Vulnerability CVE-2015-7786


Published: 2015-12-29   Modified: 2015-12-31

Description:
Cross-site scripting (XSS) vulnerability in the NTT DATA Smart Sourcing JavaScript module 2003-11-26 through 2013-07-09 for Web Analytics Service allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nttdata -> Web analytics service 

 References:
http://www.nttdata-smart.co.jp/information/2015/000040.html
http://jvndb.jvn.jp/jvndb/JVNDB-2015-000196
http://jvn.jp/en/jp/JVN70083512/index.html
http://jvn.jp/en/jp/JVN70083512/995570/index.html

Copyright 2024, cxsecurity.com

 

Back to Top