A vulnerability, which was classified as problematic, was found in Dassault Systèmes 3DSwymer up to R2024x. This affects an unknown part. The manipulation leads to cross site scripting.

This vulnerability is uniquely identified as CVE-2024-7737. It is possible to initiate the attack remotely. There is no exploit available.