• caglararli@hotmail.com
  • 05386281520

CVE-2024-7736 | Dassault Systèmes ENOVIA Collaborative Industry Innovator up to R2024x cross site scripting

Çağlar Arlı      -    4 Views

CVE-2024-7736 | Dassault Systèmes ENOVIA Collaborative Industry Innovator up to R2024x cross site scripting

A vulnerability, which was classified as problematic, has been found in Dassault Systèmes ENOVIA Collaborative Industry Innovator up to R2024x. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. This vulnerability is handled as CVE-2024-7736. The attack may be launched remotely. There is no exploit available.