Description

Possible buffer overflow due to Improper validation of received CF-ACK and CF-Poll data frames in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music

INFO

Published Date :

Oct. 20, 2021, 7:15 a.m.

Last Modified :

Oct. 26, 2021, 6:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-30310 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30310 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6574au_firmware
2 Qualcomm qca6595au_firmware
3 Qualcomm qca6696_firmware
4 Qualcomm sa6145p_firmware
5 Qualcomm sa6150p_firmware
6 Qualcomm sa6155p_firmware
7 Qualcomm sa8145p_firmware
8 Qualcomm sa8150p_firmware
9 Qualcomm sa8155p_firmware
10 Qualcomm sa8195p_firmware
11 Qualcomm wcd9341_firmware
12 Qualcomm wcd9380_firmware
13 Qualcomm wcd9385_firmware
14 Qualcomm wcn3988_firmware
15 Qualcomm wcn3998_firmware
16 Qualcomm wsa8810_firmware
17 Qualcomm wsa8815_firmware
18 Qualcomm wsa8830_firmware
19 Qualcomm wsa8835_firmware
20 Qualcomm csrb31024_firmware
21 Qualcomm wcn3991_firmware
22 Qualcomm qca6310_firmware
23 Qualcomm qca6564au_firmware
24 Qualcomm qca6574_firmware
25 Qualcomm qca6574a_firmware
26 Qualcomm qca6584au_firmware
27 Qualcomm qca6595_firmware
28 Qualcomm qca9886_firmware
29 Qualcomm qcm2290_firmware
30 Qualcomm qcs2290_firmware
31 Qualcomm sa6155_firmware
32 Qualcomm sa8155_firmware
33 Qualcomm sdx55_firmware
34 Qualcomm wcd9326_firmware
35 Qualcomm wcd9335_firmware
36 Qualcomm wcd9340_firmware
37 Qualcomm wcd9360_firmware
38 Qualcomm wcd9370_firmware
39 Qualcomm wcd9375_firmware
40 Qualcomm wcn3910_firmware
41 Qualcomm wcn3950_firmware
42 Qualcomm wcn3990_firmware
43 Qualcomm msm8996au_firmware
44 Qualcomm wcn3660b_firmware
45 Qualcomm wcn3680b_firmware
46 Qualcomm sa515m_firmware
47 Qualcomm sd480_firmware
48 Qualcomm wcn3610_firmware
49 Qualcomm sd690_5g_firmware
50 Qualcomm sd765_firmware
51 Qualcomm sd765g_firmware
52 Qualcomm sd768g_firmware
53 Qualcomm apq8096au_firmware
54 Qualcomm mdm9628_firmware
55 Qualcomm qca6564a_firmware
56 Qualcomm qca6174a_firmware
57 Qualcomm qca6564_firmware
58 Qualcomm qca9377_firmware
59 Qualcomm sd845_firmware
60 Qualcomm sdx24_firmware
61 Qualcomm apq8009_firmware
62 Qualcomm mdm9250_firmware
63 Qualcomm mdm9650_firmware
64 Qualcomm qca4020_firmware
65 Qualcomm qca9379_firmware
66 Qualcomm sd210_firmware
67 Qualcomm sdx20_firmware
68 Qualcomm sdx20m_firmware
69 Qualcomm wcn3615_firmware
70 Qualcomm sd750g_firmware
71 Qualcomm qca6320_firmware
72 Qualcomm apq8017_firmware
73 Qualcomm mdm9206_firmware
74 Qualcomm mdm9607_firmware
75 Qualcomm qca9367_firmware
76 Qualcomm wcd9330_firmware
77 Qualcomm mdm9640_firmware
78 Qualcomm sd820_firmware
79 Qualcomm sm7250_firmware
80 Qualcomm sd821_firmware
81 Qualcomm qca6175a_firmware
82 Qualcomm qca4531_firmware
83 Qualcomm mdm9655_firmware
84 Qualcomm apq8053_firmware
85 Qualcomm mdm9626_firmware
86 Qualcomm qca9369_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30310.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Owfuzz: a WiFi protocol fuzzing tool

Makefile C Shell

Updated: 4 weeks ago
214 stars 32 fork 32 watcher
Born at : June 16, 2021, 3:45 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30310 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30310 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/october-2021-bulletin Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9626_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9626:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4531_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9367_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9367:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9369_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9369:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd821_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30310 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30310 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.42653

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability