Lucene search

K

Esp Hr Management Security Vulnerabilities

cve
cve

CVE-2015-4043

SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.

9.8CVSS

9.9AI Score

0.001EPSS

2018-06-19 07:29 PM
18
cve
cve

CVE-2024-7269

Improper Neutralization of Input During Web Page Generation vulnerability in "Update of Personal Details" form in ConnX ESP HR Management allows Stored XSS attack. An attacker might inject a script to be run in user's browser. After multiple attempts to contact the vendor we did not receive any ans...

5.4CVSS

5.4AI Score

0.001EPSS

2024-08-28 11:15 AM
26