Published: 2015/04/23  Last Updated: 2015/04/23

Information from TAGAWA Takao

Vulnerability ID:JVN#26860747
Title:TransmitMail vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL.
http://dounokouno.com/2015/04/20/transmitmail-%E3%81%AE%E8%84%86%E5%BC%B1%E6%80%A7%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6/