Lucene search

K
osvGoogleOSV:GHSA-7JX8-244G-JFPX
HistoryMay 13, 2022 - 1:17 a.m.

Jenkins OWASP ZAP Plugin stores unencrypted credentials

2022-05-1301:17:45
Google
osv.dev
4
jenkins
owasp zap plugin
unencrypted credentials
jira
global configuration file
file system
security

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

65.1%

Jenkins Official OWASP ZAP Plugin stores Jira credentials unencrypted in its global configuration file org.jenkinsci.plugins.zap.ZAPBuilder.xml on the Jenkins controller. These credentials can be viewed by users with access to the Jenkins controller file system.

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

65.1%

Related for OSV:GHSA-7JX8-244G-JFPX