Published: 2021/12/20  Last Updated: 2021/12/20

Information from Japan Total System Co.,Ltd.

Vulnerability ID:JVN#79798166
Title:Multiple vulnerabilities in GroupSession
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
https://groupsession.jp/info/info-news/security20211220
(only in Japanese)