Vulnerabilities > Jenkins > Anchore Container Image Scanner

DATE CVE VULNERABILITY TITLE RISK
2022-09-21 CVE-2022-41225 Cross-site Scripting vulnerability in Jenkins Anchore Container Image Scanner
Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.
network
low complexity
jenkins CWE-79
5.4
2019-11-21 CVE-2019-16542 Insufficiently Protected Credentials vulnerability in Jenkins Anchore Container Image Scanner
Jenkins Anchore Container Image Scanner Plugin 1.0.19 and earlier stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-522
6.5