CVE-2014-1454 – Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to i …

Vuln ID: CVE-2014-1454

Published:  2020-01-08  14:15:12Z

Description: Pearson eSIS (Enterprise Student Information System) message board has stored XSS due to improper validation of user input

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):