Uploaded image for project: 'Jenkins'
  1. Jenkins
  2. JENKINS-59079

Warning in official ZAP plugin

XMLWordPrintable

    • Icon: Task Task
    • Resolution: Unresolved
    • Icon: Minor Minor
    • zap-plugin
    • version-1.1.0

      Official OWASP ZAP Jenkins Plugin

      This plugin stores the Jira credentials in plain text. So , this plugins shows credential warning. Can this be fixed by encrypting the credentials of Jira storage

            jordangs Goran Sarenkapa
            monish monish mani
            Votes:
            1 Vote for this issue
            Watchers:
            1 Start watching this issue

              Created:
              Updated: