Published: 2017/11/30  Last Updated: 2017/11/30

Information from ARK-Web co., ltd.

Vulnerability ID:JVN#78501037
Title:Movable Type plugin A-Member and A-Reserve vulnerable to SQL injection
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

Movable Type blog - security update: Release A-Member 3.8.7, A-Reserve 3.8.7
https://www.ark-web.jp/movabletype/blog/2017/11/a-member_387_a-reserve_387.html