Skip to content

Jenkins Anchore Container Image Scanner Plugin vulnerable to cross site scripting

High severity GitHub Reviewed Published Sep 22, 2022 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

maven org.jenkins-ci.plugins:anchore-container-scanner (Maven)

Affected versions

<= 1.0.24

Patched versions

1.0.25

Description

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.

References

Published by the National Vulnerability Database Sep 21, 2022
Published to the GitHub Advisory Database Sep 22, 2022
Reviewed Sep 23, 2022
Last updated Jan 31, 2023

Severity

High
8.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-41225

GHSA ID

GHSA-f2j5-w76m-3rqh

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.