This is a plugin that makes JVM bypass all HTTPS certificate checks. Convenient if you deal with self-signed certificates and so on. Use with caution.
Callable is essentially an API of Jenkins through the controller/agent communication channel. This lets Jenkins plugins execute complex computations on the ...
Apr 9, 2024 · This plugin analyzes the causes of failed builds and presents the causes on the build page. It does this by using a knowledge base of build ...
Missing: /search | Show results with:/search
Mar 21, 2023 · This vulnerability allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another ...
Feb 26, 2018 · ... list of search results usually available to anyone with Overall/Read permission. In current Jenkins releases, those are typically the names ...
Aug 16, 2023 · Search K. Jenkins Security Home. For Administrators. Overview · Security Advisories · Security Issues · Advisory Schedule · Vulnerabilities in ...
Mar 8, 2023 · Search K. Jenkins Security Home. For Administrators. Overview · Security Advisories · Security Issues · Advisory Schedule · Vulnerabilities in ...
Find Pipeline Plugin from among the plugins listed on the Available tab. (You can do this by scrolling through the plugin list or by using “Pipeline” as a term ...
Missing: misc | Show results with:misc
Dec 7, 2022 · Search K. Jenkins Security Home. For Administrators. Overview · Security Advisories · Security Issues · Advisory Schedule · Vulnerabilities in ...