Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 07.02.2008
Valid until 07.02.2010
Scheme 🇺🇸 US
Manufacturer Microsoft Corporation
Category Operating Systems
Security level ALC_FLR.3, EAL4+

Heuristics summary ?

Certificate ID: CCEVS-VR-VID-10184-2008

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL, TLS

Vendor
Microsoft, Microsoft Corporation

Security level
EAL 4, EAL 1, EAL 4 augmented
Security Assurance Requirements (SAR)
ALC_FLR.3
Certificates
CCEVS-VR-VID10184-2008

Standards
X.509

File metadata

Title Validation Report
Author Santosh Chokhani
Creation date D:20080222120444-05'00'
Modification date D:20080222120502-05'00'
Pages 24
Creator Acrobat PDFMaker 7.0 for Word
Producer Acrobat Distiller 7.0 (Windows)

Frontpage

Certificate ID CCEVS-VR-VID10184-2008
Certified item Microsoft Windows Server 2003, Microsoft Windows XP Professional, and Microsoft Windows XP embedded
Certification lab US NIAP

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, DES, 3DES, HMAC
Asymmetric Algorithms
Diffie-Hellman, DH, DSA
Hash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, MD5
Schemes
MAC, Key Exchange, Key exchange
Protocols
SSL, TLS, IKE, VPN
Randomness
RNG
Block cipher modes
ECB, CBC

Vendor
Infineon, Broadcom, Microsoft, Microsoft Corporation

Security level
EAL 4, EAL3, EAL4, EAL 3, EAL 4 augmented, EAL4 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.AUDITING, O.RESIDUAL_INFORMATION, O.MANAGE, O.ENFORCEMENT, O.AUDIT_PROTECTION, O.PROTECT, O.TRUSTED_PATH, O.LEGAL_WARNING, O.LIMIT_AUTHORIZATION, O.IPSEC, O.ENCRYPTED_DATA, O.ASSURANCE, O.MEDIATE, O.SOFTWARE_PROTECT, O.PARTIAL_RECOVERY, O.UPDATED_SW, O.INSTALL, O.PHYSICAL, O.CREDEN, O.OUTDATED_SW, O.FRAMEWORK, O.AUDIT_, T.AUDIT_CORRUPT, T.CONFIG_CORRUPT, T.OBJECTS_NOT_CLEAN, T.SPOOF, T.SYSACC, T.UNAUTH_ACCESS, T.UNAUTH_MODIFICATION, T.UNDETECTED_ACTIONS, T.USER_CORRUPT, T.ADMIN_ERROR, T.AUDIT_COMPROMISE, T.EAVESDROP, T.MASQUERADE, T.POOR_DESIGN, T.POOR_IMPLEMENTATION, T.REPLAY, T.UNATTENDED_SESSION, T.UNIDENTIFIED_ACTIONS, T.ADDRESS_MASQUERADE, T.TCPIP_ATTACK, T.MALICIOUS_CODE_EXEC, T.LOST_DATA, T.OLD_SW, T.USER_CURRUPT, A.CONNECT, A.PEER, A.COOP, A.MANAGE, A.NO_EVIL_ADM, A.LOCATE, A.PROTECT
Security Assurance Requirements (SAR)
ACM_AUT.1, ACM_CAP.4, ACM_SCP.2, ADO_DEL.2, ADO_IGS.1, ADV_FSP.2, ADV_HLD.2, ADV_IMP.1, ADV_LLD.1, ADV_RCR.1, ADV_SPM.1, AGD_ADM.1, AGD_USR.1, ALC_FLR.3, ALC_DVS.1, ALC_LCD.1, ALC_TAT.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_SOF.1, AVA_MSU.2, AVA_VLA.2
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FAU_GEN, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1.1, FCS_CKM, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM.4.1, FCS_CKM_EXP.2.2, FCS_COP, FCS_CKM_EXP.1, FDP_ACF.1, FDP_RIP.2, FDP_ACC.2, FDP_IFC.1, FDP_IFF.1, FDP_ITT.1, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1, FDP_ACC.2.1, FDP_ACC.2.2, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_IFF.1.6, FDP_ITT.1.1, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_ACF.2, FDP_ITC.1, FDP_ITC, FIA_ATD.1, FIA_SOS.1, FIA_UAU.1, FIA_UID.1, FIA_UAU.7, FIA_USB, FIA_AFL.1, FIA_UAU.6, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_UID, FMT_MTD.1, FMT_MSA.1, FMT_MSA.3, FMT_REV.1, FMT_SMR.1, FMT_MOF.1, FMT_MTD.2, FMT_SAE.1, FMT_SMR.3, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_MTD.1.2, FMT_MTD.2.1, FMT_MTD.2.2, FMT_REV.1.1, FMT_REV.1.2, FMT_SAE.1.1, FMT_SAE.1.2, FMT_SMF.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR.3.1, FMT_REV, FMT_MSA.2, FMT_MSA, FPT_AMT.1, FPT_RVM.1, FPT_SEP.1, FPT_STM.1, FPT_RPL.1, FPT_RVM.1.1, FPT_SEP.1.1, FPT_SEP.1.2, FPT_STM.1.1, FPT_SUS, FPT_SEP, FPT_ITT.1, FPT_ITT.3, FPT_TRC.1, FPT_RPL, FRU_RSA.1, FRU_RSA.1.1, FTA_SSL.2, FTA_SSL.3, FTA_TAB.1, FTA_TSE.1, FTA_SSL.1, FTA_SSL.1.1, FTA_SSL.1.2, FTA_SSL.2.1, FTA_SSL.2.2, FTA_SSL.3.1, FTA_TAB.1.1, FTA_TSE.1.1, FTA_TRP.1, FTA_MSC.1, FTA_MCS.1, FTA_LSA.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC.1

Standards
FIPS 180-2, FIPS 140-1, FIPS 186-2, FIPS 140, FIPS 46-3, FIPS 140-2, FIPS 197, FIPS 140-214, PKCS#1, PKCS#5, RFC 3739, RFC 2617, x.509, X.509

File metadata

Title Windows 2003/XP Security Target
Author SAIC
Creation date D:20080222121234-05'00'
Modification date D:20080222121818-05'00'
Pages 183
Creator Acrobat PDFMaker 7.0 for Word
Producer Acrobat Distiller 7.0 (Windows)

Heuristics ?

Certificate ID: CCEVS-VR-VID-10184-2008

Extracted SARs

ALC_LCD.1, ALC_TAT.1, ADV_RCR.1, AGD_USR.1, ADV_IMP.1, ADV_FSP.2, ADV_SPM.1, ADV_HLD.2, AVA_VLA.2, ADV_LLD.1, AVA_SOF.1, ALC_DVS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, AGD_ADM.1, ATE_IND.2, ALC_FLR.3, AVA_MSU.2

