Search for vulnerabilities
Vulnerability details: VCID-4q1y-zra8-aaab
Vulnerability ID VCID-4q1y-zra8-aaab
Aliases CVE-2021-30533
Summary Insufficient policy enforcement in PopupBlocker in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass navigation restrictions via a crafted iframe.
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30533.html
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.01737 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.06193 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.15715 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.18165 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.18165 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
epss 0.18165 https://api.first.org/data/v1/epss?cve=CVE-2021-30533
cvssv3.1 6.5 https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
generic_textual Medium https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
ssvc Track https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
cvssv3.1 6.5 https://crbug.com/1145553
ssvc Track https://crbug.com/1145553
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30533
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
cvssv3.1 6.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
ssvc Track https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-30533
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30533
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30533
archlinux High https://security.archlinux.org/AVG-1990
archlinux High https://security.archlinux.org/AVG-1991
archlinux High https://security.archlinux.org/AVG-1992
cvssv3.1 6.5 https://security.gentoo.org/glsa/202107-06
ssvc Track https://security.gentoo.org/glsa/202107-06
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30533.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30533
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
https://crbug.com/1145553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30533
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://security.gentoo.org/glsa/202107-06
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202106-2 https://security.archlinux.org/ASA-202106-2
ASA-202106-33 https://security.archlinux.org/ASA-202106-33
AVG-1990 https://security.archlinux.org/AVG-1990
AVG-1991 https://security.archlinux.org/AVG-1991
AVG-1992 https://security.archlinux.org/AVG-1992
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-30533 https://nvd.nist.gov/vuln/detail/CVE-2021-30533
Data source KEV
Date added June 27, 2022
Description Google Chromium PopupBlocker contains an insufficient policy enforcement vulnerability that allows a remote attacker to bypass navigation restrictions via a crafted iframe. This vulnerability could affect multiple web browsers that utilize Chromium, including, but not limited to, Google Chrome, Microsoft Edge, and Opera.
Required action Apply updates per vendor instructions.
Due date July 18, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2021-30533
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-04T15:04:01Z/ Found at https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop_25.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://crbug.com/1145553
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-04T15:04:01Z/ Found at https://crbug.com/1145553
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-04T15:04:01Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-04T15:04:01Z/ Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30533
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30533
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202107-06
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-04T15:04:01Z/ Found at https://security.gentoo.org/glsa/202107-06
Exploit Prediction Scoring System (EPSS)
Percentile 0.88285
EPSS Score 0.01737
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.