Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pearson eSIS Enterprise Student Information System XSS vulnerability
Informations
Name VU#163188 First vendor Publication 2014-04-01
Vendor VU-CERT Last vendor Modification 2014-04-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#163188

Pearson eSIS Enterprise Student Information System XSS vulnerability

Original Release date: 01 Apr 2014 | Last revised: 01 Apr 2014

Overview

Pearson eSIS Enterprise Student Information System contains a XSS vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Pearson eSIS Enterprise Student Information System contains a reflected cross-site scripting vulnerability in the /aal/loginverification.aspx page. An attacker is able to load arbitrary script in the context of the user's browser through the data passed to the website.

Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

We are currently unaware of a practical solution to this problem.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the interface using stolen credentials from a blocked network location.

Do not follow unsolicited links

Do not click on unsolicited URLs received in email, instant messages, web forums, or internet relay chat (IRC) channels. While this is generally good security practice, following this behavior will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Pearson EducationAffected-28 Mar 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal3.3E:U/RL:U/RC:UC
Environmental1.0CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.pearsonschoolsystems.com/products/esis/

Credit

Thanks to Ali Hussein of help AG middle east for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2014-1942
  • Date Public:03 Apr 2014
  • Date First Published:01 Apr 2014
  • Date Last Updated:01 Apr 2014
  • Document Revision:9

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/163188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-02 21:26:03
  • Multiple Updates
2014-04-02 13:26:47
  • Multiple Updates
2014-04-01 17:24:52
  • First insertion