Filtered by vendor Jenkins Subscriptions
Filtered by product Official Owasp Zap Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1003060 1 Jenkins 1 Official Owasp Zap 2024-08-05 8.8 High
Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.