Published: 2020/12/03  Last Updated: 2020/12/03

Information from NEOJAPAN Inc.

Vulnerability ID:JVN#42199826
Title:desknet's NEO vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL

desknet'sNEO:
https://www.desknets.com/neo/support/mainte/9700/