Published: 2017/01/06  Last Updated: 2017/01/06

Information from Olive Design

Vulnerability ID:JVN#12124922
Title:WEB SCHEDULE vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

WEB SCHEDULE is no longer being developed or maintained.
It is recommended to stop using WEB SCHEDULE.