Filtered by vendor Pearson Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-1942 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in aal/loginverification.aspx in Pearson eSIS Enterprise Student Information System allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-1454 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 4.8 Medium
Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user input
CVE-2014-1455 1 Pearson 1 Esis Enterprise Student Information System 2024-08-06 N/A
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.
CVE-2015-0972 1 Pearson 1 Proctorcache 2024-08-06 N/A
Pearson ProctorCache before 2015.1.17 uses the same hardcoded password across different customers' installations, which allows remote attackers to modify test metadata or cause a denial of service (test disruption) by leveraging knowledge of this password.
CVE-2020-36154 1 Pearson 1 Vue Testing System 2024-08-04 7.8 High
The Application Wrapper in Pearson VUE VTS Installer 2.3.1911 has Full Control permissions for Everyone in the "%SYSTEMDRIVE%\Pearson VUE" directory, which allows local users to obtain administrative privileges via a Trojan horse application.