Search for vulnerabilities
Vulnerability details: VCID-6he2-1g7r-aaaj
Vulnerability ID VCID-6he2-1g7r-aaaj
Aliases CVE-2021-30616
Summary Chromium: CVE-2021-30616 Use after free in Media
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30616.html
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0032 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.0039 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00910 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00962 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.01206 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.01206 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
epss 0.01831 https://api.first.org/data/v1/epss?cve=CVE-2021-30616
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30616
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30616
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30616
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30616
archlinux High https://security.archlinux.org/AVG-2336
archlinux High https://security.archlinux.org/AVG-2337
archlinux High https://security.archlinux.org/AVG-2338
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30616
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30616
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30616
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.52023
EPSS Score 0.0032
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.