CVE-2016-0658

anvibo-mysql

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2019-2822, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2019-2800, CVE-2016-5625, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3256, CVE-2017-10167, CVE-2016-3518, CVE-2016-3588, CVE-2015-3152, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2019-2731, CVE-2017-3455, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4dc24690-1ea6-4252-a11b-baa755eec9a3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23701","type":"PanTool"},{"attributes":{"callback":null},"id":"23716","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3178210397140942,-0.2662317009300477],"CKV_K8S_11":[-0.22040605148224154,-0.29500476119572544],"CKV_K8S_12":[-0.3127874209286546,-0.2207569608374025],"CKV_K8S_13":[-0.2983973011737386,-0.2524972458654995],"CKV_K8S_15":[-0.22176267305654979,-0.27323750066204416],"CKV_K8S_20":[-0.22130808703518356,-0.31390225011583484],"CKV_K8S_22":[-0.2880916317071176,-0.2311692856428489],"CKV_K8S_23":[-0.24549028513592927,-0.28601399957271256],"CKV_K8S_28":[-0.2567203323755305,-0.30905990040560166],"CKV_K8S_31":[-0.2871623298625268,-0.21127073118791245],"CKV_K8S_35":[-0.2431973960719378,-0.32168530775365783],"CKV_K8S_37":[-0.27636558386261484,-0.31161961805662663],"CKV_K8S_38":[-0.25661005483609417,-0.23794062593565526],"CKV_K8S_40":[-0.26505220367507476,-0.2586341040552835],"CKV_K8S_43":[-0.30219037228888346,-0.2822933285365495],"CKV_K8S_8":[-0.29691180109667326,-0.30230759719479033],"CKV_K8S_9":[-0.318839388164344,-0.24213533564021017],"CVE-2009-5155":[0.15310595709608943,0.08794341203047625],"CVE-2015-3152":[0.08066287580759646,-0.03940653628360158],"CVE-2016-0652":[-0.0774498200021659,0.10510181759370651],"CVE-2016-0653":[0.07280774588304227,-0.09154516924619686],"CVE-2016-0654":[-0.05377207842026764,0.06929556400184472],"CVE-2016-0656":[0.14978413425453682,0.14571117567136307],"CVE-2016-0657":[-0.022384193309470727,0.16574213658289294],"CVE-2016-0658":[-0.0709385761885465,-0.005137579991322565],"CVE-2016-0659":[0.0003607578687905752,0.1512395684809493],"CVE-2016-0662":[0.1862560681527564,0.03566327699669334],"CVE-2016-10228":[-0.039243471547692664,-0.05958641666805292],"CVE-2016-10739":[-0.07781556559562886,0.0811891145490275],"CVE-2016-2779":[0.01803084104179158,-0.04289457759674538],"CVE-2016-2781":[0.18790122457791922,0.056435094871153585],"CVE-2016-3440":[-0.043442538165654965,0.12131484293164453],"CVE-2016-3518":[0.07521867829996012,0.14263484561458814],"CVE-2016-3588":[-0.05371584596174525,0.09746355146040986],"CVE-2016-5625":[0.12284045547738176,0.14482587251073656],"CVE-2017-10167":[0.04634120107887604,0.14490434071431255],"CVE-2017-12132":[0.09763698520035353,0.1585461788559451],"CVE-2017-3256":[-0.009011143879782132,-0.030985475848338093],"CVE-2017-3454":[0.014989609217002868,-0.0707990510435764],"CVE-2017-3455":[0.07694590882279012,0.08056663584757871],"CVE-2017-3529":[-0.06437494847533197,0.03412591223112848],"CVE-2017-3637":[-0.08774223859518646,0.06305608613289798],"CVE-2018-1000001":[-0.02136744110870116,0.10891376773096523],"CVE-2018-1000858":[-0.08706015167096942,0.03988087691993457],"CVE-2018-12886":[0.17280045446268127,0.10328460619179296],"CVE-2018-16868":[0.1520441063787457,0.05249431737052174],"CVE-2018-16869":[-0.04537680261698699,0.014641469067667195],"CVE-2018-19211":[-0.03717321202544021,-0.009684079616349935],"CVE-2018-3073":[0.11368824200476997,0.046226882014016604],"CVE-2018-3074":[0.14892576824071657,0.03133095950403