CVE-2022-41225

CVE-2022-41225

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.

Source: CVE-2022-41225

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다