Published: 2016/10/20  Last Updated: 2016/10/20

Information from Olive Design

Vulnerability ID:JVN#14567604
Title:Multiple vulnerabilities in WordPress plugin WP-OliveCart
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

We provide information on this issue at the following URL
http://www.wp-olivecart.com/news/20160925.html