Filtered by vendor Bssys Subscriptions
Filtered by product Rbs Bs-client Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-4196 1 Bssys 1 Rbs Bs-client 2020-01-14 6.1 Medium
Cross-site scripting (XSS) vulnerability in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allows remote attackers to inject arbitrary web script or HTML via the colorstyle parameter.
CVE-2014-4197 1 Bssys 1 Rbs Bs-client 2014-08-22 N/A
Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allow remote attackers to execute arbitrary SQL commands via the (1) CARDS or (2) XACTION parameter.