Filtered by vendor Connx Subscriptions
Filtered by product Esp Hr Management Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-4043 1 Connx 1 Esp Hr Management 2018-08-14 N/A
SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.