Product:

3dswymer_3dexperience_2022

(Dassault)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2023-11-21 CVE-2023-5598 Stored Cross-site Scripting (XSS) vulnerabilities affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allow an attacker to execute arbitrary script code. 3dswymer_3dexperience_2022, 3dswymer_3dexperience_2023 5.4
2023-11-21 CVE-2023-5599 A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code. 3dswymer_3dexperience_2022, 3dswymer_3dexperience_2023 5.4