Known Exploited Vulnerability
7.8
HIGH
CVE-2021-30860
Apple Multiple Products Integer Overflow Vulnerabi - [Actively Exploited]
Description

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

INFO

Published Date :

Aug. 24, 2021, 7:15 p.m.

Last Modified :

Feb. 2, 2024, 3:08 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, macOS, and watchOS CoreGraphics contain an integer overflow vulnerability which may allow code execution when processing a maliciously crafted PDF. The vulnerability is also known under the moniker of FORCEDENTRY.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-30860 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30860 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
4 Apple watchos
5 Apple ipados
1 Freedesktop poppler
1 Xpdfreader xpdf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30860.

URL Resource
http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/26 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/28 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List
https://security.gentoo.org/glsa/202209-21 Third Party Advisory
https://support.apple.com/en-us/HT212804 Vendor Advisory
https://support.apple.com/en-us/HT212805 Vendor Advisory
https://support.apple.com/en-us/HT212806 Vendor Advisory
https://support.apple.com/en-us/HT212807 Vendor Advisory
https://support.apple.com/kb/HT212824 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2023, 7:02 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

ELEGANTBOUNCER is a detection tool for file-based mobile exploits.

forensics mobile

Rust

Updated: 3 weeks, 2 days ago
28 stars 1 fork 1 watcher
Born at : Nov. 22, 2022, 12:51 p.m. This repo has been linked 4 different CVEs too.

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 5 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Collection of materials relating to FORCEDENTRY

Python Swift Objective-C

Updated: 2 weeks, 5 days ago
91 stars 24 fork 24 watcher
Born at : Dec. 25, 2021, 3 a.m. This repo has been linked 1 different CVEs too.

Gex is an iOS 14.7 jailbreak using CVE-2021-30807 IOMFB & CVE-2021-30860 exploit(s)

C Python

Updated: 5 months ago
5 stars 0 fork 0 watcher
Born at : Nov. 30, 2021, 2:56 p.m. This repo has been linked 2 different CVEs too.

Scan for evidence of CVE-2021-30860 (FORCEDENTRY) exploit

Python

Updated: 1 month ago
11 stars 4 fork 4 watcher
Born at : Sept. 18, 2021, 10:14 p.m. This repo has been linked 1 different CVEs too.

Curated list of awesome projects and resources related to Rust and computer security

Rust

Updated: 1 week, 4 days ago
363 stars 41 fork 41 watcher
Born at : May 24, 2021, 5:50 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 1 day ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

整理的一些工具和笔记

Python Shell Java C Go PowerShell

Updated: 1 week, 4 days ago
123 stars 52 fork 52 watcher
Born at : Sept. 5, 2019, 6:26 p.m. This repo has been linked 121 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30860 vulnerability anywhere in the article.

  • objective-see.org
Analysis of CVE-2021-30860

Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild by: Tom McGuire / September 16, 2021 Objective-See's research, tools, and writing, are supported by the ... Read more

Published Date: Sep 16, 2021 (3 years ago)

The following table lists the changes that have been made to the CVE-2021-30860 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/25 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/26 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/26 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/27 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/28 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/28 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/38 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/40 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/50 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/02/11 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/202209-21 No Types Assigned https://security.gentoo.org/glsa/202209-21 Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212804 No Types Assigned https://support.apple.com/en-us/HT212804 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212805 No Types Assigned https://support.apple.com/en-us/HT212805 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212806 No Types Assigned https://support.apple.com/en-us/HT212806 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212807 No Types Assigned https://support.apple.com/en-us/HT212807 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT212824 No Types Assigned https://support.apple.com/kb/HT212824 Vendor Advisory
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212804 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212805 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212807 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212806 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/28 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/27 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/25 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/26 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/40 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/38 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/39 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/kb/HT212824 [No types assigned]
    Added Reference Apple Inc. http://seclists.org/fulldisclosure/2021/Sep/50 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2022/09/02/11 [No types assigned]
    Added Reference Apple Inc. https://security.gentoo.org/glsa/202209-21 [No types assigned]
    Removed Reference MITRE https://support.apple.com/en-us/HT212806
    Removed Reference MITRE https://support.apple.com/en-us/HT212807
    Removed Reference MITRE https://support.apple.com/en-us/HT212804
    Removed Reference MITRE https://support.apple.com/en-us/HT212805
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/26
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/25
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/28
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/27
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/39
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/38
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/40
    Removed Reference MITRE https://support.apple.com/kb/HT212824
    Removed Reference MITRE http://seclists.org/fulldisclosure/2021/Sep/50
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2022/09/02/11
    Removed Reference MITRE https://security.gentoo.org/glsa/202209-21
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Apple Inc.
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/02/11 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/02/11 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202209-21 No Types Assigned https://security.gentoo.org/glsa/202209-21 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:* versions up to (excluding) 4.04
    Added CPE Configuration OR *cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:* versions up to (excluding) 22.09.0
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/02/11 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/25 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/26 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/26 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/27 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/28 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/28 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/38 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/40 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/50 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/50 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212824 No Types Assigned https://support.apple.com/kb/HT212824 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.5.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 14.8 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2
  • CVE Modified by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/50 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212824 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/39 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/38 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/40 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/26 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/25 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/27 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT212804 No Types Assigned https://support.apple.com/en-us/HT212804 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212805 No Types Assigned https://support.apple.com/en-us/HT212805 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212806 No Types Assigned https://support.apple.com/en-us/HT212806 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212807 No Types Assigned https://support.apple.com/en-us/HT212807 Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (excluding) 10.15.7 *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 7.6.2
  • CVE Modified by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Description ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none. An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
    Added Reference https://support.apple.com/en-us/HT212806 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212807 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212804 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212805 [No Types Assigned]
  • CVE Unrejected by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
  • CVE Rejected by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30860 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30860 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.05%

score

0.61138

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability