CVE-2022-41225

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:anchore_container_image_scanner:*:*:*:*:*:jenkins:*:*

History

01 Nov 2023, 20:10

Type Values Removed Values Added
CWE CWE-79

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2022-09-21 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-41225

Mitre link : CVE-2022-41225

CVE.ORG link : CVE-2022-41225


JSON object : View

Products Affected

jenkins

  • anchore_container_image_scanner
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')