CVE-2015-8860

deliveryhero-hoppscotch

Bokeh Plot Bokeh.set_log_level("info"); {"415e6cd8-8a5b-4de5-ace6-52aa6be842e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"271092","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"271036"},"inspection_policy":{"id":"271082"},"layout_provider":{"id":"271038"},"node_renderer":{"id":"271032"},"selection_policy":{"id":"271087"}},"id":"271029","type":"GraphRenderer"},{"attributes":{},"id":"271014","type":"HelpTool"},{"attributes":{"data_source":{"id":"271035"},"glyph":{"id":"271034"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271037"}},"id":"271036","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"271015"}},"id":"271011","type":"BoxZoomTool"},{"attributes":{"source":{"id":"271035"}},"id":"271037","type":"CDSView"},{"attributes":{},"id":"271090","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"271059","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"271031"}},"id":"271033","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271015","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"271001"},"ticker":null},"id":"271004","type":"Grid"},{"attributes":{},"id":"271010","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"271031"},"glyph":{"id":"271060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271033"}},"id":"271032","type":"GlyphRenderer"},{"attributes":{},"id":"271034","type":"MultiLine"},{"attributes":{},"id":"271013","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"271031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"271069","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"271009"},{"id":"271010"},{"id":"271011"},{"id":"271012"},{"id":"271013"},{"id":"271014"},{"id":"271023"},{"id":"271024"},{"id":"271025"}]},"id":"271016","type":"Toolbar"},{"attributes":{"callback":null},"id":"271024","type":"TapTool"},{"attributes":{"below":[{"id":"271001"}],"center":[{"id":"271004"},{"id":"271008"}],"height":768,"left":[{"id":"271005"}],"renderers":[{"id":"271029"},{"id":"271069"}],"title":{"id":"270991"},"toolbar":{"id":"271016"},"width":1024,"x_range":{"id":"270993"},"x_scale":{"id":"270997"},"y_range":{"id":"270995"},"y_scale":{"id":"270999"}},"id":"270990","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"271012","type":"SaveTool"},{"attributes":{},"id":"271006","type":"BasicTicker"},{"attributes":{},"id":"271074","type":"BasicTickFormatter"},{"attributes":{},"id":"271002","type":"BasicTicker"},{"attributes":{},"id":"270993","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.300406431334281,0.19519578452183628],"CKV_K8S_20":[0.2782792024455293,0.22407826764847105],"CKV_K8S_22":[0.3241301961432815,0.20859907293424845],"CKV_K8S_23":[0.32339181474518164,0.1429182565449151],"CKV_K8S_28":[0.2988507462470153,0.1565996257262309],"CKV_K8S_29":[0.30809402724865215,0.12565008343237616],"CKV_K8S_30":[0.3344838872717073,0.12271488007480551],"CKV_K8S_31":[0.26938191921667154,0.2043751339817561],"CKV_K8S_37":[0.2999734723794809,0.22023060055200333],"CKV_K8S_38":[0.3350782084378666,0.16704159958142897],"CKV_K8S_40":[0.28095789186800624,0.1799526573038006],"CKV_K8S_43":[0.34779091277486907,0.14935377229904334],"CVE-2015-8860":[0.0018796570074163992,-0.12618078375703798],"CVE-2016-10540":[0.048716573427022236,-0.11838624509287887],"CVE-2017-1000048":[-0.020275750099062767,-0.0781592631816663],"CVE-2018-1000620":[-0.19171623439444918,-0.059889584557840124],"CVE-2018-20834":[-0.14273280611849307,-0.04131466119044416],"CVE-2019-10773":[0.028530820647043403,0.07501445560112042],"CVE-2019-13173":[-0.1804850897912172,0.048224052366241776],"CVE-2019-1549":[0.05230004025683712,0.003088339422407812],"CVE-2019-1551":[-0.1660790019193948,-0.08461367276603432],"CVE-2019-15847":[-0.14118947554852282,-0.008978866254898073],"CVE-2019-20454":[0.008384653082109068,-0.08974269427023471],"CVE-2020-11080":[-0.18673618907928033,-0.0830689772478522],"CVE-2020-13822":[0.0020696783591873666,0.0393479665631025],"CVE-2020-1967":[0.0004846046346170965,-0.050333646161918676],"CVE-2020-1971":[0.07624673534567769,-0.036625447958687565],"CVE-2020-24025":[-0.0534795613871578,-0.16467119427621352],"CVE-2020-28168":[-0.15182918930891312,-0.13200592784909862],"CVE-2020-28469":[0.02952543614961837,-0.10781347082378334],"CVE-2020-28500":[-0.036490633526303835,0.05387228574158271],"CVE-2020-28502":[-0.09934191560963795,0.03933159884419987],"CVE-2020-28928":[-0.11670149765365286,0.10175614123436634],"CVE-2020-36048":[-0.19941919449346987,-0.016791089119842013],"CVE-2020-36049":[0.035980246534795556,-0.08154916334554713],"CVE-2020-7660":[0.05314846999120265,-0.06040761432814538],"CVE-2020-7720":[-0.080228385359307,0.11638905932218245],"CVE-2020-7733":[-0.141156602161457,-0.10974364047117946],"CVE-2020-7752":[-0.028759786623653555,-0.16332362713132675],"CVE-2020-7754":[-0.09225145043755195,-0.1449364321682151],"CVE-2020-7768":[-0.19504027190107343,0.0057932387485768125],"CVE-2020-7774":[-0.02030974080016911,-0.11315637623862676],"CVE-2020-7778":[0.03580251930066283,0.03883466518916875],"CVE-2020-7788":[0.07520745652812923,-0.06617217055054733],"CVE-2020-7793":[-0.015030773496626987,0.012753877084608295],"CVE-2020-8116":[-0.10775896109834052,-0.03019749182658921],"CVE-2020-8169":[-0.1604411957377501,0.057830145159133046],"CVE-2020-8177":[-0.17221655216617648,-0.01940098698977793],"CVE-2020-8203":[-0.16493376356533881,0.0052498654037368715],"CVE-2020-8231":[0.06133553170363371,-0.09270418083951748],"CVE-2020-8244":[-0.13564301676935347,0.09010434589547739],"CVE-2021-21388":[0.04773885485121598,0.057700250074278515],"CVE-2021-22897":[0.005394359869754334,0.09334180685910771],"CVE-2021-22922":[-0.19357139501634105,-0.03891846367648201],"CVE-2021-22923":[-0.08156682162926225,-0.16514233122069247],"CVE-2021-22925":[-0.16706820770472947,-0.050952604272239896],"CVE-2021-22926":[0.07452030988850084,-0.006625036319759929],"CVE-2021-22940":[0.01340952260470368,-0.015305886300435568],"CVE-2021-22946":[0.025747873832886445,0.013085907675868385],"CVE-2021-22947":[-0.12115309728132864,-0.06527995670905964],"CVE-2021-23337":[0.0313256240102937,-0.043682943973444334],"CVE-2021-23358":[0.00558520140355572,0.06708767207768047],"CVE-2021-23382":[-0.046243126112504064,-0.12401026691973538],"CVE-2021-23424":[-0.15552144346022023,0.07954188005949565],"CVE-2021-23440":[-0.11551172532745083,0.011250695524480952],"CVE-2021-23840":[-0.09505240785899957,0.07538537747764323],"CVE-2021-23841":[-0.10863062896513458,-0.09575953409397601],"CVE-2021-27290":[-0.021573510761933975,0.07554575614208427],"CVE-2021-27292":[-0.09302028838644474,0.10131306460848803],"CVE-2021-27515":[-0.07857328731802485,-0.11571937724452007],"CVE-2021-28092":[-0.06157602856609922,0.028661395007737185],"CVE-2021-29059":[-0.1081093110445531,-0.12249734561900945],"CVE-2021-29468":[-0.06167776350236557,0.08754328951086557],"CVE-2021-30139":[-0.05297990650830873,-0.08895608943191709],"CVE-2021-31597":[-0.15200355539243712,0.028263607576000854],"CVE-2021-32803":[-0.12850355177931894,-0.13606043920221736],"CVE-2021-32804":[-0.17040927615319892,-0.11013522886908186],"CVE-2021-32819":[-0.06972135191903141,0.061327438970985075],"CVE-2021-33502":[-0.02253853787816837,-0.14174795562854542],"CVE-2021-33623":[-0.13280139043061265,0.04488