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2005-1987
C M N
HIGH 7.5 6.4 13.10.2005 10:02
CVE-2006-0005
C M N
HIGH 9.3 10.0 14.02.2006 19:06
CVE-2006-2373
C M N
HIGH 10.0 10.0 13.06.2006 19:06
CVE-2006-2374
C M N
MEDIUM 5.5 3.6 13.06.2006 19:06
CVE-2006-5586
C M N
HIGH 7.2 10.0 04.04.2007 16:19
CVE-2006-5758
C M N
HIGH 7.2 10.0 06.11.2006 20:07
CVE-2006-6723
C M N
HIGH 7.8 6.9 26.12.2006 20:28
CVE-2006-7210
C M N
MEDIUM 5.0 2.9 27.06.2007 17:30
CVE-2007-0038
C M N
HIGH 9.3 10.0 30.03.2007 20:19
CVE-2007-0040
C M N
HIGH 10.0 10.0 10.07.2007 22:30
CVE-2007-0066
C M N
HIGH 7.1 6.9 08.01.2008 20:46
CVE-2007-0069
C M N
HIGH 9.3 10.0 08.01.2008 20:46
CVE-2007-1204
C M N
MEDIUM 6.8 10.0 10.04.2007 21:19
CVE-2007-1205
C M N
HIGH 9.3 10.0 10.04.2007 21:19
CVE-2007-1206
C M N
HIGH 7.2 10.0 10.04.2007 21:19
CVE-2007-1211
C M N
HIGH 7.1 6.9 04.04.2007 16:19
CVE-2007-1212
C M N
MEDIUM 6.6 10.0 04.04.2007 16:19
CVE-2007-1215
C M N
HIGH 7.2 10.0 04.04.2007 16:19
CVE-2007-1912
C M N
MEDIUM 6.8 6.4 10.04.2007 23:19
CVE-2007-2218
C M N
HIGH 9.3 10.0 12.06.2007 19:30
CVE-2007-2219
C M N
HIGH 9.3 10.0 12.06.2007 20:30
CVE-2007-2237
C M N
MEDIUM 5.5 3.6 06.06.2007 20:30
CVE-2007-3463
C M N
MEDIUM 4.6 6.9 27.06.2007 18:30
CVE-2007-3898
C M N
MEDIUM 6.4 4.9 14.11.2007 01:46
CVE-2007-5348
C M N
HIGH 9.3 10.0 11.09.2008 01:01
CVE-2007-5352
C M N
HIGH 7.2 10.0 08.01.2008 20:46
CVE-2007-6026
C M N
HIGH 9.3 10.0 20.11.2007 00:46
CVE-2007-6753
C M N
MEDIUM 6.2 10.0 28.03.2012 19:55
CVE-2008-0015
C M N
HIGH 9.3 10.0 07.07.2009 23:30
CVE-2008-0020
C M N
HIGH 9.3 10.0 07.07.2009 23:30
CVE-2008-0083
C M N
HIGH 9.3 10.0 08.04.2008 23:05
CVE-2008-0087
C M N
HIGH 7.5 3.6 08.04.2008 23:05
CVE-2008-0088
C M N
MEDIUM 6.8 6.9 12.02.2008 21:00
CVE-2008-0322
C M N
HIGH 7.8 5.9 13.05.2008 20:20
CVE-2008-1083
C M N
HIGH 9.3 10.0 08.04.2008 23:05
CVE-2008-1084
C M N
HIGH 7.2 10.0 08.04.2008 23:05
CVE-2008-1086
C M N
HIGH 9.3 10.0 08.04.2008 23:05
CVE-2008-1087
C M N
HIGH 9.3 10.0 08.04.2008 23:05
CVE-2008-1436
C M N
HIGH 9.0 10.0 21.04.2008 17:05
CVE-2008-1440
C M N
HIGH 7.1 6.9 12.06.2008 02:32
CVE-2008-1441
C M N
MEDIUM 5.4 6.9 12.06.2008 02:32
CVE-2008-1445
C M N
HIGH 7.1 6.9 12.06.2008 02:32
CVE-2008-1451
C M N
HIGH 7.2 10.0 12.06.2008 02:32
CVE-2008-1453
C M N
HIGH 8.3 10.0 12.06.2008 02:32
CVE-2008-1454
C M N
HIGH 9.4 9.2 08.07.2008 23:41
CVE-2008-1456
C M N
HIGH 9.0 10.0 13.08.2008 12:42
CVE-2008-1457
C M N
HIGH 9.0 10.0 13.08.2008 12:42
CVE-2008-2245
C M N
HIGH 9.3 10.0 13.08.2008 00:41
CVE-2008-2249
C M N
HIGH 9.3 10.0 10.12.2008 14:00
CVE-2008-2250
C M N
HIGH 7.2 10.0 15.10.2008 00:12
CVE-2008-2251
C M N
HIGH 7.2 10.0 15.10.2008 00:12
CVE-2008-2252
C M N
HIGH 7.2 10.0 15.10.2008 00:12
CVE-2008-3012
C M N
HIGH 9.3 10.0 11.09.2008 01:11
CVE-2008-3013
C M N
HIGH 9.3 10.0 11.09.2008 01:11
CVE-2008-3014
C M N
HIGH 9.3 10.0 11.09.2008 01:11
CVE-2008-3464
C M N
HIGH 7.2 10.0 15.10.2008 00:12
CVE-2008-3465
C M N
HIGH 9.3 10.0 10.12.2008 14:00
CVE-2008-3648
C M N
HIGH 9.3 10.0 12.08.2008 23:41
CVE-2008-4036
C M N
HIGH 7.2 10.0 15.10.2008 00:12
CVE-2008-4038
C M N
HIGH 10.0 10.0 15.10.2008 00:12
CVE-2008-4114
C M N
HIGH 7.1 6.9 16.09.2008 23:00
CVE-2008-4250
C M N
HIGH 10.0 10.0 23.10.2008 22:00
CVE-2008-4327
C M N
MEDIUM 4.3 2.9 30.09.2008 16:13
CVE-2008-4609
C M N
HIGH 7.1 6.9 20.10.2008 17:59
CVE-2008-4834
C M N
HIGH 10.0 10.0 14.01.2009 22:30
CVE-2008-4835
C M N
HIGH 10.0 10.0 14.01.2009 22:30
CVE-2008-5044
C M N
MEDIUM 4.0 6.9 12.11.2008 23:30
CVE-2008-6819
C M N
MEDIUM 4.7 6.9 01.06.2009 19:30
CVE-2009-0078
C M N
HIGH 7.2 10.0 15.04.2009 08:00
CVE-2009-0079
C M N
MEDIUM 6.9 10.0 15.04.2009 08:00
CVE-2009-0081
C M N
HIGH 9.3 10.0 10.03.2009 20:30
CVE-2009-0082
C M N
HIGH 7.2 10.0 10.03.2009 20:30
CVE-2009-0083
C M N
HIGH 7.2 10.0 10.03.2009 20:30
CVE-2009-0085
C M N
HIGH 7.1 6.9 10.03.2009 20:30
CVE-2009-0086
C M N
HIGH 10.0 10.0 15.04.2009 08:00
CVE-2009-0087
C M N
HIGH 9.3 10.0 15.04.2009 08:00
CVE-2009-0089
C M N
MEDIUM 5.8 4.9 15.04.2009 08:00
CVE-2009-0093
C M N
LOW 3.5 2.9 11.03.2009 14:19
CVE-2009-0094
C M N
MEDIUM 5.5 4.9 11.03.2009 14:19
CVE-2009-0119
C M N
HIGH 10.0 10.0 14.01.2009 23:30
CVE-2009-0229
C M N
MEDIUM 4.9 6.9 10.06.2009 18:00
CVE-2009-0230
C M N
HIGH 9.0 10.0 10.06.2009 18:00
CVE-2009-0231
C M N
HIGH 8.8 5.9 15.07.2009 15:30
CVE-2009-0232
C M N
HIGH 9.3 10.0 15.07.2009 15:30
CVE-2009-0233
C M N
MEDIUM 5.8 4.9 11.03.2009 14:19
CVE-2009-0234
C M N
MEDIUM 6.4 4.9 11.03.2009 14:19
CVE-2009-0235
C M N
HIGH 9.3 10.0 15.04.2009 08:00
CVE-2009-0243
C M N
HIGH 7.2 10.0 21.01.2009 20:30
CVE-2009-0320
C M N
MEDIUM 4.0 6.9 28.01.2009 18:30
CVE-2009-0550
C M N
HIGH 9.3 10.0 15.04.2009 08:00
CVE-2009-0568
C M N
HIGH 10.0 10.0 10.06.2009 18:00
CVE-2009-1123
C M N
HIGH 7.8 5.9 10.06.2009 18:30
CVE-2009-1124
C M N
HIGH 7.2 10.0 10.06.2009 18:30
CVE-2009-1125
C M N
HIGH 7.2 10.0 10.06.2009 18:30
CVE-2009-1126
C M N
HIGH 7.2 10.0 10.06.2009 18:30
CVE-2009-1127
C M N
HIGH 7.2 10.0 11.11.2009 19:30
CVE-2009-1133
C M N
HIGH 9.3 10.0 12.08.2009 17:30
CVE-2009-1139
C M N
HIGH 7.8 6.9 10.06.2009 18:00
CVE-2009-1511
C M N
HIGH 7.8 6.9 01.05.2009 18:30
CVE-2009-1544
C M N
HIGH 9.0 10.0 12.08.2009 17:30
CVE-2009-1545
C M N
HIGH 9.3 10.0 12.08.2009 17:30
CVE-2009-1546
C M N
HIGH 8.5 10.0 12.08.2009 17:30
CVE-2009-1808
C M N
MEDIUM 4.9 6.9 28.05.2009 20:30
CVE-2009-1920
C M N
HIGH 9.3 10.0 08.09.2009 22:30
CVE-2009-1922
C M N
MEDIUM 6.9 10.0 12.08.2009 17:30
CVE-2009-1923
C M N
HIGH 9.3 10.0 12.08.2009 17:30
CVE-2009-1924
C M N
HIGH 9.3 10.0 12.08.2009 17:30
CVE-2009-1925
C M N
HIGH 10.0 10.0 08.09.2009 22:30
CVE-2009-1926
C M N
HIGH 7.8 6.9 08.09.2009 22:30
CVE-2009-1928
C M N
HIGH 7.8 6.9 11.11.2009 19:30
CVE-2009-1929
C M N
HIGH 9.3 10.0 12.08.2009 17:30
CVE-2009-1930
C M N
HIGH 10.0 10.0 12.08.2009 17:30
CVE-2009-2493
C M N
HIGH 9.3 10.0 29.07.2009 17:30
CVE-2009-2494
C M N
HIGH 10.0 10.0 12.08.2009 17:30
CVE-2009-2500
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2501
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2502
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2503
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2504
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2507
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2508
C M N
MEDIUM 6.9 10.0 09.12.2009 18:30
CVE-2009-2509
C M N
HIGH 9.0 10.0 09.12.2009 18:30
CVE-2009-2510
C M N
MEDIUM 6.8 6.4 14.10.2009 10:30
CVE-2009-2511
C M N
HIGH 7.5 6.4 14.10.2009 10:30
CVE-2009-2513
C M N
HIGH 7.2 10.0 11.11.2009 19:30
CVE-2009-2514
C M N
HIGH 9.3 10.0 11.11.2009 19:30
CVE-2009-2515
C M N
HIGH 7.2 10.0 14.10.2009 10:30
CVE-2009-2516
C M N
MEDIUM 6.9 10.0 14.10.2009 10:30
CVE-2009-2517
C M N
MEDIUM 4.9 6.9 14.10.2009 10:30
CVE-2009-2519
C M N
HIGH 9.3 10.0 08.09.2009 22:30
CVE-2009-2524
C M N
HIGH 7.8 6.9 14.10.2009 10:30
CVE-2009-2528
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-2653
C M N
MEDIUM 4.6 6.4 03.08.2009 14:30
CVE-2009-3020
C M N
HIGH 7.1 6.9 31.08.2009 16:30
CVE-2009-3126
C M N
HIGH 9.3 10.0 14.10.2009 10:30
CVE-2009-3675
C M N
MEDIUM 6.8 6.9 09.12.2009 18:30
CVE-2009-3677
C M N
HIGH 10.0 10.0 09.12.2009 18:30
CVE-2009-4210
C M N
HIGH 9.3 10.0 13.12.2009 01:30
CVE-2009-4311
C M N
HIGH 9.3 10.0 13.12.2009 01:30
CVE-2009-4312
C M N
HIGH 9.3 10.0 13.12.2009 01:30
CVE-2009-4313
C M N
HIGH 9.3 10.0 13.12.2009 01:30
CVE-2010-0016
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0018
C M N
HIGH 9.3 10.0 13.01.2010 19:30
CVE-2010-0020
C M N
HIGH 9.0 10.0 10.02.2010 18:30
CVE-2010-0021
C M N
HIGH 7.1 6.9 10.02.2010 18:30
CVE-2010-0022
C M N
HIGH 7.8 6.9 10.02.2010 18:30
CVE-2010-0023
C M N
MEDIUM 6.9 10.0 10.02.2010 18:30
CVE-2010-0024
C M N
MEDIUM 5.0 2.9 14.04.2010 16:00
CVE-2010-0025
C M N
MEDIUM 5.0 2.9 14.04.2010 16:00
CVE-2010-0027
C M N
HIGH 9.3 10.0 22.01.2010 22:00
CVE-2010-0028
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0035
C M N
MEDIUM 6.3 6.9 10.02.2010 18:30
CVE-2010-0231
C M N
HIGH 10.0 10.0 10.02.2010 18:30
CVE-2010-0232
C M N
HIGH 7.8 5.9 21.01.2010 19:30
CVE-2010-0233
C M N
HIGH 7.2 10.0 10.02.2010 18:30
CVE-2010-0234
C M N
MEDIUM 4.7 6.9 14.04.2010 16:00
CVE-2010-0235
C M N
MEDIUM 4.7 6.9 14.04.2010 16:00
CVE-2010-0236
C M N
HIGH 7.2 10.0 14.04.2010 16:00
CVE-2010-0237
C M N
MEDIUM 6.9 10.0 14.04.2010 16:00
CVE-2010-0238
C M N
MEDIUM 4.9 6.9 14.04.2010 16:00
CVE-2010-0250
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0252
C M N
HIGH 9.3 10.0 10.02.2010 18:30
CVE-2010-0269
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0476
C M N
HIGH 10.0 10.0 14.04.2010 16:00
CVE-2010-0480
C M N
HIGH 9.3 10.0 14.04.2010 16:00
CVE-2010-0484
C M N
MEDIUM 6.8 10.0 08.06.2010 22:30
CVE-2010-0485
C M N
MEDIUM 6.8 10.0 08.06.2010 22:30
CVE-2010-0486
C M N
HIGH 9.3 10.0 14.04.2010 16:00
CVE-2010-0487
C M N
HIGH 9.3 10.0 14.04.2010 16:00
CVE-2010-0719
C M N
MEDIUM 4.7 6.9 26.02.2010 19:30
CVE-2010-0811
C M N
HIGH 9.3 10.0 08.06.2010 22:30
CVE-2010-0812
C M N
MEDIUM 6.4 4.9 14.04.2010 16:00
CVE-2010-0818
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-0819
C M N
HIGH 7.2 10.0 08.06.2010 20:30
CVE-2010-0820
C M N
HIGH 9.0 10.0 15.09.2010 19:00
CVE-2010-1098
C M N
HIGH 7.1 6.9 24.03.2010 22:44
CVE-2010-1255
C M N
MEDIUM 6.8 10.0 08.06.2010 22:30
CVE-2010-1689
C M N
MEDIUM 6.4 4.9 07.05.2010 18:30
CVE-2010-1690
C M N
MEDIUM 6.4 4.9 07.05.2010 18:30
CVE-2010-1734
C M N
MEDIUM 4.9 6.9 06.05.2010 12:47
CVE-2010-1735
C M N
MEDIUM 4.9 6.9 06.05.2010 12:47
CVE-2010-1882
C M N
HIGH 9.3 10.0 11.08.2010 18:47
CVE-2010-1883
C M N
HIGH 9.3 10.0 13.10.2010 19:00
CVE-2010-1885
C M N
HIGH 9.3 10.0 15.06.2010 14:04
CVE-2010-1886
C M N
MEDIUM 6.8 10.0 16.08.2010 18:39
CVE-2010-1887
C M N
MEDIUM 4.4 6.9 11.08.2010 18:47
CVE-2010-1888
C M N
MEDIUM 6.8 10.0 11.08.2010 18:47
CVE-2010-1891
C M N
MEDIUM 6.9 10.0 15.09.2010 19:00
CVE-2010-1894
C M N
HIGH 7.2 10.0 11.08.2010 18:47
CVE-2010-1895
C M N
HIGH 7.2 10.0 11.08.2010 18:47
CVE-2010-1896
C M N
HIGH 7.2 10.0 11.08.2010 18:47
CVE-2010-1897
C M N
HIGH 7.2 10.0 11.08.2010 18:47
CVE-2010-2265
C M N
MEDIUM 4.3 2.9 15.06.2010 14:04
CVE-2010-2550
C M N
HIGH 10.0 10.0 11.08.2010 18:47
CVE-2010-2553
C M N
HIGH 9.3 10.0 11.08.2010 18:47
CVE-2010-2563
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-2566
C M N
HIGH 9.3 10.0 11.08.2010 18:47
CVE-2010-2567
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-2568
C M N
HIGH 7.8 5.9 22.07.2010 05:43
CVE-2010-2729
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-2731
C M N
MEDIUM 6.8 6.4 15.09.2010 19:00
CVE-2010-2738
C M N
HIGH 9.3 10.0 15.09.2010 19:00
CVE-2010-2739
C M N
HIGH 7.2 10.0 07.09.2010 18:00
CVE-2010-2740
C M N
HIGH 7.2 10.0 13.10.2010 19:00
CVE-2010-2741
C M N
HIGH 7.2 10.0 13.10.2010 19:00
CVE-2010-2744
C M N
HIGH 7.2 10.0 13.10.2010 19:00
CVE-2010-2746
C M N
HIGH 7.6 10.0 13.10.2010 19:00
CVE-2010-3140
C M N
HIGH 9.3 10.0 27.08.2010 19:00
CVE-2010-3144
C M N
HIGH 9.3 10.0 27.08.2010 19:00
CVE-2010-3222
C M N
HIGH 7.2 10.0 13.10.2010 19:00
CVE-2010-3974
C M N
HIGH 7.6 10.0 13.04.2011 18:55
CVE-2010-4562
C M N
MEDIUM 4.3 2.9 02.02.2012 17:55
CVE-2011-0028
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0034
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0041
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0657
C M N
HIGH 7.5 6.4 13.04.2011 18:55
CVE-2011-0658
C M N
HIGH 9.3 10.0 16.06.2011 20:55
CVE-2011-0660
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-0661
C M N
HIGH 10.0 10.0 13.04.2011 18:55
CVE-2011-0662
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0665
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0666
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0667
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0670
C M N
HIGH 7.2 10.0 13.04.2011 18:55
CVE-2011-0671
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0672
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0673
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0674
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0675
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0676
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-0677
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1225
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1226
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1227
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1228
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1229
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1230
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1231
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1232
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1233
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1234
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1235
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1236
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1237
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1238
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1239
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1240
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1241
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1242
C M N
HIGH 7.2 10.0 13.04.2011 20:26
CVE-2011-1243
C M N
HIGH 9.3 10.0 13.04.2011 18:55
CVE-2011-1247
C M N
HIGH 9.3 10.0 12.10.2011 02:52
CVE-2011-1248
C M N
HIGH 9.3 10.0 13.05.2011 17:05
CVE-2011-1249
C M N
HIGH 7.2 10.0 16.06.2011 20:55
CVE-2011-1264
C M N
MEDIUM 4.3 2.9 16.06.2011 20:55
CVE-2011-1268
C M N
HIGH 10.0 10.0 16.06.2011 20:55
CVE-2011-1281
C M N
HIGH 7.2 10.0 13.07.2011 22:55
CVE-2011-1282
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1283
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1284
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1868
C M N
HIGH 10.0 10.0 16.06.2011 20:55
CVE-2011-1869
C M N
HIGH 7.8 6.9 16.06.2011 20:55
CVE-2011-1870
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1873
C M N
HIGH 9.3 10.0 16.06.2011 20:55
CVE-2011-1874
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1875
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1876
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1878
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1879
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1880
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1881
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1882
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1883
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1884
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1885
C M N
HIGH 7.2 10.0 13.07.2011 23:55
CVE-2011-1886
C M N
LOW 2.1 2.9 13.07.2011 23:55
CVE-2011-1894
C M N
MEDIUM 4.3 2.9 16.06.2011 20:55
CVE-2011-1967
C M N
HIGH 7.2 10.0 10.08.2011 21:55
CVE-2011-1968
C M N
HIGH 7.1 6.9 10.08.2011 21:55
CVE-2011-1970
C M N
MEDIUM 5.0 2.9 10.08.2011 21:55
CVE-2011-1974
C M N
HIGH 7.2 10.0 10.08.2011 21:55
CVE-2011-1984
C M N
HIGH 7.2 10.0 15.09.2011 12:26
CVE-2011-1985
C M N
HIGH 7.2 10.0 12.10.2011 02:52
CVE-2011-1991
C M N
HIGH 9.3 10.0 15.09.2011 12:26
CVE-2011-2003
C M N
HIGH 9.3 10.0 12.10.2011 02:52
CVE-2011-2005
C M N
HIGH 7.8 5.9 12.10.2011 02:52
CVE-2011-2011
C M N
HIGH 7.2 10.0 12.10.2011 02:52
CVE-2011-2014
C M N
HIGH 9.0 10.0 08.11.2011 21:55
CVE-2011-2018
C M N
HIGH 7.2 10.0 14.12.2011 00:55
CVE-2011-2600
C M N
HIGH 7.1 6.9 30.06.2011 15:55
CVE-2011-3397
C M N
HIGH 9.3 10.0 14.12.2011 00:55
CVE-2011-3400
C M N
HIGH 9.3 10.0 14.12.2011 00:55
CVE-2011-3401
C M N
HIGH 9.3 10.0 14.12.2011 00:55
CVE-2011-3402
C M N
HIGH 9.3 10.0 04.11.2011 21:55
CVE-2011-3406
C M N
HIGH 9.0 10.0 14.12.2011 00:55
CVE-2011-3408
C M N
HIGH 7.2 10.0 14.12.2011 00:55
CVE-2011-3414
C M N
HIGH 7.8 6.9 30.12.2011 01:55
CVE-2011-3415
C M N
MEDIUM 6.8 6.4 30.12.2011 01:55
CVE-2011-3416
C M N
HIGH 8.5 10.0 30.12.2011 01:55
CVE-2011-3417
C M N
HIGH 9.3 10.0 30.12.2011 01:55
CVE-2011-5046
C M N
HIGH 9.3 10.0 30.12.2011 19:55
CVE-2012-0001
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0002
C M N
HIGH 9.3 10.0 13.03.2012 21:55
CVE-2012-0003
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0004
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0005
C M N
MEDIUM 6.9 10.0 10.01.2012 21:55
CVE-2012-0006
C M N
MEDIUM 5.0 2.9 13.03.2012 21:55
CVE-2012-0009
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0013
C M N
HIGH 9.3 10.0 10.01.2012 21:55
CVE-2012-0148
C M N
HIGH 7.2 10.0 14.02.2012 22:55
CVE-2012-0149
C M N
HIGH 7.2 10.0 14.02.2012 22:55
CVE-2012-0151
C M N
HIGH 7.8 5.9 10.04.2012 21:55
CVE-2012-0154
C M N
HIGH 7.2 10.0 14.02.2012 22:55
CVE-2012-0157
C M N
HIGH 7.2 10.0 13.03.2012 21:55
CVE-2012-0159
C M N
HIGH 9.3 10.0 09.05.2012 00:55
CVE-2012-0173
C M N
HIGH 9.3 10.0 12.06.2012 22:55
CVE-2012-0175
C M N
HIGH 9.3 10.0 10.07.2012 21:55
CVE-2012-0180
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-0181
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-0217
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1527
C M N
HIGH 9.3 10.0 14.11.2012 00:55
CVE-2012-1528
C M N
HIGH 9.3 10.0 14.11.2012 00:55
CVE-2012-1848
C M N
HIGH 7.2 10.0 09.05.2012 00:55
CVE-2012-1850
C M N
MEDIUM 5.0 2.9 15.08.2012 01:55
CVE-2012-1851
C M N
HIGH 10.0 10.0 15.08.2012 01:55
CVE-2012-1852
C M N
HIGH 10.0 10.0 15.08.2012 01:55
CVE-2012-1853
C M N
HIGH 10.0 10.0 15.08.2012 01:55
CVE-2012-1864
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1865
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1866
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1867
C M N
HIGH 7.2 10.0 12.06.2012 22:55
CVE-2012-1868
C M N
MEDIUM 6.9 10.0 12.06.2012 22:55
CVE-2012-1870
C M N
MEDIUM 4.3 2.9 10.07.2012 21:55
CVE-2012-1890
C M N
HIGH 7.2 10.0 10.07.2012 21:55
CVE-2012-1893
C M N
HIGH 7.2 10.0 10.07.2012 21:55
CVE-2012-2526
C M N
HIGH 9.3 10.0 15.08.2012 01:55
CVE-2012-2527
C M N
HIGH 7.2 10.0 15.08.2012 01:55
CVE-2012-2529
C M N
HIGH 7.2 10.0 09.10.2012 21:55
CVE-2012-2530
C M N
HIGH 7.2 10.0 14.11.2012 00:55
CVE-2012-2553
C M N
HIGH 7.2 10.0 14.11.2012 00:55
CVE-2012-2556
C M N
HIGH 9.3 10.0 12.12.2012 00:55
CVE-2012-4774
C M N
HIGH 9.3 10.0 12.12.2012 00:55
CVE-2012-4786
C M N
HIGH 10.0 10.0 12.12.2012 00:55
CVE-2012-5362
C M N
HIGH 7.5 3.6 20.02.2020 15:15
CVE-2012-5364
C M N
HIGH 7.5 3.6 20.02.2020 15:15
CVE-2013-0077
C M N
HIGH 9.3 10.0 13.02.2013 12:04
CVE-2013-0810
C M N
HIGH 9.3 10.0 11.09.2013 14:03
CVE-2013-1248
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1249
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1250
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1251
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1252
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1253
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1254
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1255
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1256
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1257
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1258
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1259
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1260
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1261
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1262
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1263
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1264
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1265
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1266
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1267
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1268
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1269
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1270
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1271
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1272
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1273
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1274
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1275
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1276
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1277
C M N
MEDIUM 4.9 6.9 13.02.2013 12:04
CVE-2013-1278
C M N
HIGH 7.2 10.0 13.02.2013 12:04
CVE-2013-1279
C M N
HIGH 7.2 10.0 13.02.2013 12:04
CVE-2013-1280
C M N
HIGH 7.2 10.0 13.02.2013 12:04
CVE-2013-1283
C M N
MEDIUM 6.9 10.0 09.04.2013 22:55
CVE-2013-1285
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-1286
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-1287
C M N
HIGH 7.2 10.0 13.03.2013 00:55
CVE-2013-1291
C M N
HIGH 7.1 6.9 09.04.2013 22:55
CVE-2013-1294
C M N
MEDIUM 4.9 6.9 09.04.2013 22:55
CVE-2013-1295
C M N
HIGH 7.2 10.0 09.04.2013 22:55
CVE-2013-1300
C M N
HIGH 7.2 10.0 10.07.2013 03:46
CVE-2013-1313
C M N
HIGH 9.3 10.0 13.02.2013 12:04
CVE-2013-1334
C M N
HIGH 7.2 10.0 15.05.2013 03:36
CVE-2013-1340
C M N
HIGH 7.2 10.0 10.07.2013 03:46
CVE-2013-1341
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-1342
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-1343
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-1344
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-1345
C M N
HIGH 7.2 10.0 10.07.2013 03:46
CVE-2013-3128
C M N
HIGH 9.3 10.0 09.10.2013 14:53
CVE-2013-3129
C M N
HIGH 9.3 10.0 10.07.2013 03:46
CVE-2013-3136
C M N
MEDIUM 4.4 6.9 12.06.2013 03:30
CVE-2013-3167
C M N
HIGH 7.2 10.0 10.07.2013 03:46
CVE-2013-3172
C M N
MEDIUM 4.9 6.9 10.07.2013 03:46
CVE-2013-3173
C M N
HIGH 7.2 10.0 10.07.2013 03:46
CVE-2013-3174
C M N
HIGH 9.3 10.0 10.07.2013 03:46
CVE-2013-3175
C M N
HIGH 10.0 10.0 14.08.2013 11:10
CVE-2013-3181
C M N
HIGH 9.3 10.0 14.08.2013 11:10
CVE-2013-3195
C M N
HIGH 10.0 10.0 09.10.2013 14:53
CVE-2013-3196
C M N
HIGH 7.2 10.0 14.08.2013 11:10
CVE-2013-3197
C M N
HIGH 7.2 10.0 14.08.2013 11:10
CVE-2013-3198
C M N
HIGH 7.2 10.0 14.08.2013 11:10
CVE-2013-3200
C M N
HIGH 7.2 10.0 09.10.2013 14:53
CVE-2013-3660
C M N
HIGH 7.8 5.9 24.05.2013 20:55
CVE-2013-3661
C M N
MEDIUM 4.9 6.9 24.05.2013 20:55
CVE-2013-3863
C M N
HIGH 9.3 10.0 11.09.2013 14:03
CVE-2013-3864
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-3865
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-3866
C M N
HIGH 7.2 10.0 11.09.2013 14:03
CVE-2013-3869
C M N
MEDIUM 5.0 2.9 13.11.2013 00:55
CVE-2013-3876
C M N
HIGH 7.1 6.9 18.11.2013 03:55
CVE-2013-3878
C M N
MEDIUM 6.9 10.0 11.12.2013 00:55
CVE-2013-3879
C M N
HIGH 7.2 10.0 09.10.2013 14:53
CVE-2013-3887
C M N
MEDIUM 4.9 6.9 13.11.2013 00:55
CVE-2013-3894
C M N
HIGH 9.3 10.0 09.10.2013 14:53
CVE-2013-3899
C M N
HIGH 7.2 10.0 11.12.2013 00:55
CVE-2013-3900
C M N
HIGH 7.6 10.0 11.12.2013 00:55
CVE-2013-3918
C M N
HIGH 9.3 10.0 12.11.2013 14:35
CVE-2013-3940
C M N
HIGH 9.3 10.0 13.11.2013 00:55
CVE-2013-5056
C M N
HIGH 9.3 10.0 11.12.2013 00:55
CVE-2013-5058
C M N
MEDIUM 6.9 10.0 11.12.2013 00:55
CVE-2013-5065
C M N
HIGH 7.8 5.9 28.11.2013 00:55
CVE-2014-0266
C M N
HIGH 7.1 6.9 12.02.2014 04:50
CVE-2014-0300
C M N
HIGH 7.2 10.0 12.03.2014 05:15
CVE-2014-0301
C M N
HIGH 9.3 10.0 12.03.2014 05:15
CVE-2014-0315
C M N
MEDIUM 6.9 10.0 08.04.2014 23:55
CVE-2014-0317
C M N
MEDIUM 5.4 6.9 12.03.2014 05:15
CVE-2014-0318
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-0323
C M N
MEDIUM 6.6 9.2 12.03.2014 05:15
CVE-2014-1767
C M N
HIGH 7.2 10.0 08.07.2014 22:55
CVE-2014-1807
C M N
HIGH 7.2 10.0 14.05.2014 11:13
CVE-2014-1814
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-1817
C M N
HIGH 9.3 10.0 11.06.2014 04:56
CVE-2014-1818
C M N
HIGH 9.3 10.0 11.06.2014 04:56
CVE-2014-1819
C M N
HIGH 7.2 10.0 12.08.2014 21:55
CVE-2014-4064
C M N
MEDIUM 4.9 6.9 12.08.2014 21:55
CVE-2014-4076
C M N
HIGH 7.2 10.0 11.11.2014 22:55
CVE-2014-4077
C M N
HIGH 7.8 5.9 11.11.2014 22:55
CVE-2014-4113
C M N
HIGH 7.8 5.9 15.10.2014 10:55
CVE-2014-4115
C M N
HIGH 7.2 10.0 15.10.2014 10:55
CVE-2014-4118
C M N
HIGH 9.3 10.0 11.11.2014 22:55
CVE-2014-4148
C M N
HIGH 8.8 5.9 15.10.2014 10:55
CVE-2014-4971
C M N
HIGH 7.2 10.0 26.07.2014 15:55
CVE-2014-6317
C M N
HIGH 7.1 6.9 11.11.2014 22:55
CVE-2014-6321
C M N
HIGH 10.0 10.0 11.11.2014 22:55
CVE-2014-6324
C M N
HIGH 8.8 5.9 18.11.2014 23:59
CVE-2014-6332
C M N
HIGH 9.3 10.0 11.11.2014 22:55
CVE-2014-6355
C M N
MEDIUM 5.0 2.9 11.12.2014 00:59
CVE-2015-0003
C M N
MEDIUM 6.9 10.0 11.02.2015 03:00
CVE-2015-0004
C M N
HIGH 7.2 10.0 13.01.2015 22:59
CVE-2015-0005
C M N
MEDIUM 4.3 4.9 11.03.2015 10:59
CVE-2015-0006
C M N
MEDIUM 6.1 6.9 13.01.2015 22:59
CVE-2015-0008
C M N
HIGH 8.3 10.0 11.02.2015 03:00
CVE-2015-0009
C M N
LOW 3.3 2.9 11.02.2015 03:00
CVE-2015-0010
C M N
LOW 1.9 2.9 11.02.2015 03:00
CVE-2015-0011
C M N
MEDIUM 4.7 6.9 13.01.2015 22:59
CVE-2015-0014
C M N
HIGH 10.0 10.0 13.01.2015 22:59
CVE-2015-0015
C M N
HIGH 7.8 6.9 13.01.2015 22:59
CVE-2015-0057
C M N
HIGH 7.2 10.0 11.02.2015 03:01
CVE-2015-0060
C M N
MEDIUM 4.7 6.9 11.02.2015 03:01
CVE-2015-0061
C M N
MEDIUM 4.3 2.9 11.02.2015 03:01
CVE-2015-0073
C M N
HIGH 7.2 10.0 11.03.2015 10:59
CVE-2015-0074
C M N
MEDIUM 4.3 2.9 11.03.2015 10:59
CVE-2015-0075
C M N
HIGH 7.2 10.0 11.03.2015 10:59
CVE-2015-0077
C M N
LOW 2.1 2.9 11.03.2015 10:59
CVE-2015-0080
C M N
MEDIUM 4.3 2.9 11.03.2015 10:59
CVE-2015-0081
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0087
C M N
MEDIUM 5.0 2.9 11.03.2015 10:59
CVE-2015-0088
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0089
C M N
MEDIUM 5.0 2.9 11.03.2015 10:59
CVE-2015-0090
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0091
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0092
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0093
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-0094
C M N
LOW 2.1 2.9 11.03.2015 10:59
CVE-2015-0095
C M N
MEDIUM 5.6 7.8 11.03.2015 10:59
CVE-2015-0096
C M N
HIGH 9.3 10.0 11.03.2015 10:59
CVE-2015-1637
C M N
MEDIUM 4.3 2.9 06.03.2015 17:59
CVE-2015-1643
C M N
HIGH 7.2 10.0 14.04.2015 20:59
CVE-2015-1644
C M N
HIGH 7.2 10.0 14.04.2015 20:59
CVE-2015-1645
C M N
HIGH 9.3 10.0 14.04.2015 20:59
CVE-2015-1676
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1677
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1678
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1679
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1680
C M N
LOW 2.1 2.9 13.05.2015 10:59
CVE-2015-1701
C M N
HIGH 7.8 5.9 21.04.2015 10:59
CVE-2015-1702
C M N
MEDIUM 6.9 10.0 13.05.2015 10:59
CVE-2015-1716
C M N
MEDIUM 5.0 2.9 13.05.2015 10:59
CVE-2015-1719
C M N
LOW 2.1 2.9 10.06.2015 01:59
CVE-2015-1720
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1721
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1722
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1723
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1724
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1725
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1726
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1727
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-1768
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-2360
C M N
HIGH 7.2 10.0 10.06.2015 01:59
CVE-2015-2363
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2364
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2365
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2367
C M N
LOW 2.1 2.9 14.07.2015 22:59
CVE-2015-2369
C M N
MEDIUM 6.9 10.0 14.07.2015 21:59
CVE-2015-2370
C M N
HIGH 7.2 10.0 14.07.2015 22:59
CVE-2015-2371
C M N
MEDIUM 6.9 10.0 14.07.2015 22:59
CVE-2015-2374
C M N
LOW 3.3 2.9 14.07.2015 21:59
CVE-2015-2387
C M N
HIGH 7.8 5.9 14.07.2015 22:59
CVE-2015-2416
C M N
MEDIUM 5.0 2.9 14.07.2015 22:59
CVE-2015-2417
C M N
MEDIUM 5.0 2.9 14.07.2015 22:59
CVE-2017-0176
C M N
HIGH 8.1 5.9 22.06.2017 14:29
CVE-2017-8461
C M N
HIGH 7.8 5.9 15.06.2017 20:29
CVE-2017-8487
C M N
HIGH 7.8 5.9 15.06.2017 20:29
CVE-2019-0708
C M N
CRITICAL 9.8 5.9 16.05.2019 19:29

Scheme data ?

Product Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2 (for specific TOE software updates, patches, and hotfixes see Section 1 of Security Target)
Id CCEVS-VR-VID10184
Url https://www.niap-ccevs.org/product/10184
Certification Date 2008-02-07T00:02:00Z
Expiration Date None
Category Operating System
Vendor Microsoft Corporation
Evaluation Facility Leidos Common Criteria Testing Laboratory
Scheme US

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '559d581be3cecc6b09bba0af66c876e1cf446f1644eeaff48c7a23654d6bee15', 'txt_hash': '297bb1bb7d5a41d945998d5d5dfa5a309dfdaad3eca265152b9b8f89307fdcae'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0db25bb35c5c6b806b15110bcedcfba133e4a43211db5b91493ea9fcff59e4cc', 'txt_hash': '0b9ddcda2bb9028534426e2da0f90a91c2c6fd63099679211b75b777bea54003'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 222190, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 24, '/CreationDate': "D:20080222120444-05'00'", '/Author': 'Santosh Chokhani', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080222120502-05'00'", '/Company': 'Orion', '/SourceModified': 'D:20080222170424', '/Title': 'Validation Report', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.cve.mitre.org/']}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1878359, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 183, '/CreationDate': "D:20080222121234-05'00'", '/Author': 'SAIC', '/Creator': 'Acrobat PDFMaker 7.0 for Word', '/Producer': 'Acrobat Distiller 7.0 (Windows)', '/ModDate': "D:20080222121818-05'00'", '/Company': 'SAIC', '/SourceModified': 'D:20080222171054', '/Title': 'Windows 2003/XP Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://creativecommons.org/licenses/by-nd-nc/1.0/', 'mailto:[email protected]']}}.
    • The report_frontpage property was set to {'US': {'cert_id': 'CCEVS-VR-VID10184-2008', 'cert_item': 'Microsoft Windows Server 2003, Microsoft Windows XP Professional, and Microsoft Windows XP embedded', 'cert_lab': 'US NIAP'}}.
    • The report_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10184-2008': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 3, 'EAL 1': 1, 'EAL 4 augmented': 2}}, 'cc_sar': {'ALC': {'ALC_FLR.3': 3}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {'Microsoft': {'Microsoft': 68, 'Microsoft Corporation': 2}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 2}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'X509': {'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 4': 14, 'EAL3': 2, 'EAL4': 21, 'EAL 3': 4, 'EAL 4 augmented': 5, 'EAL4 augmented': 4}}, 'cc_sar': {'ACM': {'ACM_AUT.1': 14, 'ACM_CAP.4': 24, 'ACM_SCP.2': 11}, 'ADO': {'ADO_DEL.2': 11, 'ADO_IGS.1': 10}, 'ADV': {'ADV_FSP.2': 14, 'ADV_HLD.2': 16, 'ADV_IMP.1': 11, 'ADV_LLD.1': 18, 'ADV_RCR.1': 8, 'ADV_SPM.1': 13}, 'AGD': {'AGD_ADM.1': 15, 'AGD_USR.1': 13}, 'ALC': {'ALC_FLR.3': 25, 'ALC_DVS.1': 11, 'ALC_LCD.1': 12, 'ALC_TAT.1': 13}, 'ATE': {'ATE_COV.2': 11, 'ATE_DPT.1': 9, 'ATE_FUN.1': 14, 'ATE_IND.2': 12}, 'AVA': {'AVA_SOF.1': 11, 'AVA_MSU.2': 18, 'AVA_VLA.2': 16}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 17, 'FAU_GEN.2': 8, 'FAU_SAR.1': 14, 'FAU_SAR.2': 9, 'FAU_SAR.3': 13, 'FAU_SEL.1': 7, 'FAU_STG.1': 12, 'FAU_STG.3': 10, 'FAU_STG.4': 14, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 2, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1, 'FAU_GEN': 3}, 'FCS': {'FCS_COP.1': 31, 'FCS_CKM.1': 19, 'FCS_CKM.2': 10, 'FCS_CKM.4': 9, 'FCS_COP.1.1': 16, 'FCS_CKM': 10, 'FCS_CKM.1.1': 5, 'FCS_CKM.2.1': 2, 'FCS_CKM.4.1': 1, 'FCS_CKM_EXP.2.2': 1, 'FCS_COP': 1, 'FCS_CKM_EXP.1': 1}, 'FDP': {'FDP_ACF.1': 45, 'FDP_RIP.2': 11, 'FDP_ACC.2': 37, 'FDP_IFC.1': 41, 'FDP_IFF.1': 29, 'FDP_ITT.1': 9, 'FDP_UCT.1': 9, 'FDP_UIT.1': 9, 'FDP_ACC.1': 19, 'FDP_ACC.2.1': 4, 'FDP_ACC.2.2': 4, 'FDP_ACF.1.1': 4, 'FDP_ACF.1.2': 6, 'FDP_ACF.1.3': 6, 'FDP_ACF.1.4': 4, 'FDP_IFC.1.1': 3, 'FDP_IFF.1.1': 3, 'FDP_IFF.1.2': 3, 'FDP_IFF.1.3': 3, 'FDP_IFF.1.4': 3, 'FDP_IFF.1.5': 3, 'FDP_IFF.1.6': 3, 'FDP_ITT.1.1': 1, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ACF.2': 2, 'FDP_ITC.1': 4, 'FDP_ITC': 1}, 'FIA': {'FIA_ATD.1': 11, 'FIA_SOS.1': 15, 'FIA_UAU.1': 14, 'FIA_UID.1': 13, 'FIA_UAU.7': 8, 'FIA_USB': 18, 'FIA_AFL.1': 11, 'FIA_UAU.6': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_UID': 1}, 'FMT': {'FMT_MTD.1': 141, 'FMT_MSA.1': 73, 'FMT_MSA.3': 64, 'FMT_REV.1': 19, 'FMT_SMR.1': 33, 'FMT_MOF.1': 46, 'FMT_MTD.2': 11, 'FMT_SAE.1': 11, 'FMT_SMR.3': 8, 'FMT_MOF.1.1': 4, 'FMT_MSA.1.1': 8, 'FMT_MSA.3.1': 7, 'FMT_MSA.3.2': 7, 'FMT_MTD.1.1': 17, 'FMT_MTD.1.2': 1, 'FMT_MTD.2.1': 1, 'FMT_MTD.2.2': 1, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SAE.1.1': 1, 'FMT_SAE.1.2': 1, 'FMT_SMF.1': 8, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR.3.1': 1, 'FMT_REV': 1, 'FMT_MSA.2': 9, 'FMT_MSA': 1}, 'FPT': {'FPT_AMT.1': 7, 'FPT_RVM.1': 10, 'FPT_SEP.1': 10, 'FPT_STM.1': 12, 'FPT_RPL.1': 3, 'FPT_RVM.1.1': 1, 'FPT_SEP.1.1': 1, 'FPT_SEP.1.2': 1, 'FPT_STM.1.1': 1, 'FPT_SUS': 3, 'FPT_SEP': 2, 'FPT_ITT.1': 6, 'FPT_ITT.3': 3, 'FPT_TRC.1': 4, 'FPT_RPL': 1}, 'FRU': {'FRU_RSA.1': 9, 'FRU_RSA.1.1': 1}, 'FTA': {'FTA_SSL.2': 12, 'FTA_SSL.3': 7, 'FTA_TAB.1': 8, 'FTA_TSE.1': 10, 'FTA_SSL.1': 8, 'FTA_SSL.1.1': 1, 'FTA_SSL.1.2': 1, 'FTA_SSL.2.1': 1, 'FTA_SSL.2.2': 1, 'FTA_SSL.3.1': 1, 'FTA_TAB.1.1': 1, 'FTA_TSE.1.1': 1, 'FTA_TRP.1': 1, 'FTA_MSC.1': 1, 'FTA_MCS.1': 2, 'FTA_LSA.1': 1}, 'FTP': {'FTP_TRP.1': 11, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1, 'FTP_ITC.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 8, 'O.DISCRETIONARY_ACCESS': 3, 'O.AUDITING': 8, 'O.RESIDUAL_INFORMATION': 8, 'O.MANAGE': 7, 'O.ENFORCEMENT': 9, 'O.AUDIT_PROTECTION': 4, 'O.PROTECT': 9, 'O.TRUSTED_PATH': 8, 'O.LEGAL_WARNING': 4, 'O.LIMIT_AUTHORIZATION': 9, 'O.IPSEC': 13, 'O.ENCRYPTED_DATA': 11, 'O.ASSURANCE': 4, 'O.MEDIATE': 9, 'O.SOFTWARE_PROTECT': 4, 'O.PARTIAL_RECOVERY': 8, 'O.UPDATED_SW': 1, 'O.INSTALL': 4, 'O.PHYSICAL': 5, 'O.CREDEN': 4, 'O.OUTDATED_SW': 2, 'O.FRAMEWORK': 5, 'O.AUDIT_': 1}, 'T': {'T.AUDIT_CORRUPT': 4, 'T.CONFIG_CORRUPT': 3, 'T.OBJECTS_NOT_CLEAN': 4, 'T.SPOOF': 4, 'T.SYSACC': 4, 'T.UNAUTH_ACCESS': 7, 'T.UNAUTH_MODIFICATION': 4, 'T.UNDETECTED_ACTIONS': 4, 'T.USER_CORRUPT': 7, 'T.ADMIN_ERROR': 4, 'T.AUDIT_COMPROMISE': 5, 'T.EAVESDROP': 4, 'T.MASQUERADE': 3, 'T.POOR_DESIGN': 3, 'T.POOR_IMPLEMENTATION': 4, 'T.REPLAY': 4, 'T.UNATTENDED_SESSION': 5, 'T.UNIDENTIFIED_ACTIONS': 8, 'T.ADDRESS_MASQUERADE': 4, 'T.TCPIP_ATTACK': 3, 'T.MALICIOUS_CODE_EXEC': 4, 'T.LOST_DATA': 3, 'T.OLD_SW': 3, 'T.USER_CURRUPT': 1}, 'A': {'A.CONNECT': 3, 'A.PEER': 3, 'A.COOP': 5, 'A.MANAGE': 2, 'A.NO_EVIL_ADM': 3, 'A.LOCATE': 3, 'A.PROTECT': 2}}, 'vendor': {'Infineon': {'Infineon': 1}, 'Broadcom': {'Broadcom': 1}, 'Microsoft': {'Microsoft': 51, 'Microsoft Corporation': 186}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}, 'RC': {'RC4': 2}}, 'DES': {'DES': {'DES': 18}, '3DES': {'3DES': 12}}, 'constructions': {'MAC': {'HMAC': 6}}}, 'asymmetric_crypto': {'FF': {'DH': {'Diffie-Hellman': 3, 'DH': 9}, 'DSA': {'DSA': 17}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 21, 'SHA1': 2}, 'SHA2': {'SHA-256': 3, 'SHA-384': 3, 'SHA-512': 3}}, 'MD': {'MD5': {'MD5': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 2, 'Key exchange': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 12}, 'TLS': {'TLS': 5}}, 'IKE': {'IKE': 11}, 'VPN': {'VPN': 3}}, 'randomness': {'RNG': {'RNG': 12}}, 'cipher_mode': {'ECB': {'ECB': 5}, 'CBC': {'CBC': 10}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 180-2': 1, 'FIPS 140-1': 6, 'FIPS 186-2': 2, 'FIPS 140': 5, 'FIPS 46-3': 3, 'FIPS 140-2': 5, 'FIPS 197': 2, 'FIPS 140-214': 1}, 'PKCS': {'PKCS#1': 2, 'PKCS#5': 7}, 'RFC': {'RFC 3739': 1, 'RFC 2617': 1}, 'X509': {'x.509': 1, 'X.509': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to st_vid10184-vr.pdf.
    • The st_filename property was set to st_vid10184-st.pdf.

    The computed heuristics were updated.

    • The cert_lab property was set to ['US'].
    • The cert_id property was set to CCEVS-VR-VID-10184-2008.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values added.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-vr.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-st.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_lab property was set to None.
    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_LLD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_ADM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_RCR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_MSU', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_USR', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_HLD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VLA', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_SOF', 'level': 1}]} values discarded.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "cf3575b11c3e657d",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "CCEVS-VR-VID-10184-2008",
    "cert_lab": [
      "US"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:media_center:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:tablet_pc:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:x86:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x86:*",
        "cpe:2.3:o:microsoft:windows_2003_server:-:r2_sp2:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x86:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*",
        "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:itanium:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:x64:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:x86:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:media_center:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:x86:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:home:*:x64:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:starter:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:-:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:-:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:embedded:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:x64:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:x86:*:*:*:*:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:tablet_pc:*:x86:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:x86:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:home:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:home:*:x64:*",
        "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_2003_server:-:sp2:*:*:*:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:embedded:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:media_center:*:x64:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:embedded:*:x86:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:itanium:*",
        "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:tablet_pc:*:x86:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_SOF",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_MSU",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_ADM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_HLD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_LLD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_USR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VLA",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_RCR",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "2003"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2009-0232",
        "CVE-2009-1124",
        "CVE-2015-0005",
        "CVE-2010-3140",
        "CVE-2015-0009",
        "CVE-2012-0180",
        "CVE-2008-0020",
        "CVE-2011-0662",
        "CVE-2008-0088",
        "CVE-2011-1233",
        "CVE-2014-4113",
        "CVE-2010-3940",
        "CVE-2010-0480",
        "CVE-2009-2524",
        "CVE-2013-1342",
        "CVE-2015-1727",
        "CVE-2008-3465",
        "CVE-2013-3660",
        "CVE-2007-3036",
        "CVE-2009-0082",
        "CVE-2011-1874",
        "CVE-2010-1885",
        "CVE-2012-2527",
        "CVE-2011-0096",
        "CVE-2013-3878",
        "CVE-2013-3900",
        "CVE-2011-1991",
        "CVE-2015-1645",
        "CVE-2013-3899",
        "CVE-2010-2744",
        "CVE-2010-1735",
        "CVE-2012-0001",
        "CVE-2013-1294",
        "CVE-2012-1527",
        "CVE-2013-3195",
        "CVE-2009-0229",
        "CVE-2013-3869",
        "CVE-2009-2509",
        "CVE-2012-1890",
        "CVE-2014-0300",
        "CVE-2010-1887",
        "CVE-2007-1531",
        "CVE-2011-1879",
        "CVE-2019-0708",
        "CVE-2011-1243",
        "CVE-2007-0843",
        "CVE-2008-6819",
        "CVE-2010-2553",
        "CVE-2010-2738",
        "CVE-2008-0083",
        "CVE-2008-3014",
        "CVE-2012-0006",
        "CVE-2009-2508",
        "CVE-2015-1643",
        "CVE-2013-3940",
        "CVE-2011-1281",
        "CVE-2013-1300",
        "CVE-2013-1285",
        "CVE-2013-3129",
        "CVE-2011-3414",
        "CVE-2007-2237",
        "CVE-2012-0217",
        "CVE-2014-6321",
        "CVE-2013-1250",
        "CVE-2007-5145",
        "CVE-2012-0002",
        "CVE-2010-3942",
        "CVE-2011-3397",
        "CVE-2011-3408",
        "CVE-2010-2731",
        "CVE-2011-1264",
        "CVE-2008-0087",
        "CVE-2011-1239",
        "CVE-2009-0235",
        "CVE-2011-0665",
        "CVE-2013-1280",
        "CVE-2009-2653",
        "CVE-2015-1677",
        "CVE-2009-1127",
        "CVE-2004-0119",
        "CVE-2010-2566",
        "CVE-2009-2501",
        "CVE-2011-2014",
        "CVE-2013-1272",
        "CVE-2013-3661",
        "CVE-2012-2553",
        "CVE-2010-0234",
        "CVE-2011-1894",
        "CVE-2009-1922",
        "CVE-2009-0089",
        "CVE-2011-1237",
        "CVE-2014-6355",
        "CVE-2006-2374",
        "CVE-2009-4312",
        "CVE-2008-4834",
        "CVE-2011-1284",
        "CVE-2008-3013",
        "CVE-2010-0252",
        "CVE-2011-0045",
        "CVE-2012-1851",
        "CVE-2011-0654",
        "CVE-2010-1690",
        "CVE-2015-1702",
        "CVE-2003-0904",
        "CVE-2015-1676",
        "CVE-2010-2729",
        "CVE-2011-2011",
        "CVE-2008-4036",
        "CVE-2011-1883",
        "CVE-2008-1087",
        "CVE-2011-1970",
        "CVE-2015-1726",
        "CVE-2015-0010",
        "CVE-2012-0154",
        "CVE-2010-0237",
        "CVE-2010-0018",
        "CVE-2012-0013",
        "CVE-2014-0318",
        "CVE-2015-2370",
        "CVE-2011-1230",
        "CVE-2012-1850",
        "CVE-2009-1930",
        "CVE-2013-1260",
        "CVE-2013-3198",
        "CVE-2009-2493",
        "CVE-2010-1894",
        "CVE-2014-1807",
        "CVE-2013-1276",
        "CVE-2015-1720",
        "CVE-2013-1271",
        "CVE-2010-0025",
        "CVE-2013-1257",
        "CVE-2015-1680",
        "CVE-2008-4835",
        "CVE-2008-1451",
        "CVE-2015-0095",
        "CVE-2010-3144",
        "CVE-2011-0661",
        "CVE-2015-1721",
        "CVE-2007-1204",
        "CVE-2013-3865",
        "CVE-2010-3959",
        "CVE-2010-0233",
        "CVE-2010-0035",
        "CVE-2006-0005",
        "CVE-2012-0149",
        "CVE-2009-1929",
        "CVE-2009-0230",
        "CVE-2012-1867",
        "CVE-2012-1528",
        "CVE-2010-1895",
        "CVE-2011-1229",
        "CVE-2013-1254",
        "CVE-2010-3943",
        "CVE-2009-1924",
        "CVE-2009-0079",
        "CVE-2013-1270",
        "CVE-2015-2364",
        "CVE-2010-0020",
        "CVE-2014-1819",
        "CVE-2011-1247",
        "CVE-2008-4038",
        "CVE-2011-0090",
        "CVE-2011-3401",
        "CVE-2011-0671",
        "CVE-2012-0004",
        "CVE-2013-1264",
        "CVE-2013-3894",
        "CVE-2013-3863",
        "CVE-2015-0073",
        "CVE-2009-0550",
        "CVE-2010-3939",
        "CVE-2009-2515",
        "CVE-2015-1716",
        "CVE-2011-0675",
        "CVE-2009-0234",
        "CVE-2007-5133",
        "CVE-2013-1295",
        "CVE-2011-0674",
        "CVE-2009-3126",
        "CVE-2009-1546",
        "CVE-2015-0057",
        "CVE-2010-0236",
        "CVE-2011-1985",
        "CVE-2006-6723",
        "CVE-2009-2514",
        "CVE-2011-0034",
        "CVE-2009-1920",
        "CVE-2009-1808",
        "CVE-2011-1873",
        "CVE-2009-3020",
        "CVE-2014-4148",
        "CVE-2013-1279",
        "CVE-2010-0811",
        "CVE-2011-0043",
        "CVE-2007-1765",
        "CVE-2008-5044",
        "CVE-2009-0243",
        "CVE-2013-3864",
        "CVE-2014-4076",
        "CVE-2015-0094",
        "CVE-2010-0016",
        "CVE-2011-0672",
        "CVE-2008-1440",
        "CVE-2013-1274",
        "CVE-2011-3402",
        "CVE-2011-0030",
        "CVE-2010-1891",
        "CVE-2013-1278",
        "CVE-2014-4064",
        "CVE-2015-2387",
        "CVE-2013-1253",
        "CVE-2015-0090",
        "CVE-2012-2530",
        "CVE-2014-1814",
        "CVE-2015-0006",
        "CVE-2014-6332",
        "CVE-2008-4609",
        "CVE-2010-0269",
        "CVE-2011-2018",
        "CVE-2013-1259",
        "CVE-2009-0568",
        "CVE-2010-0028",
        "CVE-2012-1853",
        "CVE-2015-0092",
        "CVE-2012-0005",
        "CVE-2007-0040",
        "CVE-2010-0476",
        "CVE-2010-2746",
        "CVE-2009-1133",
        "CVE-2007-6753",
        "CVE-2010-1734",
        "CVE-2013-1286",
        "CVE-2015-1719",
        "CVE-2015-1722",
        "CVE-2015-1725",
        "CVE-2011-1967",
        "CVE-2017-8487",
        "CVE-2005-1987",
        "CVE-2013-1265",
        "CVE-2011-0677",
        "CVE-2013-1263",
        "CVE-2012-1848",
        "CVE-2010-0812",
        "CVE-2007-2228",
        "CVE-2015-2363",
        "CVE-2009-0087",
        "CVE-2011-0033",
        "CVE-2015-0015",
        "CVE-2007-6026",
        "CVE-2010-4562",
        "CVE-2011-1984",
        "CVE-2009-1923",
        "CVE-2011-1974",
