Published: 2017/07/27  Last Updated: 2017/07/27

Information from I-O DATA DEVICE, INC.

Vulnerability ID:JVN#01312667
Title:Multiple vulnerabilities in I-O DATA WN-AX1167GR
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.iodata.jp/support/information/2017/wn-ax1167gr/