Vulnerabilities (CVE)

Filtered by vendor Bssys Subscribe
Filtered by product Rbs Bs-client
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-4196 1 Bssys 1 Rbs Bs-client 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.
CVE-2014-4197 1 Bssys 1 Rbs Bs-client 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allow remote attackers to execute arbitrary SQL commands via the (1) CARDS or (2) XACTION parameter.