Published: 2017/04/14  Last Updated: 2017/04/14

Information from I-O DATA DEVICE, INC.

Vulnerability ID:JVN#01537659
Title:WN-AC1167GR vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.iodata.jp/support/information/2017/wn-ac1167gr/