CVE-2024-8004

Sept. 2, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ENOVIA Collaborative Industry Innovator

  • Release 3DEXPERIENCE R2022x
  • through Release 3DEXPERIENCE R2024x

Source

3DS.Information-Security@3ds.com

Tags

CVE-2024-8004 details

Published : Sept. 2, 2024, 12:15 p.m.
Last Modified : Sept. 2, 2024, 12:15 p.m.

Description

A stored Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.

CVSS Score

1 2 3 4 5 6 7 8.7 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

8.7

Exploitability Score

2.3

Impact Score

5.8

Base Severity

HIGH

References

URL Source
https://www.3ds.com/vulnerability/advisories 3DS.Information-Security@3ds.com
This website uses the NVD API, but is not approved or certified by it.