[MAVEN:GHSA-7JX8-244G-JFPX] Jenkins OWASP ZAP Plugin stores unencrypted credentials

Severity Low
Affected Packages 1
CVEs 1

Jenkins Official OWASP ZAP Plugin stores Jira credentials unencrypted in its global configuration file org.jenkinsci.plugins.zap.ZAPBuilder.xml on the Jenkins controller. These credentials can be viewed by users with access to the Jenkins controller file system.

Package Affected Version
pkg:maven/org.jenkins-ci.plugins/zap <= 1.1.0
ID
MAVEN:GHSA-7JX8-244G-JFPX
Severity
low
URL
https://github.com/advisories/GHSA-7jx8-244g-jfpx
Published
2022-05-13T01:17:45
(2 years ago)
Modified
2023-10-26T12:33:13
(10 months ago)
Rights
Maven Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jenkins-ci.plugins/zap org.jenkins-ci.plugins zap <= 1.1.0
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...