Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-04-04T15:38:48

Updated: 2024-08-05T03:07:17.872Z

Reserved: 2019-04-03T00:00:00

Link: CVE-2019-1003060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-04T16:29:00.790

Modified: 2023-10-25T18:16:05.110

Link: CVE-2019-1003060

cve-icon Redhat

No data.