A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.
History

Thu, 19 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Dassault
Dassault 3dswymer 3dexperience 2022
Dassault 3dswymer 3dexperience 2023
Dassault 3dswymer 3dexperience 2024
CPEs cpe:2.3:a:dassault:3dswymer_3dexperience_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:dassault:3dswymer_3dexperience_2023:*:*:*:*:*:*:*:*
cpe:2.3:a:dassault:3dswymer_3dexperience_2024:*:*:*:*:*:*:*:*
Vendors & Products Dassault
Dassault 3dswymer 3dexperience 2022
Dassault 3dswymer 3dexperience 2023
Dassault 3dswymer 3dexperience 2024
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Description A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.
Title Stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 8.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: 3DS

Published: 2024-09-19T15:19:58.861Z

Updated: 2024-09-19T17:11:41.088Z

Reserved: 2024-08-13T13:57:43.381Z

Link: CVE-2024-7737

cve-icon Vulnrichment

Updated: 2024-09-19T17:11:27.799Z

cve-icon NVD

Status : Received

Published: 2024-09-19T16:15:05.727

Modified: 2024-09-19T16:15:05.727

Link: CVE-2024-7737

cve-icon Redhat

No data.