SQL injection vulnerability in ConnX ESP HR Management 4.4.0 allows remote attackers to execute arbitrary SQL commands via the ctl00$cphMainContent$txtUserName parameter to frmLogin.aspx.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-19T19:00:00

Updated: 2024-08-06T06:04:02.507Z

Reserved: 2015-05-19T00:00:00

Link: CVE-2015-4043

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-19T19:29:00.237

Modified: 2018-08-14T13:38:25.613

Link: CVE-2015-4043

cve-icon Redhat

No data.