Known Exploited Vulnerability
8.8
HIGH
CVE-2021-30858
Apple iOS, iPadOS, macOS Use-After-Free Vulnerabil - [Actively Exploited]
Description

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

INFO

Published Date :

Aug. 24, 2021, 7:15 p.m.

Last Modified :

July 29, 2024, 6:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, and macOS WebKit contains a use-after-free vulnerability that may allow for code execution when processing maliciously crafted web content.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-30858 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30858 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple ipados
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30858.

URL Resource
http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/29 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/09/20/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/26/9 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/27/1 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/27/2 Mailing List
http://www.openwall.com/lists/oss-security/2021/10/27/4 Mailing List
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ Release Notes
https://support.apple.com/en-us/HT212804 Third Party Advisory
https://support.apple.com/en-us/HT212807 Third Party Advisory
https://support.apple.com/kb/HT212824 Third Party Advisory
https://www.debian.org/security/2021/dsa-4975 Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-4976 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Hi there! Thanks for testing out my first Github repository & attempt to implement a webkit vulnerability test! So you are aware: I did not discover this exploit, and I also did not write most of this code. So far, I have started off with modifying existing code to begin to learn how this all works. Let me know how your experience went!

HTML

Updated: 9 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Oct. 14, 2021, 8:30 p.m. This repo has been linked 1 different CVEs too.

My take on CVE-2021-30858 for ps4 8.xx

HTML

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2021, 3:05 p.m. This repo has been linked 1 different CVEs too.

Testing CVE-2021-30858 Rev3

HTML

Updated: 2 years, 5 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 14, 2021, 1:51 a.m. This repo has been linked 1 different CVEs too.

VERY simple code to check if the browser is compatible or not

HTML

Updated: 2 years, 7 months ago
4 stars 4 fork 4 watcher
Born at : Oct. 13, 2021, 8:15 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

NIST BULK CVE Lookup

Python

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : May 7, 2020, 11:23 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30858 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30858 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/25 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/27 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/29 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/29 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/38 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/50 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/20/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/26/9 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/26/9 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/2 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/4 Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ Release Notes
    Changed Reference Type https://support.apple.com/en-us/HT212804 No Types Assigned https://support.apple.com/en-us/HT212804 Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212807 No Types Assigned https://support.apple.com/en-us/HT212807 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212824 No Types Assigned https://support.apple.com/kb/HT212824 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4975 No Types Assigned https://www.debian.org/security/2021/dsa-4975 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4976 No Types Assigned https://www.debian.org/security/2021/dsa-4976 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212804 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212807 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/27 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/25 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/29 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2021/09/20/1 [No types assigned]
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/38 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/39 [No types assigned]
    Added Reference Apple Inc. https://www.debian.org/security/2021/dsa-4975 [No types assigned]
    Added Reference Apple Inc. https://www.debian.org/security/2021/dsa-4976 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT212824 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/50 [No types assigned]
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2021/10/26/9 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2021/10/27/1 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2021/10/27/2 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2021/10/27/4 [No types assigned]
    Removed Reference MITRE https://support.apple.com/en-us/HT212807
    Removed Reference MITRE https://support.apple.com/en-us/HT212804
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/25
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/27
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/29
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2021/09/20/1
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/39
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/38
    Removed Reference MITRE https://www.debian.org/security/2021/dsa-4976
    Removed Reference MITRE https://www.debian.org/security/2021/dsa-4975
    Removed Reference MITRE https://support.apple.com/kb/HT212824
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/50
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2021/10/26/9
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2021/10/27/1
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2021/10/27/2
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2021/10/27/4
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Apple Inc.
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/25 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/27 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/29 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/29 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/38 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/50 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/20/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/26/9 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/26/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/27/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/27/4 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212824 No Types Assigned https://support.apple.com/kb/HT212824 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4975 No Types Assigned https://www.debian.org/security/2021/dsa-4975 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4976 No Types Assigned https://www.debian.org/security/2021/dsa-4976 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.5.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 14.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/27/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/27/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/27/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/26/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XYNV7ASK4LQVAUMJXNXBS3Z7RVDQ2N3W/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/50 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212824 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4976 [No Types Assigned]
    Added Reference https://www.debian.org/security/2021/dsa-4975 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/39 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/38 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BO6DMTHZR57JDBOXPSNR2MKDMCRWV265/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/25 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/27 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/29 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT212804 No Types Assigned https://support.apple.com/en-us/HT212804 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212807 No Types Assigned https://support.apple.com/en-us/HT212807 Release Notes, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6
  • CVE Modified by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Description ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none. A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
    Added Reference https://support.apple.com/en-us/HT212807 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212804 [No Types Assigned]
  • CVE Unrejected by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
  • CVE Rejected by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30858 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30858 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} -0.24%

score

0.80771

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability