Lucene search

K

Rbs Bs-client Security Vulnerabilities

cve
cve

CVE-2014-4196

Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-01-03 08:15 PM
127
cve
cve

CVE-2014-4197

Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allow remote attackers to execute arbitrary SQL commands via the (1) CARDS or (2) XACTION parameter.

8.8AI Score

0.002EPSS

2014-08-22 02:55 PM
20