Lucene search

K
certCERTVU:163188
HistoryApr 01, 2014 - 12:00 a.m.

Pearson eSIS Enterprise Student Information System XSS vulnerability

2014-04-0100:00:00
www.kb.cert.org
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.7%

Overview

Pearson eSIS Enterprise Student Information System contains a XSS vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

Pearson eSIS Enterprise Student Information System contains a reflected cross-site scripting vulnerability in the /aal/loginverification.aspx page. An attacker is able to load arbitrary script in the context of the user’s browser through the data passed to the website.


Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user’s browser session.


Solution

We are currently unaware of a practical solution to this problem.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the interface using stolen credentials from a blocked network location.

Do not follow unsolicited links

Do not click on unsolicited URLs received in email, instant messages, web forums, or internet relay chat (IRC) channels. While this is generally good security practice, following this behavior will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.


Vendor Information

163188

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Pearson Education Affected

Updated: March 28, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal 3.3 E:U/RL:U/RC:UC
Environmental 1.0 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

<http://www.pearsonschoolsystems.com/products/esis/&gt;

Acknowledgements

Thanks to Ali Hussein of help AG middle east for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

CVE IDs: CVE-2014-1942
Date Public: 2014-04-03 Date First Published:

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.7%

Related for VU:163188