CVE-2021-30800

This issue was addressed with improved checks. This issue is fixed in iOS 14.7. Joining a malicious Wi-Fi network may result in a denial of service or arbitrary code execution.
References
Link Resource
https://support.apple.com/en-us/HT212601 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-08 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-30800

Mitre link : CVE-2021-30800

CVE.ORG link : CVE-2021-30800


JSON object : View

Products Affected

apple

  • iphone_os