Vulnerabilities > Pearson

DATE CVE VULNERABILITY TITLE RISK
2021-01-04 CVE-2020-36154 Incorrect Permission Assignment for Critical Resource vulnerability in Pearson VUE Testing System 2.3.1911
The Application Wrapper in Pearson VUE VTS Installer 2.3.1911 has Full Control permissions for Everyone in the "%SYSTEMDRIVE%\Pearson VUE" directory, which allows local users to obtain administrative privileges via a Trojan horse application.
local
low complexity
pearson CWE-732
7.2
2020-01-08 CVE-2014-1454 Cross-site Scripting vulnerability in Pearson Esis Enterprise Student Information System
Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user input
network
pearson CWE-79
3.5
2015-06-23 CVE-2015-0972 Credentials Management vulnerability in Pearson Proctorcache
Pearson ProctorCache before 2015.1.17 uses the same hardcoded password across different customers' installations, which allows remote attackers to modify test metadata or cause a denial of service (test disruption) by leveraging knowledge of this password.
network
low complexity
pearson CWE-255
5.0
2014-04-10 CVE-2014-1455 SQL Injection vulnerability in Pearson Esis Enterprise Student Information System 3.3.0.13
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.
network
low complexity
pearson CWE-89
7.5
2014-04-02 CVE-2014-1942 Cross-Site Scripting vulnerability in Pearson Esis Enterprise Student Information System
Cross-site scripting (XSS) vulnerability in aal/loginverification.aspx in Pearson eSIS Enterprise Student Information System allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
pearson CWE-79
4.3