Published: 2023/04/17  Last Updated: 2023/04/17

Information from SiteBridge Inc.

Vulnerability ID:JVN#87559956
Title:Joruri Gw vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL.
https://joruri-pwm.jp/org/docs/2022093000017/