Published: 2015/10/29  Last Updated: 2015/10/29

Information from Techno Project Japan Co.

Vulnerability ID:JVN#33179297
Title:Enisys Gw vulnerable to arbitrary file creation
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

EnisysGW contains a vulnerability that may allow to create arbitrary files.
Please update to version 1.4.1.
We provide information on this issue at the following URL

http://www.tpj.co.jp/enisys/resource.html