Filtered by vendor Pearson Subscriptions
Filtered by product Esis Enterprise Student Information System Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-1942 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in aal/loginverification.aspx in Pearson eSIS Enterprise Student Information System allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1454 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 4.8 Medium
Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user input
CVE-2014-1455 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 N/A
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.