Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-10552: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes 3DSwymer

0
High
VulnerabilityCVE-2025-10552cvecve-2025-10552cwe-79
Published: Mon Oct 13 2025 (10/13/2025, 07:36:11 UTC)
Source: CVE Database V5
Vendor/Project: Dassault Systèmes
Product: 3DSwymer

Description

A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer on Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.

AI-Powered Analysis

AILast updated: 10/21/2025, 00:40:32 UTC

Technical Analysis

CVE-2025-10552 identifies a stored Cross-site Scripting (XSS) vulnerability in the 3DSwymer component of Dassault Systèmes' 3DEXPERIENCE platform, specifically in Release 3DEXPERIENCE R2025x Golden. This vulnerability arises from improper neutralization of input during web page generation (CWE-79), allowing an attacker to inject malicious JavaScript code that is persistently stored and executed in the context of other users' browsers. The attack vector is network-based (AV:N), with low attack complexity (AC:L), requiring privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality and integrity is high (C:H/I:H), while availability is not affected (A:N). An attacker with limited privileges can craft input that, when rendered by the application, executes arbitrary scripts, potentially stealing session tokens, performing actions on behalf of users, or delivering further malware. Although no public exploits are known yet, the vulnerability's characteristics and high CVSS score (8.7) indicate it is a critical risk. The vulnerability affects a widely used platform in industries relying on collaborative engineering and product lifecycle management, making it a valuable target for attackers aiming to compromise sensitive intellectual property or disrupt operations.

Potential Impact

For European organizations, this vulnerability poses significant risks, particularly in sectors such as aerospace, automotive, manufacturing, and industrial design where Dassault Systèmes' 3DEXPERIENCE platform is extensively used. Exploitation could lead to unauthorized access to confidential project data, intellectual property theft, and manipulation of collaborative workflows. The stored XSS nature allows persistent compromise of user sessions, enabling attackers to impersonate users, escalate privileges, or pivot within the network. This could disrupt business continuity and damage reputations. Given the collaborative nature of 3DSwymer, attackers might also leverage this vulnerability to spread malware or conduct phishing campaigns internally. The requirement for user interaction and limited privileges reduces the ease of exploitation but does not eliminate the threat, especially in environments with many users and frequent content sharing. The lack of known exploits currently provides a window for proactive mitigation before widespread attacks occur.

Mitigation Recommendations

1. Apply official patches from Dassault Systèmes immediately once they become available for Release 3DEXPERIENCE R2025x Golden. 2. Until patches are released, implement strict input validation and output encoding on all user-generated content within 3DSwymer to prevent script injection. 3. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing the platform. 4. Conduct regular security audits and penetration testing focused on web application vulnerabilities, especially XSS. 5. Educate users about the risks of clicking on suspicious links or interacting with untrusted content within the platform. 6. Monitor logs and user activity for unusual behavior indicative of exploitation attempts. 7. Limit user privileges to the minimum necessary to reduce the attack surface. 8. Consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting 3DSwymer. 9. Coordinate with Dassault Systèmes support for guidance and updates on vulnerability remediation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
3DS
Date Reserved
2025-09-16T12:56:35.054Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ecae3d13a035d7a7575bf3

Added to database: 10/13/2025, 7:46:05 AM

Last enriched: 10/21/2025, 12:40:32 AM

Last updated: 11/28/2025, 1:56:04 PM

Views: 33

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats