Search for vulnerabilities
Vulnerability details: VCID-1nas-y5p5-aaam
Vulnerability ID VCID-1nas-y5p5-aaam
Aliases CVE-2021-21175
Summary Inappropriate implementation in Site isolation in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21175.html
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00405 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00461 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00711 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
epss 0.00715 https://api.first.org/data/v1/epss?cve=CVE-2021-21175
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21159
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21160
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21161
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21162
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21163
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21165
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21166
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21167
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21168
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21169
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21170
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21171
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21172
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21173
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21174
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21175
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21176
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21177
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21178
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21179
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21180
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21181
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21182
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21183
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21184
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21185
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21186
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21187
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21188
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21189
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21190
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21191
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21192
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21193
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21194
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21195
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21196
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21197
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21198
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21199
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-21175
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-21175
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-21175
archlinux High https://security.archlinux.org/AVG-1631
archlinux High https://security.archlinux.org/AVG-1633
archlinux High https://security.archlinux.org/AVG-1634
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21175.html
https://api.first.org/data/v1/epss?cve=CVE-2021-21175
https://chromereleases.googleblog.com/2021/03/stable-channel-update-for-desktop.html
https://crbug.com/1146651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21172
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21181
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21182
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21183
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21185
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21187
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21200
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BBT54RKAE5XLMWSHLVUKJ7T2XHHYMXLH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FE5SIKEVYTMDCC5OSXGOM2KRPYLHYMQX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCIDZ77XUDMB2EBPPWCQXPEIJERDNSNT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBT54RKAE5XLMWSHLVUKJ7T2XHHYMXLH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FE5SIKEVYTMDCC5OSXGOM2KRPYLHYMQX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCIDZ77XUDMB2EBPPWCQXPEIJERDNSNT/
https://security.gentoo.org/glsa/202104-08
https://www.debian.org/security/2021/dsa-4886
ASA-202103-19 https://security.archlinux.org/ASA-202103-19
AVG-1631 https://security.archlinux.org/AVG-1631
AVG-1633 https://security.archlinux.org/AVG-1633
AVG-1634 https://security.archlinux.org/AVG-1634
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-21175 https://nvd.nist.gov/vuln/detail/CVE-2021-21175
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21175
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21175
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21175
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.73399
EPSS Score 0.00405
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.