Published: 2019/10/07  Last Updated: 2019/10/07

Information from REMISE Corporation

Vulnerability ID:JVN#59436681
Title:Multiple vulnerabilities in EC-CUBE module "REMISE Payment module (2.11, 2.12 and 2.13)"
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.remise.jp/data/pdf/20191002.pdf