snyk-security-scanner-plugin

Test and monitor your projects for vulnerabilities with Jenkins. This plugin is officially maintained by Snyk.

OTHER License

Stars
59
Committers
21

Bot releases are visible (Hide)

snyk-security-scanner-plugin - 4.1.0 Latest Release

Published by j-luong 2 months ago

snyk-security-scanner-plugin - 4.0.3

Published by j-luong 6 months ago

What's Changed

New Contributors

Full Changelog: https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/4.0.2...4.0.3

snyk-security-scanner-plugin - 4.0.2

Published by j-luong about 1 year ago

What's Changed

Full Changelog: https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/4.0.1...4.0.2

snyk-security-scanner-plugin - 4.0.1

Published by j-luong about 1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/3.2.9...4.0.1

snyk-security-scanner-plugin - 3.2.9

Published by bastiandoetsch over 1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/3.2.7...3.2.9

snyk-security-scanner-plugin - 3.2.7

Published by bastiandoetsch over 1 year ago

  • failOnError flag also works with monitor command now
snyk-security-scanner-plugin - 3.2.6

Published by pavel-snyk over 2 years ago

Fixed

  • NPE by undefined platform in tool installer (#122 )
snyk-security-scanner-plugin - 3.2.5

Published by pavel-snyk over 2 years ago

Added

  • introduce architecture platform property for installer (#119)
snyk-security-scanner-plugin - 3.2.4

Published by pavel-snyk over 2 years ago

Fixed

  • Improve build node platform detection (#116)
snyk-security-scanner-plugin - 3.2.3

Published by about 3 years ago

  • Fixed unstyled reports when viewed from "Snyk Security Report" tab.
snyk-security-scanner-plugin - 3.2.2

Published by about 3 years ago

  • Fixed a non-null annotation on Snyk Installations causing serialisation issues.
snyk-security-scanner-plugin - 3.2.1

Published by about 3 years ago

  • Fixed --json flag conflicting with additional arguments using --.
snyk-security-scanner-plugin - 3.2.0

Published by about 3 years ago

  • Added support for SNYK_TOKEN build environment variable.
    • Lets you provide a Snyk API Token using alternatives such as credential bindings.
snyk-security-scanner-plugin - 3.1.0

Published by over 3 years ago

  • Added support for multiple reports in a single build.
    • HTML reports now use a date and time for their name.
  • Removed "Advanced" toggle in interfaces.
  • Monitor is now executed after the HTML report is generated.
  • All Monitor output is now forwarded to Console Output.
  • All stderr output is now forwarded to Console Output.
    • *.debug files are no longer generated.
  • Added trace logging for HTML generation.
  • Once the HTML report has been archived, *_snyk_report.json and *_snyk_report.html files are removed.
    • To see stdout for debugging, enable trace-level logging for io.snyk.
  • Fixed warnings around anonymous class serialisation.
  • Increased report page size to fit entire page.
  • Fixed script errors on report page.
snyk-security-scanner-plugin - 3.0.1 ❌

Published by over 3 years ago

This is a failed release. Do not use.

snyk-security-scanner-plugin - 3.0.2

Published by over 3 years ago

  • Improved documentation
snyk-security-scanner-plugin - 3.0.0

Published by over 3 years ago

  • Improved error handling and status reporting.
  • In pipelines, to differentiate between failed scans and issues found you can catch the SnykErrorException and SnykFailureException respectively.
  • Previously if the step failed, the entire build would fail. Now only the step will fail allowing you to control how it propagates.
  • Added an option to not fail the step on errors such as failed installs or bad configuration.
    • In pipelines, use the failOnError parameter.
    • In Freestyle Projects, use the relevant checkbox under build configuration.
  • Updated Parent POM to 4.19
  • Updated Credentials Plugin to 2.5
  • Increased minimum supported Jenkins version to 2.222.4
  • NodeJS and NPM installations are no longer required to run the step.
    • You may still need them to test your NodeJS-specific projects.
  • Fixed an issue with CSS not being applied in HTML report with certain URL path setups.
  • Increased minimum supported Snyk CLI version to 1.500.0
  • Snyk installations are now downloaded from static.snyk.io instead of GitHub.
snyk-security-scanner-plugin -

Published by over 3 years ago

  • feat: adds support for critical severities
  • fix: check for NPE by marshalling/unmarshalling json objects
snyk-security-scanner-plugin - 2.13.0

Published by pavel-snyk over 3 years ago

Improvements

  • Allow using SnykApiToken credential on folder level
snyk-security-scanner-plugin - 2.12.1

Published by pavel-snyk about 4 years ago

Fixes

  • pipe debug monitor output into stderr #64
Badges
Extracted from project README
Homepage Changelog Installs Vulnerabilities Snyk
Related Projects