CVE-2023-5598

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Nov 21, 2023
Updated: Nov 29, 2023
CWE ID 79

Summary

CVE-2023-5598 is a stored Cross-site Scripting (XSS) vulnerability affecting the 3DSwym component in 3DSwymer from 3DEXPERIENCE R2022x to R2023x. An attacker can exploit this flaw to inject and execute arbitrary script code, potentially stealing sensitive user information or taking control of the affected system. This vulnerability poses a significant risk if an attacker gains access to a user session, making it essential for users to update their software to the latest version as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Vendors

  • Groupe Industriel Marcel Dassault S.A.S.

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5598 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions