Published: 2017/01/06  Last Updated: 2017/01/06

Information from Olive Design

Vulnerability ID:JVN#71538099
Title:Olive Diary DX vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

Olive Diary DX is no longer being developed or maintained.
It is recommended to stop using Olive Diary DX.