Search for vulnerabilities
Vulnerability details: VCID-wtmp-8ajh-aaae
Vulnerability ID VCID-wtmp-8ajh-aaae
Aliases CVE-2021-30611
Summary Chromium: CVE-2021-30611 Use after free in WebRTC
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30611.html
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00336 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.0041 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.00413 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
epss 0.01823 https://api.first.org/data/v1/epss?cve=CVE-2021-30611
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30611
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30611
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30611
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30611
archlinux High https://security.archlinux.org/AVG-2336
archlinux High https://security.archlinux.org/AVG-2337
archlinux High https://security.archlinux.org/AVG-2338
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30611
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30611
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30611
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.59837
EPSS Score 0.00219
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.