Vulnerabilities > Jenkins > Anchore Container Image Scanner > 1.0.21

DATE CVE VULNERABILITY TITLE RISK
2022-09-21 CVE-2022-41225 Cross-site Scripting vulnerability in Jenkins Anchore Container Image Scanner
Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.
network
low complexity
jenkins CWE-79
5.4