CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/', 'name': 'FEDORA-2022-25a98f5d55', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/', 'name': 'FEDORA-2022-f7366e60cb', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ -
References (MLIST) http://www.openwall.com/lists/oss-security/2021/12/20/6 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2021/12/20/6 -
References (DEBIAN) https://www.debian.org/security/2021/dsa-5030 - Third Party Advisory () https://www.debian.org/security/2021/dsa-5030 -
References (DEBIAN) https://www.debian.org/security/2021/dsa-5031 - Third Party Advisory () https://www.debian.org/security/2021/dsa-5031 -
References (MISC) https://support.apple.com/en-us/HT212869 - Vendor Advisory () https://support.apple.com/en-us/HT212869 -
References (MISC) https://support.apple.com/en-us/HT212876 - Vendor Advisory () https://support.apple.com/en-us/HT212876 -
References (MISC) https://support.apple.com/en-us/HT212874 - Vendor Advisory () https://support.apple.com/en-us/HT212874 -
References (MISC) https://support.apple.com/en-us/HT212867 - Vendor Advisory () https://support.apple.com/en-us/HT212867 -

Information

Published : 2021-08-24 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-30890

Mitre link : CVE-2021-30890

CVE.ORG link : CVE-2021-30890


JSON object : View

Products Affected

debian

  • debian_linux

apple

  • iphone_os
  • watchos
  • ipados
  • tvos
  • macos

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')