Vulnerabilities (CVE)

Filtered by vendor Bssys Subscribe
Filtered by product Rbs Bs-client. Retail Client
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-10398 1 Bssys 1 Rbs Bs-client. Retail Client 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client. Private Client (aka RBS BS-Client. Retail Client) 2.5, 2.4, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) DICTIONARY, (2) FILTERIDENT, (3) FROMSCHEME, (4) FromPoint, or (5) FName_0 parameter and a valid sid parameter value.
CVE-2014-4198 1 Bssys 1 Rbs Bs-client. Retail Client 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
A Two-Factor Authentication Bypass Vulnerability exists in BS-Client Private Client 2.4 and 2.5 via an XML request that neglects the use of ADPswID and AD parameters, which could let a malicious user access privileged function.