Search for vulnerabilities
Vulnerability details: VCID-hmga-eadr-aaab
Vulnerability ID VCID-hmga-eadr-aaab
Aliases CVE-2021-30615
Summary Chromium: CVE-2021-30615 Cross-origin data leak in Navigation
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30615.html
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00575 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00624 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00624 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00764 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.00764 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03667 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.03698 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.04429 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
epss 0.05756 https://api.first.org/data/v1/epss?cve=CVE-2021-30615
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30615
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-30615
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30615
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2021-30615
archlinux High https://security.archlinux.org/AVG-2336
archlinux High https://security.archlinux.org/AVG-2337
archlinux High https://security.archlinux.org/AVG-2338
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30615
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30615
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30615
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78401
EPSS Score 0.00575
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.