Published: 2018/07/02  Last Updated: 2018/07/02

Information from NEC Platforms, Ltd.

Vulnerability ID:JVN#63895206
Title:Multiple vulnerabilities in Calsos CSDX and CSDJ series products
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL.

https://www.necplatforms.co.jp/product/enkaku/info180702.html (only in Japanese)