Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-10557: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes ENOVIA Collaborative Industry Innovator

0
High
VulnerabilityCVE-2025-10557cvecve-2025-10557cwe-79
Published: Mon Oct 13 2025 (10/13/2025, 07:36:28 UTC)
Source: CVE Database V5
Vendor/Project: Dassault Systèmes
Product: ENOVIA Collaborative Industry Innovator

Description

A stored Cross-site Scripting (XSS) vulnerability affecting Issue Management in ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.

AI-Powered Analysis

AILast updated: 10/28/2025, 03:56:16 UTC

Technical Analysis

CVE-2025-10557 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, present in the Issue Management functionality of Dassault Systèmes ENOVIA Collaborative Industry Innovator, specifically in releases from 3DEXPERIENCE R2022x Golden through R2025x Golden. Stored XSS occurs when malicious script code is injected and permanently stored on the target server, later executed in the browsers of users who access the affected content. In this case, an attacker with at least limited privileges (PR:L) and requiring user interaction (UI:R) can inject arbitrary JavaScript code into the Issue Management interface. When other users view the compromised data, the malicious script executes within their browser session, potentially allowing the attacker to hijack user sessions, steal sensitive information, perform unauthorized actions, or pivot to further attacks within the enterprise environment. The vulnerability has a CVSS v3.1 base score of 8.7, reflecting its high impact on confidentiality and integrity, with no impact on availability. The scope is changed (S:C), indicating the vulnerability can affect resources beyond the initially vulnerable component. Although no public exploits are known yet, the vulnerability's presence in widely used ENOVIA releases and the critical nature of the data managed by ENOVIA (product lifecycle, design collaboration) make it a significant threat. The vulnerability is remotely exploitable over the network without requiring elevated privileges but does require user interaction, such as viewing a maliciously crafted issue entry. No official patches were listed at the time of publication, so organizations must monitor vendor advisories closely.

Potential Impact

For European organizations, especially those in aerospace, automotive, manufacturing, and industrial design sectors that rely heavily on Dassault Systèmes ENOVIA for collaborative innovation and product lifecycle management, this vulnerability poses a serious risk. Exploitation could lead to unauthorized disclosure of sensitive intellectual property, design documents, and project data, undermining confidentiality. Attackers could also manipulate issue tracking data, affecting data integrity and potentially disrupting workflows. The ability to hijack user sessions may allow lateral movement within corporate networks, increasing the risk of broader compromise. Given the collaborative nature of ENOVIA, multiple users and departments could be affected, amplifying the impact. The vulnerability's network-exploitable nature means attackers can target organizations remotely, increasing exposure. The lack of known exploits currently provides a window for proactive defense, but the high CVSS score indicates that once exploited, damage could be severe.

Mitigation Recommendations

1. Monitor Dassault Systèmes advisories and apply official patches immediately upon release to remediate the vulnerability. 2. Until patches are available, implement strict input validation and output encoding on all user-supplied data within the Issue Management module to prevent script injection and execution. 3. Restrict user privileges to the minimum necessary, limiting who can create or edit issues to reduce attack surface. 4. Employ Web Application Firewalls (WAFs) with custom rules to detect and block typical XSS payloads targeting ENOVIA endpoints. 5. Conduct regular security awareness training for users to recognize suspicious links or content that could trigger malicious scripts. 6. Enable Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers accessing ENOVIA. 7. Monitor application logs and user activity for anomalies indicative of exploitation attempts. 8. Segment the network to isolate ENOVIA servers and limit lateral movement opportunities if compromise occurs. 9. Consider deploying endpoint detection and response (EDR) solutions to detect malicious behaviors resulting from XSS exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
3DS
Date Reserved
2025-09-16T12:56:45.571Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ecae3d13a035d7a7575c08

Added to database: 10/13/2025, 7:46:05 AM

Last enriched: 10/28/2025, 3:56:16 AM

Last updated: 12/5/2025, 5:39:12 AM

Views: 40

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats