Published: 2016/05/12  Last Updated: 2016/05/12

Information from I-O DATA DEVICE, INC.

Vulnerability ID:JVN#22978346
Title:WN-G300R Series vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.iodata.jp/support/information/2016/wn-g300r_xss/