Published: 2016/11/25  Last Updated: 2016/11/25

Information from LEMON-S PHP

Vulnerability ID:JVN#05493467
Title:Simple keitai chat vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

closed