683],"CVE-2018-3137":[0.049647705524705515,-0.09436977598776358],"CVE-2018-3145":[0.1861439058500428,0.08346276524767807],"CVE-2018-3182":[-0.04110321174763343,0.04662778332287406],"CVE-2018-3195":[0.10487853258160972,0.09726293798736343],"CVE-2018-3203":[0.1611298411624703,-0.045374617813816055],"CVE-2018-6485":[0.02141193076904894,0.16716015919192292],"CVE-2018-6551":[0.18426652715523614,-0.010363799402143808],"CVE-2018-6954":[0.12426325630566024,0.007158482917046243],"CVE-2018-7169":[0.0755230701747192,0.115823321068833],"CVE-2018-9234":[0.09153132471762813,0.020863027108937372],"CVE-2019-12900":[0.13313157221695243,0.10281368644187272],"CVE-2019-13627":[-0.014423959814875664,-0.05825030263349217],"CVE-2019-14855":[0.05628215049743747,0.1860996229578589],"CVE-2019-17543":[-0.020411542966911275,0.1379064453255447],"CVE-2019-17594":[0.12647813038841788,0.0726019612589777],"CVE-2019-17595":[0.08721693740900618,0.17801785883506252],"CVE-2019-2436":[0.029574348670766377,-0.009701539384289217],"CVE-2019-25013":[0.15938369133191443,0.014268634126915645],"CVE-2019-2533":[-0.0832598266490891,0.0134781211836949],"CVE-2019-2731":[0.10902508783979237,-0.045164183274039864],"CVE-2019-2741":[0.0034262073658498544,0.1780373329366664],"CVE-2019-2743":[-0.04011668147132607,-0.036302836762121614],"CVE-2019-2746":[-0.007652909577075506,0.002686690705344413],"CVE-2019-2795":[0.011198229127226527,0.07867427675451802],"CVE-2019-2800":[-0.06262961936436923,-0.028191918747953765],"CVE-2019-2812":[0.06953292263544963,-0.06666851982978662],"CVE-2019-2822":[-0.00807904837729018,-0.07967670727352705],"CVE-2019-2834":[0.09351225602760074,-0.013022234386911628],"CVE-2019-3004":[0.16756618307426172,0.06833378599078405],"CVE-2019-3843":[0.09834971299567759,-0.09230059782480098],"CVE-2019-3844":[-0.010197684330381072,0.03922679034762355],"CVE-2019-8457":[0.05252171460548411,-0.035023848493884124],"CVE-2019-9169":[0.16020013498400662,-0.026197820618369474],"CVE-2020-10029":[0.1591197289616717,-0.006915020953125466],"CVE-2020-14155":[0.12047638632173051,-0.07508987769411551],"CVE-2020-14576":[0.13010080729028187,-0.02191993199102354],"CVE-2020-14591":[0.04390344779989062,0.10829837603937077],"CVE-2020-14619":[0.008163631709283773,0.11131584706112652],"CVE-2020-14643":[0.02441779197312983,-0.09167277719251771],"CVE-2020-14651":[0.12139522003329278,0.1667612632021463],"CVE-2020-14663":[0.13800015888568148,0.1252180206308011],"CVE-2020-14678":[0.16163000907566374,0.12264719870186093],"CVE-2020-14680":[0.13263914113567507,-0.04744323824108604],"CVE-2020-14697":[-0.04235980761980938,0.1478550963410402],"CVE-2020-14760":[0.1866252777855422,0.01478285831769774],"CVE-2020-1712":[0.06784666572414247,0.16643444394321655],"CVE-2020-1751":[0.10394766458723574,0.12859657417129808],"CVE-2020-1752":[0.14600580000195523,-0.0666862910095816],"CVE-2020-27618":[0.09656384166236881,-0.06976855479120751],"CVE-2020-6096":[-0.024478642658616014,0.07853916911373403],"CVE-2021-3326":[0.04176972817994247,-0.06537264283515906],"CVE-2021-33574":[-0.06411085268570088,0.12919087220228861],"CVE-2021-35942":[0.02129161694241117,0.13635287149169284],"CVE-2021-40528":[0.039471798869291634,0.174583608842562],"Deployment.default":[-0.21382913944554133,-0.21505273051349144],"anvibo/mysql":[-0.2779268410611962,-0.27669253856309695],"deps":[0.31284134082781834,1.0],"mysql:5.6":[0.04781530275679798,0.03940925645525423]}},"id":"23730","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"23693"},"ticker":null},"id":"23696","type":"Grid"},{"attributes":{},"id":"23767","type":"AllLabels"},{"attributes":{},"id":"23766","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23761","type":"LabelSet"},{"attributes":{},"id":"23689","type":"LinearScale"},{"attributes":{"overlay":{"id":"23707"}},"id":"23703","type":"BoxZoomTool"},{"attributes":{},"id":"23783","type":"Selection"},{"attributes":{},"id":"23705","type":"ResetTool"},{"attributes":{"data_source":{"id":"23727"},"glyph":{"id":"23726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23729"}},"id":"23728","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.7,7.5,7.2,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["anvibo/mysql",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mysql.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

matomo-matomo

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2019-2822, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2019-2800, CVE-2016-5625, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3256, CVE-2017-10167, CVE-2016-3518, CVE-2016-3588, CVE-2015-3152, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2019-2731, CVE-2017-3455, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"61fe4062-ab8b-4710-9f24-52d6a1575a4f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"671653","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","mysql:5.6","CVE-2019-12900","CVE-2018-12886","CVE-2020-1712","CVE-2016-3440","CVE-2019-2822","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2019-2800","CVE-2016-5625","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2019-3004","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2017-3256","CVE-2017-10167","CVE-2016-3518","CVE-2016-3588","CVE-2015-3152","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2019-2436","CVE-2018-3195","CVE-2017-3454","CVE-2016-0662","CVE-2016-0659","CVE-2016-0658","CVE-2016-0657","CVE-2016-0656","CVE-2016-0654","CVE-2016-0653","CVE-2016-0652","CVE-2019-2731","CVE-2017-3455","CVE-2019-2743","CVE-2019-2741","CVE-2018-3074","CVE-2017-3637","CVE-2017-3529","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","matomo/matomo","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6","mysql:5.6"]},"selected":{"id":"671749"},"selection_policy":{"id":"671748"}},"id":"671691","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"671665"},{"id":"671666"},{"id":"671667"},{"id":"671668"},{"id":"671669"},{"id":"671670"},{"id":"671679"},{"id":"671680"},{"id":"671681"}]},"id":"671672","type":"Toolbar"},{"attributes":{"source":{"id":"671687"}},"id":"671689","type":"CDSView"},{"attributes":{"data_source":{"id":"671687"},"glyph":{"id":"671716"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"671689"}},"id":"671688","type":"GlyphRenderer"},{"attributes":{},"id":"671728","type":"AllLabels"},{"attributes":{"formatter":{"id":"671730"},"major_label_policy":{"id":"671728"},"ticker":{"id":"671658"}},"id":"671657","type":"LinearAxis"},{"attributes":{},"id":"671738","type":"NodesOnly"},{"attributes":{"axis":{"id":"671657"},"ticker":null},"id":"671660","type":"Grid"},{"attributes":{},"id":"671731","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22380345423224543,0.37441629764146583],"CKV_K8S_11":[0.12085898298407895,0.3747961757338492],"CKV_K8S_12":[0.1347806172361086,0.39809850758154997],"CKV_K8S_13":[0.23095416003092362,0.31572225906004375],"CKV_K8S_15":[0.17668768144682664,0.3424449807947786],"CKV_K8S_20":[0.16894163807613774,0.38912012618280883],"CKV_K8S_22":[0.13890600689801572,0.3501386169460