CVE-2025-10558: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes 3DSwymer
A stored Cross-site Scripting (XSS) vulnerability affecting 3DSearch in 3DSwymer on Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.
AI Analysis
Technical Summary
CVE-2025-10558 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in the 3DSearch feature of Dassault Systèmes' 3DSwymer product, part of the 3DEXPERIENCE platform Release R2025x Golden. Stored XSS occurs when malicious input is saved by the application and later rendered in users' browsers without proper sanitization or encoding. In this case, an attacker with limited privileges (PR:L) can inject arbitrary JavaScript code into the 3DSearch component, which is then executed in the context of other users who view the affected content. The vulnerability requires user interaction (UI:R), such as clicking a malicious link or viewing a compromised page, and has a scope change (S:C), meaning the vulnerability can affect resources beyond the initially compromised component. The CVSS vector indicates network attack vector (AV:N), low attack complexity (AC:L), and no impact on availability (A:N), but high impact on confidentiality (C:H) and integrity (I:H). This means attackers can potentially steal sensitive data, hijack sessions, or perform actions on behalf of users. Although no public exploits are currently known, the high CVSS score and nature of stored XSS make this a critical concern for organizations using this software. The lack of a patch link suggests that mitigation or updates may still be pending or need to be obtained directly from Dassault Systèmes.
Potential Impact
For European organizations, this vulnerability poses a significant risk to confidentiality and integrity of sensitive data processed or stored within the 3DSwymer platform. Given Dassault Systèmes' strong presence in aerospace, automotive, and industrial manufacturing sectors across Europe, exploitation could lead to unauthorized access to intellectual property, user credentials, and session tokens. This could facilitate further attacks such as privilege escalation, data exfiltration, or disruption of business operations through compromised user accounts. The vulnerability's stored nature means that once malicious scripts are injected, they can affect multiple users over time, increasing the potential damage. Organizations relying on 3DEXPERIENCE for product lifecycle management or collaborative design are particularly vulnerable, as attackers could manipulate or steal proprietary design data. Additionally, the requirement for user interaction means phishing or social engineering could be used to trigger the exploit, increasing the attack surface. The absence of known exploits currently provides a window for proactive mitigation, but the high severity demands urgent attention.
Mitigation Recommendations
European organizations should immediately audit their use of Dassault Systèmes 3DSwymer, specifically the 3DSearch component in Release 3DEXPERIENCE R2025x Golden. They should contact Dassault Systèmes for official patches or updates addressing CVE-2025-10558. In the interim, implement strict input validation and output encoding on all user-supplied data within the 3DSearch feature to prevent malicious script injection. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Conduct user awareness training to reduce the risk of social engineering attacks that could trigger the vulnerability. Monitor logs for unusual activity related to 3DSearch inputs and user sessions. Consider isolating or restricting access to the vulnerable component until a patch is applied. Additionally, review and harden authentication and session management controls to limit the impact of any potential session hijacking. Regularly scan the environment with web application security tools to detect any stored XSS payloads.
Affected Countries
France, Germany, Italy, United Kingdom, Spain, Sweden, Netherlands
CVE-2025-10558: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Dassault Systèmes 3DSwymer
Description
A stored Cross-site Scripting (XSS) vulnerability affecting 3DSearch in 3DSwymer on Release 3DEXPERIENCE R2025x allows an attacker to execute arbitrary script code in user's browser session.
AI-Powered Analysis
Technical Analysis
CVE-2025-10558 is a stored Cross-site Scripting (XSS) vulnerability classified under CWE-79, found in the 3DSearch feature of Dassault Systèmes' 3DSwymer product, part of the 3DEXPERIENCE platform Release R2025x Golden. Stored XSS occurs when malicious input is saved by the application and later rendered in users' browsers without proper sanitization or encoding. In this case, an attacker with limited privileges (PR:L) can inject arbitrary JavaScript code into the 3DSearch component, which is then executed in the context of other users who view the affected content. The vulnerability requires user interaction (UI:R), such as clicking a malicious link or viewing a compromised page, and has a scope change (S:C), meaning the vulnerability can affect resources beyond the initially compromised component. The CVSS vector indicates network attack vector (AV:N), low attack complexity (AC:L), and no impact on availability (A:N), but high impact on confidentiality (C:H) and integrity (I:H). This means attackers can potentially steal sensitive data, hijack sessions, or perform actions on behalf of users. Although no public exploits are currently known, the high CVSS score and nature of stored XSS make this a critical concern for organizations using this software. The lack of a patch link suggests that mitigation or updates may still be pending or need to be obtained directly from Dassault Systèmes.
Potential Impact
For European organizations, this vulnerability poses a significant risk to confidentiality and integrity of sensitive data processed or stored within the 3DSwymer platform. Given Dassault Systèmes' strong presence in aerospace, automotive, and industrial manufacturing sectors across Europe, exploitation could lead to unauthorized access to intellectual property, user credentials, and session tokens. This could facilitate further attacks such as privilege escalation, data exfiltration, or disruption of business operations through compromised user accounts. The vulnerability's stored nature means that once malicious scripts are injected, they can affect multiple users over time, increasing the potential damage. Organizations relying on 3DEXPERIENCE for product lifecycle management or collaborative design are particularly vulnerable, as attackers could manipulate or steal proprietary design data. Additionally, the requirement for user interaction means phishing or social engineering could be used to trigger the exploit, increasing the attack surface. The absence of known exploits currently provides a window for proactive mitigation, but the high severity demands urgent attention.
Mitigation Recommendations
European organizations should immediately audit their use of Dassault Systèmes 3DSwymer, specifically the 3DSearch component in Release 3DEXPERIENCE R2025x Golden. They should contact Dassault Systèmes for official patches or updates addressing CVE-2025-10558. In the interim, implement strict input validation and output encoding on all user-supplied data within the 3DSearch feature to prevent malicious script injection. Deploy Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. Conduct user awareness training to reduce the risk of social engineering attacks that could trigger the vulnerability. Monitor logs for unusual activity related to 3DSearch inputs and user sessions. Consider isolating or restricting access to the vulnerable component until a patch is applied. Additionally, review and harden authentication and session management controls to limit the impact of any potential session hijacking. Regularly scan the environment with web application security tools to detect any stored XSS payloads.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- 3DS
- Date Reserved
- 2025-09-16T12:56:47.705Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ecae3d13a035d7a7575c0e
Added to database: 10/13/2025, 7:46:05 AM
Last enriched: 10/21/2025, 12:46:15 AM
Last updated: 12/2/2025, 11:42:20 PM
Views: 55
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-55181: Excessive Iteration (CWE-834) in Facebook proxygen
MediumCVE-2025-64778: CWE-798 Use of Hard-coded Credentials in Mirion Medical EC2 Software NMIS BioDose
HighCVE-2025-64642: CWE-732 Incorrect Permission Assignment for Critical Resource in Mirion Medical EC2 Software NMIS BioDose
HighCVE-2025-64298: CWE-732 Incorrect Permission Assignment for Critical Resource in Mirion Medical EC2 Software NMIS BioDose
HighCVE-2025-62575: CWE-732 Incorrect Permission Assignment for Critical Resource in Mirion Medical EC2 Software NMIS BioDose
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.