        "CVE-2008-1456",
        "CVE-2013-3128",
        "CVE-2013-1313",
        "CVE-2011-1868",
        "CVE-2010-0232",
        "CVE-2010-3957",
        "CVE-2007-2219",
        "CVE-2008-0322",
        "CVE-2012-5362",
        "CVE-2015-2369",
        "CVE-2015-0074",
        "CVE-2008-1084",
        "CVE-2009-1123",
        "CVE-2019-1489",
        "CVE-2009-2502",
        "CVE-2015-1768",
        "CVE-2010-3941",
        "CVE-2011-1236",
        "CVE-2010-1883",
        "CVE-2009-0083",
        "CVE-2014-1767",
        "CVE-2011-1232",
        "CVE-2009-1125",
        "CVE-2011-1268",
        "CVE-2014-6324",
        "CVE-2010-2265",
        "CVE-2011-0086",
        "CVE-2015-0061",
        "CVE-2011-1283",
        "CVE-2013-5056",
        "CVE-2007-1912",
        "CVE-2015-0060",
        "CVE-2006-2373",
        "CVE-2008-2252",
        "CVE-2009-0119",
        "CVE-2011-0087",
        "CVE-2015-1637",
        "CVE-2011-1884",
        "CVE-2011-1878",
        "CVE-2011-2003",
        "CVE-2013-3200",
        "CVE-2012-1865",
        "CVE-2015-0003",
        "CVE-2013-3887",
        "CVE-2015-0077",
        "CVE-2013-1269",
        "CVE-2013-1341",
        "CVE-2013-1273",
        "CVE-2009-0085",
        "CVE-2011-0039",
        "CVE-2015-0091",
        "CVE-2015-0011",
        "CVE-2006-5586",
        "CVE-2013-1267",
        "CVE-2012-1870",
        "CVE-2010-0486",
        "CVE-2013-3866",
        "CVE-2011-0089",
        "CVE-2015-0093",
        "CVE-2013-3174",
        "CVE-2011-0667",
        "CVE-2015-1701",
        "CVE-2013-5058",
        "CVE-2015-0088",
        "CVE-2008-1457",
        "CVE-2011-1282",
        "CVE-2009-4313",
        "CVE-2015-1679",
        "CVE-2010-0485",
        "CVE-2010-1886",
        "CVE-2015-2360",
        "CVE-2011-1249",
        "CVE-2009-0094",
        "CVE-2015-0096",
        "CVE-2012-0148",
        "CVE-2009-1544",
        "CVE-2010-1882",
        "CVE-2011-0040",
        "CVE-2011-3406",
        "CVE-2015-0081",
        "CVE-2007-0038",
        "CVE-2010-0484",
        "CVE-2010-0820",
        "CVE-2015-0008",
        "CVE-2013-1344",
        "CVE-2007-2224",
        "CVE-2011-1242",
        "CVE-2009-1139",
        "CVE-2009-2519",
        "CVE-2010-3974",
        "CVE-2010-0023",
        "CVE-2010-0027",
        "CVE-2013-1248",
        "CVE-2017-8461",
        "CVE-2011-1882",
        "CVE-2007-1211",
        "CVE-2011-0088",
        "CVE-2015-0075",
        "CVE-2010-2741",
        "CVE-2007-3898",
        "CVE-2010-1896",
        "CVE-2011-1881",
        "CVE-2009-2516",
        "CVE-2013-1291",
        "CVE-2011-3416",
        "CVE-2010-0238",
        "CVE-2008-4250",
        "CVE-2012-2526",
        "CVE-2009-0078",
        "CVE-2011-2600",
        "CVE-2009-0320",
        "CVE-2009-2507",
        "CVE-2014-0315",
        "CVE-2011-1226",
        "CVE-2010-2550",
        "CVE-2015-2374",
        "CVE-2014-4077",
        "CVE-2010-2568",
        "CVE-2013-1345",
        "CVE-2010-4701",
        "CVE-2011-1875",
        "CVE-2014-0317",
        "CVE-2014-1817",
        "CVE-2010-1689",
        "CVE-2006-5758",
        "CVE-2007-1206",
        "CVE-2014-0266",
        "CVE-2010-2739",
        "CVE-2008-3464",
        "CVE-2011-1885",
        "CVE-2015-2416",
        "CVE-2011-1248",
        "CVE-2013-3172",
        "CVE-2010-0022",
        "CVE-2012-0151",
        "CVE-2011-1869",
        "CVE-2011-1870",
        "CVE-2013-1343",
        "CVE-2015-2371",
        "CVE-2015-1644",
        "CVE-2012-0003",
        "CVE-2012-1864",
        "CVE-2009-0233",
        "CVE-2008-0015",
        "CVE-2009-0081",
        "CVE-2010-0021",
        "CVE-2012-1893",
        "CVE-2006-7210",
        "CVE-2013-1268",
        "CVE-2009-2504",
        "CVE-2011-1886",
        "CVE-2014-1818",
        "CVE-2011-1968",
        "CVE-2013-1256",
        "CVE-2017-0176",
        "CVE-2011-1235",
        "CVE-2013-1255",
        "CVE-2008-1445",
        "CVE-2007-5348",
        "CVE-2011-1876",
        "CVE-2012-0175",
        "CVE-2013-0077",
        "CVE-2008-4114",
        "CVE-2011-1880",
        "CVE-2010-0250",
        "CVE-2010-2563",
        "CVE-2008-1083",
        "CVE-2008-2251",
        "CVE-2009-1511",
        "CVE-2015-0089",
        "CVE-2010-2743",
        "CVE-2011-3417",
        "CVE-2007-0066",
        "CVE-2011-1234",
        "CVE-2013-1251",
        "CVE-2013-3196",
        "CVE-2008-1086",
        "CVE-2011-1225",
        "CVE-2010-1098",
        "CVE-2011-1238",
        "CVE-2014-0301",
        "CVE-2011-0658",
        "CVE-2014-6317",
        "CVE-2013-1340",
        "CVE-2011-0676",
        "CVE-2010-2567",
        "CVE-2014-4971",
        "CVE-2009-2513",
        "CVE-2008-2250",
        "CVE-2012-4786",
        "CVE-2013-5065",
        "CVE-2011-1227",
        "CVE-2013-0810",
        "CVE-2013-1283",
        "CVE-2010-0819",
        "CVE-2014-4118",
        "CVE-2010-3963",
        "CVE-2009-0231",
        "CVE-2011-0673",
        "CVE-2012-0159",
        "CVE-2015-1724",
        "CVE-2012-0157",
        "CVE-2012-1866",
        "CVE-2010-3222",
        "CVE-2011-5046",
        "CVE-2015-2367",
        "CVE-2010-4398",
        "CVE-2009-3675",
        "CVE-2008-4327",
        "CVE-2009-0093",
        "CVE-2011-0042",
        "CVE-2008-2249",
        "CVE-2011-3400",
        "CVE-2012-2556",
        "CVE-2013-3175",
        "CVE-2013-3918",
        "CVE-2010-2740",
        "CVE-2013-1287",
        "CVE-2011-1231",
        "CVE-2012-5364",
        "CVE-2007-3463",
        "CVE-2012-4774",
        "CVE-2009-1925",
        "CVE-2008-1453",
        "CVE-2012-1868",
        "CVE-2008-3012",
        "CVE-2012-1852",
        "CVE-2013-1252",
        "CVE-2007-0069",
        "CVE-2010-3956",
        "CVE-2002-2132",
        "CVE-2013-1261",
        "CVE-2010-3227",
        "CVE-2010-0719",
        "CVE-2013-1266",
        "CVE-2012-0173",
        "CVE-2007-3034",
        "CVE-2013-1258",
        "CVE-2015-0080",
        "CVE-2010-0231",
        "CVE-2011-1241",
        "CVE-2009-2517",
        "CVE-2010-1897",
        "CVE-2010-2742",
        "CVE-2009-2500",
        "CVE-2011-0028",
        "CVE-2007-2218",
        "CVE-2015-0004",
        "CVE-2010-0024",
        "CVE-2011-3415",
        "CVE-2010-0235",
        "CVE-2008-1436",
        "CVE-2013-1275",
        "CVE-2009-1545",
        "CVE-2011-0670",
        "CVE-2011-0657",
        "CVE-2011-2005",
        "CVE-2010-0487",
        "CVE-2013-3136",
        "CVE-2013-3173",
        "CVE-2007-1205",
        "CVE-2015-2417",
        "CVE-2011-1240",
        "CVE-2012-2529",
        "CVE-2013-3879",
        "CVE-2012-0009",
        "CVE-2009-0086",
        "CVE-2015-2365",
        "CVE-2013-3876",
        "CVE-2009-4210",
        "CVE-2010-4669",
        "CVE-2013-1277",
        "CVE-2014-0323",
        "CVE-2010-0818",
        "CVE-2010-1888",
        "CVE-2013-1334",
        "CVE-2009-1126",
        "CVE-2013-1262",
        "CVE-2008-1454",
        "CVE-2015-0087",
        "CVE-2013-3197",
        "CVE-2007-1212",
        "CVE-2009-3677",
        "CVE-2009-2503",
        "CVE-2010-3970",
        "CVE-2007-0214",
        "CVE-2007-1537",
        "CVE-2015-1678",
        "CVE-2007-1215",
        "CVE-2009-1928",
        "CVE-2009-2528",
        "CVE-2007-5352",
        "CVE-2004-0840",
        "CVE-2008-2245",
        "CVE-2013-3181",
        "CVE-2011-1228",
        "CVE-2015-0014",
        "CVE-2009-1926",
        "CVE-2011-0666",
        "CVE-2009-4311",
        "CVE-2015-1723",
        "CVE-2012-0181",
        "CVE-2008-1441",
        "CVE-2013-3167",
        "CVE-2011-0041",
        "CVE-2002-2324",
        "CVE-2008-3648",
        "CVE-2009-2494",
        "CVE-2009-2510",
        "CVE-2014-4115",
        "CVE-2013-1249",
        "CVE-2011-0660",
        "CVE-2009-2511",
        "CVE-2010-1255"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "category": "Operating System",
      "certification_date": "2008-02-07T00:02:00Z",
      "evaluation_facility": "Leidos Common Criteria Testing Laboratory",
      "expiration_date": null,
      "id": "CCEVS-VR-VID10184",
      "product": "Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2 (for specific TOE software updates, patches, and hotfixes see Section 1 of Security Target)",
      "scheme": "US",
      "url": "https://www.niap-ccevs.org/product/10184",
      "vendor": "Microsoft Corporation"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Microsoft Corporation",
  "manufacturer_web": "https://www.microsoft.com",
  "name": "Microsoft Windows Server 2003 SP2 including R2, Standard, Enterprise, Datacenter, x64, and Itanium Editions; Windows XP Professional SP2 and x64 SP2; Windows XP Embedded SP2",
  "not_valid_after": "2010-02-07",
  "not_valid_before": "2008-02-07",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "st_vid10184-vr.pdf",
    "report_frontpage": {
      "US": {
        "cert_id": "CCEVS-VR-VID10184-2008",
        "cert_item": "Microsoft Windows Server 2003, Microsoft Windows XP Professional, and Microsoft Windows XP embedded",
        "cert_lab": "US NIAP"
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10184-2008": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.3": 3
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 4": 3,
          "EAL 4 augmented": 2
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 3
          },
          "TLS": {
            "TLS": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 68,
          "Microsoft Corporation": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Santosh Chokhani",
      "/Company": "Orion",
      "/CreationDate": "D:20080222120444-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20080222120502-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20080222170424",
      "/Title": "Validation Report",
