CVE-2022-41225

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.
Configurations

Configuration 1

cpe:2.3:a:jenkins:anchore_container_image_scanner:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-09-21 04:15

Updated : 2022-09-22 03:16


NVD link : CVE-2022-41225

Mitre link : CVE-2022-41225

Products Affected
No products.
CWE