Published: 2017/01/06  Last Updated: 2017/01/06

Information from Olive Design

Vulnerability ID:JVN#60879379
Title:Olive Blog vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

Olive Blog is no longer being developed or maintained.
It is recommended to stop using Olive Blog.