      "pdf_file_size_bytes": 222190,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.cve.mitre.org/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 24
    },
    "st_filename": "st_vid10184-st.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 3
          },
          "DSA": {
            "DSA": 17
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECT": 3,
          "A.COOP": 5,
          "A.LOCATE": 3,
          "A.MANAGE": 2,
          "A.NO_EVIL_ADM": 3,
          "A.PEER": 3,
          "A.PROTECT": 2
        },
        "O": {
          "O.ASSURANCE": 4,
          "O.AUDITING": 8,
          "O.AUDIT_": 1,
          "O.AUDIT_PROTECTION": 4,
          "O.AUTHORIZATION": 8,
          "O.CREDEN": 4,
          "O.DISCRETIONARY_ACCESS": 3,
          "O.ENCRYPTED_DATA": 11,
          "O.ENFORCEMENT": 9,
          "O.FRAMEWORK": 5,
          "O.INSTALL": 4,
          "O.IPSEC": 13,
          "O.LEGAL_WARNING": 4,
          "O.LIMIT_AUTHORIZATION": 9,
          "O.MANAGE": 7,
          "O.MEDIATE": 9,
          "O.OUTDATED_SW": 2,
          "O.PARTIAL_RECOVERY": 8,
          "O.PHYSICAL": 5,
          "O.PROTECT": 9,
          "O.RESIDUAL_INFORMATION": 8,
          "O.SOFTWARE_PROTECT": 4,
          "O.TRUSTED_PATH": 8,
          "O.UPDATED_SW": 1
        },
        "T": {
          "T.ADDRESS_MASQUERADE": 4,
          "T.ADMIN_ERROR": 4,
          "T.AUDIT_COMPROMISE": 5,
          "T.AUDIT_CORRUPT": 4,
          "T.CONFIG_CORRUPT": 3,
          "T.EAVESDROP": 4,
          "T.LOST_DATA": 3,
          "T.MALICIOUS_CODE_EXEC": 4,
          "T.MASQUERADE": 3,
          "T.OBJECTS_NOT_CLEAN": 4,
          "T.OLD_SW": 3,
          "T.POOR_DESIGN": 3,
          "T.POOR_IMPLEMENTATION": 4,
          "T.REPLAY": 4,
          "T.SPOOF": 4,
          "T.SYSACC": 4,
          "T.TCPIP_ATTACK": 3,
          "T.UNATTENDED_SESSION": 5,
          "T.UNAUTH_ACCESS": 7,
          "T.UNAUTH_MODIFICATION": 4,
          "T.UNDETECTED_ACTIONS": 4,
          "T.UNIDENTIFIED_ACTIONS": 8,
          "T.USER_CORRUPT": 7,
          "T.USER_CURRUPT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ACM": {
          "ACM_AUT.1": 14,
          "ACM_CAP.4": 24,
          "ACM_SCP.2": 11
        },
        "ADO": {
          "ADO_DEL.2": 11,
          "ADO_IGS.1": 10
        },
        "ADV": {
          "ADV_FSP.2": 14,
          "ADV_HLD.2": 16,
          "ADV_IMP.1": 11,
          "ADV_LLD.1": 18,
          "ADV_RCR.1": 8,
          "ADV_SPM.1": 13
        },
        "AGD": {
          "AGD_ADM.1": 15,
          "AGD_USR.1": 13
        },
        "ALC": {
          "ALC_DVS.1": 11,
          "ALC_FLR.3": 25,
          "ALC_LCD.1": 12,
          "ALC_TAT.1": 13
        },
        "ATE": {
          "ATE_COV.2": 11,
          "ATE_DPT.1": 9,
          "ATE_FUN.1": 14,
          "ATE_IND.2": 12
        },
        "AVA": {
          "AVA_MSU.2": 18,
          "AVA_SOF.1": 11,
          "AVA_VLA.2": 16
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 4,
          "EAL 4": 14,
          "EAL 4 augmented": 5,
          "EAL3": 2,
          "EAL4": 21,
          "EAL4 augmented": 4
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 3,
          "FAU_GEN.1": 17,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 14,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 9,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 13,
          "FAU_SAR.3.1": 2,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 12,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 10,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 14,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM": 10,
          "FCS_CKM.1": 19,
          "FCS_CKM.1.1": 5,
          "FCS_CKM.2": 10,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXP.1": 1,
          "FCS_CKM_EXP.2.2": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 31,
          "FCS_COP.1.1": 16
        },
        "FDP": {
          "FDP_ACC.1": 19,
          "FDP_ACC.2": 37,
          "FDP_ACC.2.1": 4,
          "FDP_ACC.2.2": 4,
          "FDP_ACF.1": 45,
          "FDP_ACF.1.1": 4,
          "FDP_ACF.1.2": 6,
          "FDP_ACF.1.3": 6,
          "FDP_ACF.1.4": 4,
          "FDP_ACF.2": 2,
          "FDP_IFC.1": 41,
          "FDP_IFC.1.1": 3,
          "FDP_IFF.1": 29,
          "FDP_IFF.1.1": 3,
          "FDP_IFF.1.2": 3,
          "FDP_IFF.1.3": 3,
          "FDP_IFF.1.4": 3,
          "FDP_IFF.1.5": 3,
          "FDP_IFF.1.6": 3,
          "FDP_ITC": 1,
          "FDP_ITC.1": 4,
          "FDP_ITT.1": 9,
          "FDP_ITT.1.1": 1,
          "FDP_RIP.2": 11,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 11,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 15,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 14,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 9,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 13,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 18,
          "FIA_USB.1": 4
        },
        "FMT": {
          "FMT_MOF.1": 46,
          "FMT_MOF.1.1": 4,
          "FMT_MSA": 1,
          "FMT_MSA.1": 73,
          "FMT_MSA.1.1": 8,
          "FMT_MSA.2": 9,
          "FMT_MSA.3": 64,
          "FMT_MSA.3.1": 7,
          "FMT_MSA.3.2": 7,
          "FMT_MTD.1": 141,
          "FMT_MTD.1.1": 17,
          "FMT_MTD.1.2": 1,
          "FMT_MTD.2": 11,
          "FMT_MTD.2.1": 1,
          "FMT_MTD.2.2": 1,
          "FMT_REV": 1,
          "FMT_REV.1": 19,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SAE.1": 11,
          "FMT_SAE.1.1": 1,
          "FMT_SAE.1.2": 1,
          "FMT_SMF.1": 8,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 33,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1,
          "FMT_SMR.3": 8,
          "FMT_SMR.3.1": 1
        },
        "FPT": {
          "FPT_AMT.1": 7,
          "FPT_ITT.1": 6,
          "FPT_ITT.3": 3,
          "FPT_RPL": 1,
          "FPT_RPL.1": 3,
          "FPT_RVM.1": 10,
          "FPT_RVM.1.1": 1,
          "FPT_SEP": 2,
          "FPT_SEP.1": 10,
          "FPT_SEP.1.1": 1,
          "FPT_SEP.1.2": 1,
          "FPT_STM.1": 12,
          "FPT_STM.1.1": 1,
          "FPT_SUS": 3,
          "FPT_TRC.1": 4
        },
        "FRU": {
          "FRU_RSA.1": 9,
          "FRU_RSA.1.1": 1
        },
        "FTA": {
          "FTA_LSA.1": 1,
          "FTA_MCS.1": 2,
          "FTA_MSC.1": 1,
          "FTA_SSL.1": 8,
          "FTA_SSL.1.1": 1,
          "FTA_SSL.1.2": 1,
          "FTA_SSL.2": 12,
          "FTA_SSL.2.1": 1,
          "FTA_SSL.2.2": 1,
          "FTA_SSL.3": 7,
          "FTA_SSL.3.1": 1,
          "FTA_TAB.1": 8,
          "FTA_TAB.1.1": 1,
          "FTA_TRP.1": 1,
          "FTA_TSE.1": 10,
          "FTA_TSE.1.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 2,
          "FTP_TRP.1": 11,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 10
        },
        "ECB": {
          "ECB": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 11
        },
        "TLS": {
          "SSL": {
            "SSL": 12
          },
          "TLS": {
            "TLS": 5
          }
        },
        "VPN": {
          "VPN": 3
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 2,
          "Key exchange": 1
        },
        "MAC": {
          "MAC": 6
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 2
          }
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 21,
            "SHA1": 2
          },
          "SHA2": {
            "SHA-256": 3,
            "SHA-384": 3,
            "SHA-512": 3
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "RNG": {
          "RNG": 12
        }
      },
      "side_channel_analysis": {},
      "standard_id": {
        "FIPS": {
          "FIPS 140": 5,
          "FIPS 140-1": 6,
          "FIPS 140-2": 5,
          "FIPS 140-214": 1,
          "FIPS 180-2": 1,
          "FIPS 186-2": 2,
          "FIPS 197": 2,
          "FIPS 46-3": 3
        },
        "PKCS": {
          "PKCS#1": 2,
          "PKCS#5": 7
        },
        "RFC": {
          "RFC 2617": 1,
          "RFC 3739": 1
        },
        "X509": {
          "X.509": 3,
          "x.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          },
          "RC": {
            "RC4": 2
          }
        },
        "DES": {
          "3DES": {
            "3DES": 12
          },
          "DES": {
            "DES": 18
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Broadcom": {
          "Broadcom": 1
        },
        "Infineon": {
          "Infineon": 1
        },
        "Microsoft": {
          "Microsoft": 51,
          "Microsoft Corporation": 186
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "SAIC",
      "/Company": "SAIC",
      "/CreationDate": "D:20080222121234-05\u002700\u0027",
      "/Creator": "Acrobat PDFMaker 7.0 for Word",
      "/ModDate": "D:20080222121818-05\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0 (Windows)",
      "/SourceModified": "D:20080222171054",
      "/Title": "Windows 2003/XP Security Target",
      "pdf_file_size_bytes": 1878359,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://creativecommons.org/licenses/by-nd-nc/1.0/",
          "mailto:[email protected]"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 183
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-vr.pdf",
  "scheme": "US",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL4+",
      "ALC_FLR.3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10184-st.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "559d581be3cecc6b09bba0af66c876e1cf446f1644eeaff48c7a23654d6bee15",
      "txt_hash": "297bb1bb7d5a41d945998d5d5dfa5a309dfdaad3eca265152b9b8f89307fdcae"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0db25bb35c5c6b806b15110bcedcfba133e4a43211db5b91493ea9fcff59e4cc",
      "txt_hash": "0b9ddcda2bb9028534426e2da0f90a91c2c6fd63099679211b75b777bea54003"
    }
  },
  "status": "archived"
}