Vulnerabilities > Connx > ESP HR Management > 4.4.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-19 CVE-2015-4043 SQL Injection vulnerability in Connx ESP HR Management 4.4.0
SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.
network
low complexity
connx CWE-89
7.5