468278629134],"CVE-2021-3449":[0.052807926940770786,-0.024857963180567627],"CVE-2021-3450":[-0.08301467158106282,-0.07337997166669936],"CVE-2021-3711":[0.0018745841698995197,-0.15263757235314127],"CVE-2021-3712":[-0.03788977662635406,0.09856120353645856],"CVE-2021-3749":[-0.11460427403369268,-0.1565395833283785],"CVE-2021-37701":[0.024802078148669516,-0.13520541344993178],"CVE-2021-37712":[-0.14327942890788395,-0.08254787840175491],"CVE-2021-37713":[-0.1850587313775755,0.026524553696711355],"CVE-2021-40330":[-0.06273686049825719,-0.1431644599581057],"Deployment.default":[0.23218045123115572,0.13355653130902898],"GHSA-6x33-pw7p-hmpq":[-0.05402826664092923,0.1164006041101824],"GHSA-8j8c-7jfh-h6hx":[-0.016789523545820615,0.10675118595505541],"PRISMA-2021-0125":[-0.12042719588260371,0.06700909881362059],"PRISMA-2021-0129":[0.0628124927613065,0.02763941534871477],"deliveryhero/hoppscotch":[0.3236360813821448,0.18353256825738956],"deps":[1.0,-0.1778680680258506],"liyasthomas/postwoman:v1.9.9":[-0.05638411303835017,-0.022046178311542347]}},"id":"271038","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"271005"},"dimension":1,"ticker":null},"id":"271008","type":"Grid"},{"attributes":{"overlay":{"id":"271089"}},"id":"271025","type":"BoxSelectTool"},{"attributes":{},"id":"270997","type":"LinearScale"},{"attributes":{},"id":"271077","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"271059"}},"size":{"value":20}},"id":"271060","type":"Circle"},{"attributes":{"formatter":{"id":"271077"},"major_label_policy":{"id":"271075"},"ticker":{"id":"271006"}},"id":"271005","type":"LinearAxis"},{"attributes":{"text":"deliveryhero-hoppscotch"},"id":"270991","type":"Title"},{"attributes":{},"id":"271072","type":"AllLabels"},{"attributes":{},"id":"271091","type":"Selection"},{"attributes":{"formatter":{"id":"271074"},"major_label_policy":{"id":"271072"},"ticker":{"id":"271002"}},"id":"271001","type":"LinearAxis"},{"attributes":{},"id":"271075","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"271023","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271089","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","liyasthomas/postwoman:v1.9.9","CVE-2021-3711","CVE-2021-31597","CVE-2018-1000620","CVE-2021-29468","PRISMA-2021-0129","CVE-2021-40330","CVE-2021-30139","CVE-2021-29059","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-7793","CVE-2020-36048","CVE-2020-1967","CVE-2020-11080","CVE-2019-20454","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-7778","CVE-2020-8177","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-33502","CVE-2021-32819","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23337","CVE-2021-21388","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-7752","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-36049","CVE-2020-28502","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-13173","CVE-2019-10773","CVE-2018-20834","CVE-2017-1000048","CVE-2016-10540","CVE-2015-8860","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-23382","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28500","CVE-2020-24025","CVE-2019-1551","CVE-2019-1549"],"start":["deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9"]},"selected":{"id":"271093"},"selection_policy":{"id":"271092"}},"id":"271035","type":"ColumnDataSource"},{"attributes":{},"id":"270999","type":"LinearScale"},{"attributes":{},"id":"271082","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["deliveryhero/hoppscotch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hoppscotch.default (container 0) - hoppscotch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph