RSS   Vulnerabilities for 'Rbs bs-client. retail client'   RSS

2020-02-13
 
CVE-2014-4198

CWE-287
 

 
A Two-Factor Authentication Bypass Vulnerability exists in BS-Client Private Client 2.4 and 2.5 via an XML request that neglects the use of ADPswID and AD parameters, which could let a malicious user access privileged function.

 
2020-01-03
 
CVE-2014-10398

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client. Private Client (aka RBS BS-Client. Retail Client) 2.5, 2.4, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) DICTIONARY, (2) FILTERIDENT, (3) FROMSCHEME, (4) FromPoint, or (5) FName_0 parameter and a valid sid parameter value.

 

 >>> Vendor: Bssys 2 Products
Rbs bs-client
Rbs bs-client. retail client


Copyright 2024, cxsecurity.com

 

Back to Top