Vulnerabilities > Jenkins > Official Owasp ZAP

DATE CVE VULNERABILITY TITLE RISK
2019-04-04 CVE-2019-1003060 Missing Encryption of Sensitive Data vulnerability in Jenkins Official Owasp ZAP
Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
network
low complexity
jenkins CWE-311
8.8