694],"CKV_K8S_23":[0.1613625695932556,0.41201068230977717],"CKV_K8S_28":[0.2536782166570228,0.34507438457895545],"CKV_K8S_31":[0.21878235224840767,0.3986925614880894],"CKV_K8S_37":[0.204494795015424,0.31814888145369785],"CKV_K8S_38":[0.2525989966108476,0.316625874683483],"CKV_K8S_40":[0.24729676910626597,0.37012503323935075],"CKV_K8S_43":[0.19151466730010414,0.40499988294566047],"CKV_K8S_8":[0.15040991846028307,0.37280198953720967],"CKV_K8S_9":[0.2231491347662732,0.34464343015844484],"CVE-2009-5155":[-0.028275581859482337,-0.23566118327805285],"CVE-2015-3152":[-0.10963183726081352,0.04066102316831129],"CVE-2016-0652":[-0.1102177334195242,-0.012437130643718578],"CVE-2016-0653":[0.06547606177998863,-0.044182438085332565],"CVE-2016-0654":[-0.1351657173120947,-0.041030231549110494],"CVE-2016-0656":[-0.09081724380127787,-0.22806166753919946],"CVE-2016-0657":[-0.01731068347672061,0.029307326152992495],"CVE-2016-0658":[-0.15895424777416794,-0.17540761776906805],"CVE-2016-0659":[-0.07816085810611503,0.0555206206665735],"CVE-2016-0662":[-0.1816815390374413,-0.00943369526701722],"CVE-2016-10228":[-0.06645699873908902,-0.009123474415742894],"CVE-2016-10739":[0.012453447021169716,-0.197084163286645],"CVE-2016-2779":[-0.1807708378565573,-0.03606144449494156],"CVE-2016-2781":[0.12474795698496782,-0.10180859045121128],"CVE-2016-3440":[-0.15385747043448428,-0.12576623153707062],"CVE-2016-3518":[-0.17363165064300443,-0.1531966169299804],"CVE-2016-3588":[-0.08723500724786293,-0.1690633565142119],"CVE-2016-5625":[0.02107831081690287,0.0325084833932233],"CVE-2017-10167":[-0.012564414989879417,-0.1689575850280048],"CVE-2017-12132":[-0.08249029759851233,-0.19629051589816263],"CVE-2017-3256":[-0.14322515028011565,-0.15050127424442789],"CVE-2017-3454":[0.07753534039627265,-0.1563589950274403],"CVE-2017-3455":[0.08965144944218392,-0.1806593840489016],"CVE-2017-3529":[-0.19485172403801557,-0.10264873839484939],"CVE-2017-3637":[-0.042442526074041795,0.05137614905940403],"CVE-2018-1000001":[-0.0017371130285259839,-0.23429787809870306],"CVE-2018-1000858":[0.020633050439218044,-0.1476042055399996],"CVE-2018-12886":[-0.10152693690446017,0.06621898670956995],"CVE-2018-16868":[0.07021285129000887,-0.07483030030908103],"CVE-2018-16869":[0.02255498446926099,0.06236372818901558],"CVE-2018-19211":[0.0695926103618227,-0.20241953639557758],"CVE-2018-3073":[0.09497615222605783,-0.04548088599738413],"CVE-2018-3074":[0.03322745062796454,-0.0986265658706673],"CVE-2018-3137":[-0.14221648549677585,-0.19479249066411003],"CVE-2018-3145":[-0.059844206542704136,0.07504480637407088],"CVE-2018-3182":[0.07449105187216426,0.025738959954567445],"CVE-2018-3195":[-0.05570957994002267,-0.23933551219670718],"CVE-2018-3203":[-0.09015441832019884,-0.04172635722934812],"CVE-2018-6485":[-0.1352629044954164,0.045628414865037666],"CVE-2018-6551":[-0.15110841228845823,-0.020247423132332795],"CVE-2018-6954":[-0.16529863356742097,-0.0994531665282634],"CVE-2018-7169":[-0.01218668965614507,-0.12926211624747772],"CVE-2018-9234":[-0.026075189925182842,0.07424195260871616],"CVE-2019-12900":[-0.05625922480493925,0.0252439700240164],"CVE-2019-13627":[0.0377073765087042,-0.020700675157408893],"CVE-2019-14855":[0.07323792859595608,-0.011951000137265803],"CVE-2019-17543":[0.12002637035857172,-0.07562922203705506],"CVE-2019-17594":[-0.048184993003891466,-0.17936381448995128],"CVE-2019-17595":[-0.16243428086183803,-0.06192278313489957],"CVE-2019-2436":[-0.18352947598811273,-0.12876733693822862],"CVE-2019-25013":[-0.0038539150490297