Multiple Cross-Site Scripting (XSS) Vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client

CVE-2014-10398 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Multiple cross-site scripting (XSS) vulnerabilities in bsi.dll in Bank Soft Systems (BSS) RBS BS-Client. Private Client (aka RBS BS-Client. Retail Client) 2.5, 2.4, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) DICTIONARY, (2) FILTERIDENT, (3) FROMSCHEME, (4) FromPoint, or (5) FName_0 parameter and a valid sid parameter value.

Learn more about our Web App Pen Testing.