Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-10552: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes 3DSwymer

0
High
VulnerabilityCVE-2025-10552cvecve-2025-10552cwe-79
Published: Mon Oct 13 2025 (10/13/2025, 07:36:11 UTC)
Source: CVE Database V5
Vendor/Project: Dassault Systèmes
Product: 3DSwymer

Description

A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in 3DSwymer on Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.

AI-Powered Analysis

AILast updated: 10/13/2025, 07:48:03 UTC

Technical Analysis

CVE-2025-10552 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, affecting the 3DSwymer component of Dassault Systèmes' 3DEXPERIENCE platform, specifically Release 3DEXPERIENCE R2025x Golden. Stored XSS vulnerabilities occur when malicious input is permanently stored on the target server and later rendered in users' browsers without proper sanitization or encoding. In this case, the vulnerability allows an attacker with at least limited privileges (as indicated by the CVSS vector requiring privileges and user interaction) to inject arbitrary JavaScript code into web pages generated by 3DSwymer. When other users access these pages, the malicious script executes in their browser context, potentially stealing session cookies, performing actions on behalf of the user, or exfiltrating sensitive data. The CVSS score of 8.7 (high severity) reflects the network attack vector, low attack complexity, required privileges, and user interaction, with a scope change and high impact on confidentiality and integrity but no impact on availability. Although no exploits are currently known in the wild, the vulnerability's nature and the criticality of the affected platform make it a significant risk. 3DEXPERIENCE is widely used in industries such as aerospace, automotive, and manufacturing for collaborative product lifecycle management, making the confidentiality and integrity of data paramount. The lack of available patches at the time of publication necessitates immediate mitigation efforts by affected organizations. Technical mitigation should focus on input validation, output encoding, and deploying Content Security Policies to restrict script execution. Monitoring and incident response readiness are also important to detect and respond to potential exploitation attempts.

Potential Impact

For European organizations, the impact of CVE-2025-10552 is considerable due to the widespread use of Dassault Systèmes' 3DEXPERIENCE platform in key industrial sectors such as aerospace, automotive, and manufacturing. Successful exploitation can lead to session hijacking, unauthorized actions performed on behalf of legitimate users, and exfiltration of sensitive intellectual property or business data. This can result in operational disruptions, loss of competitive advantage, regulatory non-compliance (especially under GDPR due to data confidentiality breaches), and reputational damage. The vulnerability's ability to affect multiple users through stored XSS increases the attack surface within collaborative environments. European companies that rely heavily on 3DSwymer for internal and external collaboration are at risk of widespread compromise if the vulnerability is exploited. Additionally, the cross-site scripting flaw can be leveraged as a pivot point for further attacks within the corporate network, potentially leading to broader compromise. The high CVSS score underscores the criticality of the threat, and the lack of known exploits in the wild should not lead to complacency given the ease of exploitation and potential impact.

Mitigation Recommendations

1. Apply official patches or updates from Dassault Systèmes as soon as they become available to remediate the vulnerability at the source. 2. Until patches are released, implement strict input validation and output encoding on all user-supplied content within 3DSwymer to prevent malicious script injection. 3. Deploy a robust Content Security Policy (CSP) that restricts the execution of inline scripts and limits sources of executable scripts to trusted domains. 4. Enforce least privilege access controls to minimize the number of users who can input data that will be rendered in other users' browsers. 5. Conduct regular security audits and code reviews focusing on input handling in 3DSwymer customizations or integrations. 6. Monitor web application logs and user activity for unusual behavior indicative of attempted exploitation, such as unexpected script execution or anomalous requests. 7. Educate users about the risks of clicking on suspicious links or interacting with untrusted content within the platform. 8. Consider deploying web application firewalls (WAFs) with rules tailored to detect and block XSS payloads targeting 3DSwymer. 9. Review and tighten session management controls to reduce the impact of session hijacking if exploitation occurs. 10. Coordinate with Dassault Systèmes support and threat intelligence communities for updates and shared mitigation strategies.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
3DS
Date Reserved
2025-09-16T12:56:35.054Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ecae3d13a035d7a7575bf3

Added to database: 10/13/2025, 7:46:05 AM

Last enriched: 10/13/2025, 7:48:03 AM

Last updated: 10/16/2025, 12:42:11 PM

Views: 12

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats