9.8
CRITICAL
CVE-2021-41081
Zoho ManageEngine Network Configuration Manager Unauthenticated SQL Injection Vulnerability
Description

Zoho ManageEngine Network Configuration Manager before 125465 is vulnerable to SQL Injection in a configuration search.

INFO

Published Date :

Nov. 11, 2021, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-41081 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-41081 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zohocorp manageengine_network_configuration_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41081.

URL Resource
https://www.manageengine.com/network-configuration-manager/security-updates/cve-2021-41081.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

N-DAY VULNERABILITY RESEARCH (FROM PATCH TO EXPLOIT ANALYSIS OF CVE-2021-41081)

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 5, 2021, 5:22 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41081 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41081 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. Zoho ManageEngine Network Configuration Manager before 125465 is vulnerable to SQL Injection in a configuration search.
  • Modified Analysis by [email protected]

    Feb. 22, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2023

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search.
  • Modified Analysis by [email protected]

    Sep. 10, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search.
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search.
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Description Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search. Zoho ManageEngine Network Configuration Manager before ??125465 is vulnerable to SQL Injection in a configuration search.
  • Initial Analysis by [email protected]

    Nov. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.manageengine.com/network-configuration-manager/security-updates/cve-2021-41081.html No Types Assigned https://www.manageengine.com/network-configuration-manager/security-updates/cve-2021-41081.html Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123123:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123129:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123137:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123151:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123156:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123159:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123169:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123177:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123179:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123191:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123194:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123206:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123207:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123214:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123215:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123217:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123218:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123222:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123223:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123231:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123237:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123239:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123274:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123277:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123279:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123288:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123304:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123306:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123312:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123323:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.3:build123327:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:*:*:*:*:*:*:*:* versions from (including) 12.4 up to (excluding) 12.5 *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:-:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125000:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125108:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125112:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125115:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125116:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125120:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125121:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125125:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125129:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125136:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125142:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125149:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125180:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125195:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125199:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125212:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125213:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125216:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125228:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125232:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125233:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125234:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125323:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125325:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125327:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125329:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125343:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125345:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125358:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125362:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125363:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125378:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125392:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125399:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125417:*:*:*:*:*:* *cpe:2.3:a:zohocorp:manageengine_network_configuration_manager:12.5:build125445:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41081 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

34.64 }} 4.56%

score

0.97167

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability