Jenkins Anchore Container Image Scanner Plugin vulnerable to cross site scripting
Discription

Jenkins Anchore Container Image Scanner Plugin 1.0.24 and earlier does not escape content provided by the Anchore engine API, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control API responses by Anchore engine.Read More

Back to Main

Subscribe for the latest news: