Published: 2017/05/19  Last Updated: 2017/05/19

Information from INFORMATION-TECHNOLOGY PROMOTION AGENCY, JAPAN (IPA)

Vulnerability ID:JVN#85512750
Title:Empirical Project Monitor - eXtended vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
https://www.ipa.go.jp/sec/info/20170519.html