Published: 2019/12/20  Last Updated: 2019/12/20

Information from appleple inc.

Vulnerability ID:JVN#10377257
Title:Multiple vulnerabilities in a-blog cms
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

These vulnerabilities have been fixed from the versions bellow.

・Ver. 2.10.23
・Ver. 2.9.26
・Ver. 2.8.64

It will be fixed from the admin page of a-blog cms.