Search for vulnerabilities
Vulnerability details: VCID-hypb-3cx5-aaaa
Vulnerability ID VCID-hypb-3cx5-aaaa
Aliases CVE-2021-30519
Summary Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious payments app to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30519.html
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00253 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00258 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00512 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00594 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00594 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00594 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
epss 0.00886 https://api.first.org/data/v1/epss?cve=CVE-2021-30519
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30507
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30508
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30510
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30512
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30513
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30514
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30515
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30516
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30517
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30518
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30519
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30520
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30519
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30519
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30519
archlinux High https://security.archlinux.org/AVG-1936
archlinux High https://security.archlinux.org/AVG-1937
archlinux High https://security.archlinux.org/AVG-1938
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30519.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30519
https://chromereleases.googleblog.com/2021/05/stable-channel-update-for-desktop.html
https://crbug.com/1194058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30520
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/
https://security.gentoo.org/glsa/202107-06
ASA-202105-7 https://security.archlinux.org/ASA-202105-7
ASA-202105-8 https://security.archlinux.org/ASA-202105-8
ASA-202106-1 https://security.archlinux.org/ASA-202106-1
AVG-1936 https://security.archlinux.org/AVG-1936
AVG-1937 https://security.archlinux.org/AVG-1937
AVG-1938 https://security.archlinux.org/AVG-1938
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
CVE-2021-30519 https://nvd.nist.gov/vuln/detail/CVE-2021-30519
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30519
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30519
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30519
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.45936
EPSS Score 0.00253
Published At April 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.