Stored Cross-Site Scripting (XSS) Vulnerability in Jenkins Anchore Container Image Scanner Plugin

Stored Cross-Site Scripting (XSS) Vulnerability in Jenkins Anchore Container Image Scanner Plugin

CVE-2022-41225 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.

Learn more about our Api Penetration Testing.