CVE

CVE-2019-1003060

CVE-2019-1003060

Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

Source: CVE-2019-1003060

Exit mobile version