Published: 2015/12/07  Last Updated: 2015/12/07

Information from NTT DATA Smart Sourcing Corporation

Vulnerability ID:JVN#70083512
Title:Web Analytics Service vulnerable to cross-site scripting
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

Abstract
The JavaScript tag is potentially affected by a cross-site scripting vulnerability.
Note: the service ended on 31 August 2013.

Workaround
Delete the JavaScript tag embedded in webpages.