RSS   Vulnerabilities for 'Rbs bs-client'   RSS

2020-01-03
 
CVE-2014-4196

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.

 
2014-08-22
 
CVE-2014-4197

CWE-89
 

 
Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allow remote attackers to execute arbitrary SQL commands via the (1) CARDS or (2) XACTION parameter.

 

 >>> Vendor: Bssys 2 Products
Rbs bs-client
Rbs bs-client. retail client


Copyright 2024, cxsecurity.com

 

Back to Top