[Japanese]

JVNDB-2015-000196

Web Analytics Service vulnerable to cross-site scripting

Overview

The JavaScript module for using Web Analytics Service which was provided by NTT DATA Smart Sourcing Corporation contains a cross-site scripting vulnerability (CWE-79) due to a flaw in escaping process.

According to the developer, this script was distributed from 26 November, 2003 to 9 July, 2013.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


NTT DATA Smart Sourcing Corporation
  • Web Analytics Service

The JavaScript module for using the service above is affected by this vulnerability.
Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Delete the JavaScript]
Web Analytics Service has been discontinued. Delete the JavaScript according to the information provided by the developer.
Vendor Information

NTT DATA Smart Sourcing Corporation
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-7786
References

  1. JVN : JVN#70083512
  2. National Vulnerability Database (NVD) : CVE-2015-7786
Revision History

  • [2015/12/08]
      Web page was published
    [2016/01/07]
      References : Content was added