Vulnerabilities (CVE)

Filtered by vendor Dassault Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5599 1 Dassault 2 3dswymer 3dexperience 2022, 3dswymer 3dexperience 2023 2024-02-28 N/A 5.4 MEDIUM
A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code.
CVE-2023-5598 1 Dassault 2 3dswymer 3dexperience 2022, 3dswymer 3dexperience 2023 2024-02-28 N/A 5.4 MEDIUM
Stored Cross-site Scripting (XSS) vulnerabilities affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allow an attacker to execute arbitrary script code.