9.1
CRITICAL
CVE-2021-30284
Qualcomm Snapdragon Message Handling Information Disclosure and Denial of Service
Description

Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

INFO

Published Date :

Nov. 12, 2021, 7:15 a.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-30284 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm aqt1000_firmware
2 Qualcomm qca6390_firmware
3 Qualcomm qca6391_firmware
4 Qualcomm qca6420_firmware
5 Qualcomm qca6430_firmware
6 Qualcomm qca6574au_firmware
7 Qualcomm qca6595au_firmware
8 Qualcomm sd855_firmware
9 Qualcomm sd865_5g_firmware
10 Qualcomm sd870_firmware
11 Qualcomm sd888_5g_firmware
12 Qualcomm sdx55m_firmware
13 Qualcomm wcd9341_firmware
14 Qualcomm wcd9380_firmware
15 Qualcomm wcd9385_firmware
16 Qualcomm wcn3980_firmware
17 Qualcomm wcn3988_firmware
18 Qualcomm wcn3998_firmware
19 Qualcomm wcn6850_firmware
20 Qualcomm wcn6851_firmware
21 Qualcomm wcn6855_firmware
22 Qualcomm wcn6856_firmware
23 Qualcomm wsa8810_firmware
24 Qualcomm wsa8815_firmware
25 Qualcomm wsa8830_firmware
26 Qualcomm wsa8835_firmware
27 Qualcomm wcn3991_firmware
28 Qualcomm wcn6750_firmware
29 Qualcomm qca6310_firmware
30 Qualcomm qca6564au_firmware
31 Qualcomm qca6574_firmware
32 Qualcomm qca6574a_firmware
33 Qualcomm qca6584au_firmware
34 Qualcomm qcm6490_firmware
35 Qualcomm qcs6490_firmware
36 Qualcomm sd460_firmware
37 Qualcomm sd660_firmware
38 Qualcomm sd662_firmware
39 Qualcomm sd730_firmware
40 Qualcomm sd888_firmware
41 Qualcomm sdx55_firmware
42 Qualcomm sm4125_firmware
43 Qualcomm sm6250_firmware
44 Qualcomm sm6225_firmware
45 Qualcomm sm6375_firmware
46 Qualcomm wcd9326_firmware
47 Qualcomm wcd9335_firmware
48 Qualcomm wcd9340_firmware
49 Qualcomm wcd9370_firmware
50 Qualcomm wcd9375_firmware
51 Qualcomm wcn3910_firmware
52 Qualcomm wcn3950_firmware
53 Qualcomm wcn3990_firmware
54 Qualcomm wcn6740_firmware
55 Qualcomm msm8996au_firmware
56 Qualcomm wcn3660b_firmware
57 Qualcomm wcn3680b_firmware
58 Qualcomm sd480_firmware
59 Qualcomm wcn3610_firmware
60 Qualcomm sd690_5g_firmware
61 Qualcomm sd765_firmware
62 Qualcomm sd765g_firmware
63 Qualcomm sd768g_firmware
64 Qualcomm sd778g_firmware
65 Qualcomm sd780g_firmware
66 Qualcomm apq8096au_firmware
67 Qualcomm mdm9150_firmware
68 Qualcomm mdm9628_firmware
69 Qualcomm qca6564a_firmware
70 Qualcomm qca6174a_firmware
71 Qualcomm qca9377_firmware
72 Qualcomm sd_675_firmware
73 Qualcomm sd675_firmware
74 Qualcomm sd678_firmware
75 Qualcomm sdx50m_firmware
76 Qualcomm apq8009_firmware
77 Qualcomm apq8009w_firmware
78 Qualcomm mdm9250_firmware
79 Qualcomm mdm9650_firmware
80 Qualcomm msm8108_firmware
81 Qualcomm msm8208_firmware
82 Qualcomm msm8209_firmware
83 Qualcomm msm8608_firmware
84 Qualcomm msm8909w_firmware
85 Qualcomm qca9379_firmware
86 Qualcomm sd210_firmware
87 Qualcomm sd429_firmware
88 Qualcomm sd835_firmware
89 Qualcomm sdw2500_firmware
90 Qualcomm sdx20m_firmware
91 Qualcomm wcn3615_firmware
92 Qualcomm wcn3620_firmware
93 Qualcomm sd665_firmware
94 Qualcomm sd720g_firmware
95 Qualcomm sd750g_firmware
96 Qualcomm msm8976_firmware
97 Qualcomm msm8976sg_firmware
98 Qualcomm qca6320_firmware
99 Qualcomm sd205_firmware
100 Qualcomm sd439_firmware
101 Qualcomm apq8017_firmware
102 Qualcomm mdm9206_firmware
103 Qualcomm mdm9607_firmware
104 Qualcomm qca9367_firmware
105 Qualcomm wcd9330_firmware
106 Qualcomm mdm9205_firmware
107 Qualcomm qca4004_firmware
108 Qualcomm mdm9330_firmware
109 Qualcomm mdm9640_firmware
110 Qualcomm wcd9306_firmware
111 Qualcomm qca6174_firmware
112 Qualcomm sdm830_firmware
113 Qualcomm sd820_firmware
114 Qualcomm sm7250_firmware
115 Qualcomm sd821_firmware
116 Qualcomm qet4101_firmware
117 Qualcomm qsw8573_firmware
118 Qualcomm mdm8215_firmware
119 Qualcomm mdm9215_firmware
120 Qualcomm mdm9310_firmware
121 Qualcomm mdm9615_firmware
122 Qualcomm mdm8207_firmware
123 Qualcomm mdm9207_firmware
124 Qualcomm qca6584_firmware
125 Qualcomm sdx12_firmware
126 Qualcomm sd_636_firmware
127 Qualcomm sdm630_firmware
128 Qualcomm qca6694_firmware
129 Qualcomm apq8053_firmware
130 Qualcomm ar6003_firmware
131 Qualcomm mdm9625_firmware
132 Qualcomm msm8953_firmware
133 Qualcomm apq8037_firmware
134 Qualcomm msm8917_firmware
135 Qualcomm msm8920_firmware
136 Qualcomm msm8937_firmware
137 Qualcomm msm8940_firmware
138 Qualcomm sd450_firmware
139 Qualcomm sm7325_firmware
140 Qualcomm mdm8215m_firmware
141 Qualcomm mdm8615m_firmware
142 Qualcomm mdm9230_firmware
143 Qualcomm mdm9615m_firmware
144 Qualcomm mdm9630_firmware
145 Qualcomm csr6030_firmware
146 Qualcomm qca6694au_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30284.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30284 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30284 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-668 CWE-200
  • Initial Analysis by [email protected]

    Nov. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin Vendor Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8037_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8037:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ar6003_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ar6003:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csr6030_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csr6030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm8207_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm8207:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm8215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm8215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm8215m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm8215m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm8615m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm8615m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9207_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9207:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9215_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9215:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9230_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9230:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9310_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9615m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9615m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8976sg_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8976sg:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4004_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4004:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6694_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6694:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6694au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6694au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qet4101_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qet4101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qsw8573_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qsw8573:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdw2500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdw2500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7325_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7325:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9306_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9306:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30284 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30284 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.02%

score

0.56727

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability