Vulnerabilities > Pearson > Esis Enterprise Student Information System

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2014-1454 Cross-site Scripting vulnerability in Pearson Esis Enterprise Student Information System
Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user input
network
pearson CWE-79
3.5
2014-04-10 CVE-2014-1455 SQL Injection vulnerability in Pearson Esis Enterprise Student Information System 3.3.0.13
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.
network
low complexity
pearson CWE-89
7.5
2014-04-02 CVE-2014-1942 Cross-Site Scripting vulnerability in Pearson Esis Enterprise Student Information System
Cross-site scripting (XSS) vulnerability in aal/loginverification.aspx in Pearson eSIS Enterprise Student Information System allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
pearson CWE-79
4.3