Search for vulnerabilities
Vulnerability details: VCID-eemk-bmhd-aaah
Vulnerability ID VCID-eemk-bmhd-aaah
Aliases CVE-2021-30890
Summary A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1777
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30890.json
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00234 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
epss 0.01454 https://api.first.org/data/v1/epss?cve=CVE-2021-30890
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2034389
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-30890
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2021-30890
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2021-30890
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30890.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30890
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/
https://support.apple.com/en-us/HT212867
https://support.apple.com/en-us/HT212869
https://support.apple.com/en-us/HT212874
https://support.apple.com/en-us/HT212876
https://www.debian.org/security/2021/dsa-5030
https://www.debian.org/security/2021/dsa-5031
http://www.openwall.com/lists/oss-security/2021/12/20/6
2034389 https://bugzilla.redhat.com/show_bug.cgi?id=2034389
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-30890 https://nvd.nist.gov/vuln/detail/CVE-2021-30890
GLSA-202202-01 https://security.gentoo.org/glsa/202202-01
RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777
USN-5213-1 https://usn.ubuntu.com/5213-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30890.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30890
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30890
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30890
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.23428
EPSS Score 0.00155
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.