CVE-2019-1003060

Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:official_owasp_zap:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2019-04-04 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1003060

Mitre link : CVE-2019-1003060

CVE.ORG link : CVE-2019-1003060


JSON object : View

Products Affected

jenkins

  • official_owasp_zap
CWE
CWE-311

Missing Encryption of Sensitive Data