Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-10555: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes DELMIA Service Process Engineer

0
High
VulnerabilityCVE-2025-10555cvecve-2025-10555cwe-79
Published: Mon Nov 24 2025 (11/24/2025, 15:31:54 UTC)
Source: CVE Database V5
Vendor/Project: Dassault Systèmes
Product: DELMIA Service Process Engineer

Description

A stored Cross-site Scripting (XSS) vulnerability affecting Service Items Management in DELMIA Service Process Engineer on Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.

AI-Powered Analysis

AILast updated: 11/24/2025, 15:43:24 UTC

Technical Analysis

CVE-2025-10555 identifies a stored Cross-site Scripting (XSS) vulnerability in Dassault Systèmes DELMIA Service Process Engineer, specifically in the Service Items Management component of the 3DEXPERIENCE R2025x Golden release. The vulnerability arises from improper neutralization of input during web page generation (CWE-79), allowing malicious script code to be stored on the server and later executed in the browsers of users who access the affected pages. An attacker with limited privileges (PR:L) can craft input that, when rendered, executes arbitrary JavaScript in the context of other users’ sessions, requiring user interaction (UI:R) to trigger. The vulnerability has a CVSS 3.1 score of 8.7, indicating high severity, with a vector showing network attack vector (AV:N), low attack complexity (AC:L), and scope change (S:C), meaning the exploit can affect resources beyond the vulnerable component. The impact includes high confidentiality and integrity loss, such as session hijacking, credential theft, or unauthorized actions within the application, though availability is not affected. No public exploits are known yet, but the vulnerability’s nature and scoring suggest it could be weaponized in targeted attacks. The flaw is specific to the Service Items Management feature, which is critical for managing industrial service processes, making it a valuable target for attackers aiming to disrupt or spy on industrial workflows. The vulnerability was reserved in September 2025 and published in November 2025, with no current patches publicly linked, indicating organizations must monitor vendor advisories closely.

Potential Impact

For European organizations, particularly those in manufacturing, aerospace, automotive, and industrial engineering sectors that rely on Dassault Systèmes DELMIA Service Process Engineer, this vulnerability poses significant risks. Exploitation could lead to unauthorized access to sensitive operational data, manipulation of service process workflows, and compromise of user credentials. This can result in intellectual property theft, disruption of industrial operations, and potential compliance violations under GDPR due to data breaches. Since the vulnerability allows scope change, attackers might leverage it to pivot within the network or escalate privileges. The requirement for user interaction means phishing or social engineering could facilitate exploitation, increasing risk in environments with less stringent user awareness. The absence of known exploits currently provides a window for proactive defense, but the high CVSS score underscores the urgency for mitigation. Industrial organizations in Europe are often targeted by advanced persistent threats (APTs), making this vulnerability a potential vector for sophisticated attacks.

Mitigation Recommendations

Organizations should immediately inventory their use of DELMIA Service Process Engineer Release 3DEXPERIENCE R2025x Golden and prioritize patching once Dassault Systèmes releases an official fix. Until patches are available, implement strict input validation and output encoding on all user-supplied data within the Service Items Management module to prevent script injection. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Limit user privileges to the minimum necessary, especially for users who can input data into vulnerable components, to reduce attack surface. Conduct user awareness training focused on recognizing phishing attempts that could trigger malicious payloads. Monitor application logs and network traffic for unusual activities indicative of exploitation attempts. Consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block XSS payloads targeting this application. Regularly review and update security controls as vendor patches and advisories become available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
3DS
Date Reserved
2025-09-16T12:56:41.390Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69247cb8efc7406fa668b295

Added to database: 11/24/2025, 3:41:44 PM

Last enriched: 11/24/2025, 3:43:24 PM

Last updated: 11/24/2025, 5:01:17 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats