Lucene search

K

Rbs Bs-Client Security Vulnerabilities - 2020

cve
cve

CVE-2014-4196

Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.

6.1CVSS

6AI Score

0.001EPSS

2020-01-03 08:15 PM
130