// For flags

CVE-2021-30004

 

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.

En wpa_supplicant y hostapd versión 2.9, los ataques de falsificación pueden ocurrir porque los parámetros AlgorithmIdentifier son manejados inapropiadamente en los archivos tls/pkcs1.c y tls/x509v3.c.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-02 CVE Reserved
  • 2021-04-02 CVE Published
  • 2023-12-17 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
W1.fi
Search vendor "W1.fi"
Hostapd
Search vendor "W1.fi" for product "Hostapd"
2.9
Search vendor "W1.fi" for product "Hostapd" and version "2.9"
-
Affected
W1.fi
Search vendor "W1.fi"
WPA Supplicant
Search vendor "W1.fi" for product "WPA Supplicant"
2.9
Search vendor "W1.fi" for product "WPA Supplicant" and version "2.9"
-
Affected