Lucene search

K

Pearson Security Vulnerabilities

cve
cve

CVE-2020-36154

The Application Wrapper in Pearson VUE VTS Installer 2.3.1911 has Full Control permissions for Everyone in the "%SYSTEMDRIVE%\Pearson VUE" directory, which allows local users to obtain administrative privileges via a Trojan horse...

7.8CVSS

7.3AI Score

0.001EPSS

2021-01-04 05:15 PM
28
cve
cve

CVE-2014-1454

Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user...

4.8CVSS

4.8AI Score

0.001EPSS

2020-01-08 02:15 PM
22
cve
cve

CVE-2015-0972

Pearson ProctorCache before 2015.1.17 uses the same hardcoded password across different customers' installations, which allows remote attackers to modify test metadata or cause a denial of service (test disruption) by leveraging knowledge of this...

7AI Score

0.004EPSS

2015-06-23 04:59 PM
22
cve
cve

CVE-2014-1455

SQL injection vulnerability in the password reset functionality in Pearson eSIS Enterprise Student Information System, possibly 3.3.0.13 and earlier, allows remote attackers to execute arbitrary SQL commands via the new...

8.9AI Score

0.003EPSS

2014-04-10 08:29 PM
17
cve
cve

CVE-2014-1942

Cross-site scripting (XSS) vulnerability in aal/loginverification.aspx in Pearson eSIS Enterprise Student Information System allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2014-04-02 03:58 AM
26
cve
cve

CVE-2007-1044

Pearson Education PowerSchool 4.3.6 allows remote attackers to list the contents of the admin folder via a URI composed of the admin/ directory name and an arbitrary filename ending in ".js." NOTE: it was later reported that this issue had been addressed by...

6.7AI Score

0.034EPSS

2007-02-21 05:28 PM
35