Lucene search

K
cvelist3DSCVELIST:CVE-2024-6379
HistoryAug 20, 2024 - 1:44 p.m.

CVE-2024-6379 Reflected Cross-site Scripting (XSS) vulnerability affecting 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x

2024-08-2013:44:53
CWE-79
3DS
www.cve.org
1
3dpassport
url redirection
3dswymer
r2022x
r2024x
vulnerability

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

17.7%

A reflected Cross-site Scripting (XSS) vulnerability affecting 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user’s browser session.

CNA Affected

[
  {
    "vendor": "Dassault Systèmes",
    "product": "3DSwymer",
    "versions": [
      {
        "status": "affected",
        "version": "Release 3DEXPERIENCE R2022x Golden",
        "lessThanOrEqual": "Release 3DEXPERIENCE R2022x.FP.CFA.2424",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "Release 3DEXPERIENCE R2023x Golden",
        "lessThanOrEqual": "Release 3DEXPERIENCE R2023x.FP.CFA.2419",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "Release 3DEXPERIENCE R2024x Golden",
        "lessThanOrEqual": "Release 3DEXPERIENCE R2024x.FP.CFA.2424",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2024-6379