A stored Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.
History

Wed, 04 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared 3ds
3ds 3dexperience Enovia
CPEs cpe:2.3:a:3ds:3dexperience_enovia:r2022x:*:*:*:*:*:*:*
cpe:2.3:a:3ds:3dexperience_enovia:r2023x:*:*:*:*:*:*:*
cpe:2.3:a:3ds:3dexperience_enovia:r2024x:*:*:*:*:*:*:*
Vendors & Products 3ds
3ds 3dexperience Enovia

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Dassault
Dassault 3dswymer 3dexperience 2022
Dassault 3dswymer 3dexperience 2023
Dassault 3dswymer 3dexperience 2024
CPEs cpe:2.3:a:dassault:3dswymer_3dexperience_2022:*:*:*:*:*:*:*:*
cpe:2.3:a:dassault:3dswymer_3dexperience_2023:*:*:*:*:*:*:*:*
cpe:2.3:a:dassault:3dswymer_3dexperience_2024:*:*:*:*:*:*:*:*
Vendors & Products Dassault
Dassault 3dswymer 3dexperience 2022
Dassault 3dswymer 3dexperience 2023
Dassault 3dswymer 3dexperience 2024
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 02 Sep 2024 12:00:00 +0000

Type Values Removed Values Added
Description A stored Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.
Title Stored Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 8.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: 3DS

Published: 2024-09-02T11:49:05.542Z

Updated: 2024-09-03T14:47:00.811Z

Reserved: 2024-08-20T08:11:11.055Z

Link: CVE-2024-8004

cve-icon Vulnrichment

Updated: 2024-09-03T14:46:56.841Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-02T12:15:20.723

Modified: 2024-09-04T14:56:46.947

Link: CVE-2024-8004

cve-icon Redhat

No data.