 2,
          "secp384r1": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 3
          },
          "SHA2": {
            "SHA-256": 10,
            "SHA-384": 3,
            "SHA-512": 3
          }
        },
        "scrypt": {
          "scrypt": 4
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 20
        },
        "RNG": {
          "RBG": 10
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 180-4": 8,
          "FIPS 186-4": 10,
          "FIPS 197": 11,
          "FIPS 198-1": 6,
          "FIPS PUB 186-4": 4,
          "FIPS PUB 197": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38E": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-57": 1,
          "SP 800-108": 8,
          "SP 800-38A": 3,
          "SP 800-38C": 3,
          "SP 800-38E": 3,
          "SP 800-56A": 1,
          "SP 800-90A": 5
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 2,
          "RFC 3394": 2,
          "RFC 4346": 1,
          "RFC 5216": 1,
          "RFC 5246": 4,
          "RFC 5280": 4,
          "RFC 5288": 3,
          "RFC 5289": 8,
          "RFC 6125": 1,
          "RFC 6960": 1
        },
        "X509": {
          "X.509": 9
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 42,
            "AES-128": 1,
            "AES-256": 16
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 5,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {
        "ARM": {
          "TrustZone": 1
        },
        "other": {
          "TEE": 11
        }
      },
      "tls_cipher_suite": {
        "TLS": {
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_GCM_SHA384": 2
        }
      },
      "vendor": {
        "Qualcomm": {
          "Qualcomm": 15
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210212131538-06\u002700\u0027",
      "/ModDate": "D:20210212131538-06\u002700\u0027",
      "pdf_file_size_bytes": 2310964,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12177",
          "http://www.wi-fi.org/certification",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=11839",
          "https://developer.android.com/reference/android/app/admin/SecurityLog.SecurityEvent",
          "https://www.honeywellaidc.com/resources/support",
          "https://developer.android.com/reference/javax/net/ssl/SSLSocket",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8903",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12016",
          "https://developer.android.com/reference/android/app/admin/SecurityLog#constants_1",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10798",
          "https://developer.android.com/reference/javax/net/ssl/HttpsURLConnection",
          "https://source.android.com/devices/architecture/kernel/modular-kernels#core-kernel-requirements",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10800",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12750",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8798",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=30950",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12149",
          "https://source.android.com/devices/tech/security/index.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12015",
          "mailto:niapsec@google.com",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8797",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10801",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12751",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8800",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10802",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?validation=32875",
          "https://developer.android.com/reference/packages",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=10799",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=13389",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8799",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=12209",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8801",
          "https://source.android.com/setup/contribute/report-bugs",
          "http://www.globalplatform.org/mediaguidetee.asp",
          "http://developer.android.com/reference/android/bluetooth/package-summary.html",
          "https://csrc.nist.gov/projects/cryptographic-algorithm-validation-program/details?product=8370",
          "http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0487a.f/index.html"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 67
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL1",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_WLAN_CLI_EP_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf",
        "pp_name": "Extended Package for Wireless Local Area Network (WLAN) Clients"
      },
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_MD_V3.1"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_md_v3.1.pdf",
        "pp_name": "Protection Profile for Mobile Device Fundamentals, Version 3.1"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11124-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/st_vid11124-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": true,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5e98131b672a9fb254c664eba6fa45ad0ea3463d5d9b7aae0e1b80691b5b7a64",
      "txt_hash": "ee72c2831f8c7c74dcc500638724913aa791e8dafdb556a0f48af7c64e2ff97a"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ce82d6ec97e31b64270f9a375ffe25a95bb9d5976a7277a615894abd7a7f77e7",
      "txt_hash": "dbc5e6b3322d667229cd99589f79ac7d05496e785d039bdf18dcc4616e35112a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d97fc69ac4c329427782362530cd7d89d88434ec2edade9311fbdaf5c7c0849d",
      "txt_hash": "05d0d834578bfe52f083f83cc50e61edd66725a427568cbd44f515fa42184e85"
    }
  },
  "status": "archived"
}