Lucene search

K

Esp Hr Management Security Vulnerabilities

cve
cve

CVE-2015-4043

SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.

9.8CVSS

9.9AI Score

0.001EPSS

2018-06-19 07:29 PM
15