Vulnerabilities > Dassault

DATE CVE VULNERABILITY TITLE RISK
2023-11-21 CVE-2023-5598 Cross-site Scripting vulnerability in Dassault products
Stored Cross-site Scripting (XSS) vulnerabilities affecting 3DSwym in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allow an attacker to execute arbitrary script code.
network
low complexity
dassault CWE-79
5.4
2023-11-21 CVE-2023-5599 Cross-site Scripting vulnerability in Dassault products
A stored Cross-site Scripting (XSS) vulnerability affecting 3DDashboard in 3DSwymer from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2023x allows an attacker to execute arbitrary script code.
network
low complexity
dassault CWE-79
5.4