Vulnerabilities > Pearson > Esis Enterprise Student Information System > 3.3.0.13

DATE CVE VULNERABILITY TITLE RISK
2014-04-10 CVE-2014-1455 SQL Injection vulnerability in Pearson Esis Enterprise Student Information System 3.3.0.13
SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new password.
network
low complexity
pearson CWE-89
7.5