CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

09 Feb 2022, 20:55

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2021/dsa-5031 - (DEBIAN) https://www.debian.org/security/2021/dsa-5031 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-5030 - (DEBIAN) https://www.debian.org/security/2021/dsa-5030 - Third Party Advisory

06 Feb 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ -

23 Jan 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ -

24 Dec 2021, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5031 -
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5030 -

21 Dec 2021, 20:21

Type Values Removed Values Added
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/20/6 - (MLIST) http://www.openwall.com/lists/oss-security/2021/12/20/6 - Mailing List, Third Party Advisory
CPE cpe:2.3:o:apple:macos:12.0:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

20 Dec 2021, 16:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/12/20/6 -

02 Nov 2021, 18:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:12.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
References (MISC) https://support.apple.com/en-us/HT212876 - (MISC) https://support.apple.com/en-us/HT212876 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT212867 - (MISC) https://support.apple.com/en-us/HT212867 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT212869 - (MISC) https://support.apple.com/en-us/HT212869 - Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT212874 - (MISC) https://support.apple.com/en-us/HT212874 - Vendor Advisory

28 Oct 2021, 19:15

Type Values Removed Values Added
Summary ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none. A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
References
  • (MISC) https://support.apple.com/en-us/HT212876 -
  • (MISC) https://support.apple.com/en-us/HT212867 -
  • (MISC) https://support.apple.com/en-us/HT212869 -
  • (MISC) https://support.apple.com/en-us/HT212874 -

24 Aug 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-24 19:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-30890

Mitre link : CVE-2021-30890

CVE.ORG link : CVE-2021-30890


JSON object : View

Products Affected

apple

  • iphone_os
  • ipados
  • macos
  • watchos
  • tvos

fedoraproject

  • fedora

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')