Filtered by vendor Connx Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7269 1 Connx 1 Esp Hr Management 2024-09-19 5.4 Medium
Improper Neutralization of Input During Web Page Generation vulnerability in "Update of Personal Details" form in ConnX ESP HR Management allows Stored XSS attack. An attacker might inject a script to be run in user's browser. After multiple attempts to contact the vendor we did not receive any answer. The finder provided the information that this issue affects ESP HR Management versions before 6.6.
CVE-2015-4043 1 Connx 1 Esp Hr Management 2024-08-06 N/A
SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.