Search for vulnerabilities
Vulnerability details: VCID-2c4c-yyw7-aaas
Vulnerability ID VCID-2c4c-yyw7-aaas
Aliases CVE-2021-30560
GHSA-59gp-qqm7-cw4j
Summary Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30560.html
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.0007 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00291 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
epss 0.00701 https://api.first.org/data/v1/epss?cve=CVE-2021-30560
cvssv3.1 8.8 https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
generic_textual HIGH https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
cvssv3.1 8.8 https://crbug.com/1219209
generic_textual HIGH https://crbug.com/1219209
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-59gp-qqm7-cw4j
cvssv3.1 8.2 https://github.com/sparklemotion/nokogiri
generic_textual HIGH https://github.com/sparklemotion/nokogiri
cvssv3.1 8.8 https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.2
generic_textual HIGH https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.2
cvssv3.1_qr HIGH https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2
cvssv3.1 8.8 https://lists.debian.org/debian-lts-announce/2022/09/msg00010.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/09/msg00010.html
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30560
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30560
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30560
archlinux High https://security.archlinux.org/AVG-2166
archlinux High https://security.archlinux.org/AVG-2167
archlinux High https://security.archlinux.org/AVG-2168
cvssv3.1 8.8 https://security.gentoo.org/glsa/202310-23
generic_textual HIGH https://security.gentoo.org/glsa/202310-23
cvssv3.1 8.8 https://www.debian.org/security/2022/dsa-5216
generic_textual HIGH https://www.debian.org/security/2022/dsa-5216
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30560.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30560
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
https://crbug.com/1219209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30560
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.2
https://lists.debian.org/debian-lts-announce/2022/09/msg00010.html
https://security.gentoo.org/glsa/202310-23
https://www.debian.org/security/2022/dsa-5216
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202107-30 https://security.archlinux.org/ASA-202107-30
ASA-202107-31 https://security.archlinux.org/ASA-202107-31
ASA-202107-46 https://security.archlinux.org/ASA-202107-46
AVG-2166 https://security.archlinux.org/AVG-2166
AVG-2167 https://security.archlinux.org/AVG-2167
AVG-2168 https://security.archlinux.org/AVG-2168
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*
cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CVE-2021-30560 https://nvd.nist.gov/vuln/detail/CVE-2021-30560
CVE-2021-30560.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2021-30560.yml
GHSA-59gp-qqm7-cw4j https://github.com/advisories/GHSA-59gp-qqm7-cw4j
GHSA-fq42-c5rg-92c2 https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-fq42-c5rg-92c2
GLSA-202107-49 https://security.gentoo.org/glsa/202107-49
USN-5575-1 https://usn.ubuntu.com/5575-1/
USN-5575-2 https://usn.ubuntu.com/5575-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://crbug.com/1219209
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/sparklemotion/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/09/msg00010.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30560
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30560
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30560
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202310-23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5216
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18601
EPSS Score 0.0007
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.