Lucene search

K
cve[email protected]CVE-2021-41081
HistoryNov 11, 2021 - 5:15 a.m.

CVE-2021-41081

2021-11-1105:15:09
CWE-89
web.nvd.nist.gov
36
7
zoho
manageengine
network configuration manager
sql injection
cve-2021-41081
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.055 Low

EPSS

Percentile

93.3%

Zoho ManageEngine Network Configuration Manager before 125465 is vulnerable to SQL Injection in a configuration search.

Affected configurations

NVD
Node
zohocorpmanageengine_network_configuration_managerRange12.412.5
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123123
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123129
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123137
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123151
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123156
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123159
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123169
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123177
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123179
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123191
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123194
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123206
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123207
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123214
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123215
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123217
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123218
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123222
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123223
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123231
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123237
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123239
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123274
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123277
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123279
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123288
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123304
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123306
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123312
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123323
OR
zohocorpmanageengine_network_configuration_managerMatch12.3build123327
OR
zohocorpmanageengine_network_configuration_managerMatch12.5-
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125000
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125108
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125112
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125115
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125116
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125120
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125121
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125125
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125129
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125136
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125142
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125149
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125180
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125195
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125199
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125212
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125213
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125216
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125228
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125232
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125233
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125234
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125323
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125325
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125327
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125329
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125343
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125345
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125358
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125362
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125363
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125378
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125392
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125399
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125417
OR
zohocorpmanageengine_network_configuration_managerMatch12.5build125445

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.055 Low

EPSS

Percentile

93.3%