363,0.057213028414798514],"CVE-2019-2533":[-0.02584277159404482,-0.009169201684026518],"CVE-2019-2731":[0.03194784565077441,-0.18139524791032377],"CVE-2019-2741":[0.10844190666687191,-0.1556020429605871],"CVE-2019-2743":[-0.19582181010337954,-0.05662031888482341],"CVE-2019-2746":[-0.1552804951973887,0.003569699554531211],"CVE-2019-2795":[0.023058183217849873,-0.05550687321458431],"CVE-2019-2800":[-0.05591710292705511,-0.14763237000927035],"CVE-2019-2812":[-0.07650350955086554,-0.11081397277602789],"CVE-2019-2822":[0.044643392449451896,-0.2122481820856804],"CVE-2019-2834":[-0.1262476947129523,0.013189525652907314],"CVE-2019-3004":[-0.18527349578255758,-0.07851905790479917],"CVE-2019-3843":[0.05609586490322747,-0.17460766117129162],"CVE-2019-3844":[0.023398451711399426,-0.2262333723582065],"CVE-2019-8457":[0.10888015453998992,-0.020569089936505584],"CVE-2019-9169":[-0.03733566984669781,-0.2066980903371408],"CVE-2020-10029":[0.047647588379737295,0.01173876778414533],"CVE-2020-14155":[-0.12798092776863113,-0.11053118169463873],"CVE-2020-14576":[-0.11413700523753782,-0.21599699359837354],"CVE-2020-14591":[0.05143173806502491,-0.1374839910137419],"CVE-2020-14619":[-0.06573149335288642,-0.2160412313859877],"CVE-2020-14643":[0.06942446967866231,-0.10950451325254487],"CVE-2020-14651":[0.12081150166368866,-0.05032330597628274],"CVE-2020-14663":[0.008887001511134736,0.0012696523650597236],"CVE-2020-14678":[-0.1159240198513877,-0.19121306702050786],"CVE-2020-14680":[0.09093599472034725,-0.1300838193082569],"CVE-2020-14697":[0.05090121520973239,0.04487081836112215],"CVE-2020-14760":[0.09506351445629597,0.0045691109488649705],"CVE-2020-1712":[0.0959370897133133,-0.09187548748564071],"CVE-2020-1751":[-0.136064876630052,-0.07327901032217617],"CVE-2020-1752":[-0.10327703962617373,-0.13652081669597224],"CVE-2020-27618":[0.11667226821052641,-0.12594637546626597],"CVE-2020-6096":[-0.011894112680810684,-0.20494659607172733],"CVE-2021-3326":[-0.1202699831963336,-0.16486992261840694],"CVE-2021-33574":[-0.10450038430731552,-0.07948211258368713],"CVE-2021-35942":[-0.1598120835997477,0.02634575517811785],"CVE-2021-40528":[-0.09004779499915738,0.02043867902771156],"Deployment.default":[0.1518070855045634,0.28325838509630635],"deps":[-0.11347442081261215,1.0],"matomo/matomo":[0.19595541845051564,0.37031235005773616],"mysql:5.6":[-0.033302366956632766,-0.07463036770700282]}},"id":"671694","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"671671"}},"id":"671667","type":"BoxZoomTool"},{"attributes":{},"id":"671746","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"671671","type":"BoxAnnotation"},{"attributes":{},"id":"671665","type":"PanTool"},{"attributes":{},"id":"671730","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"671680","type":"TapTool"},{"attributes":{},"id":"671747","type":"Selection"},{"attributes":{"overlay":{"id":"671745"}},"id":"671681","type":"BoxSelectTool"},{"attributes":{},"id":"671733","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"671692"},"inspection_policy":{"id":"671738"},"layout_provider":{"id":"671694"},"node_renderer":{"id":"671688"},"selection_policy":{"id":"671743"}},"id":"671685","type":"GraphRenderer"},{"attributes":{},"id":"671658","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.7,7.5,7.2,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["matomo/matomo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-matomo-mysql.default (container 0) - matomo","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mattermost-mattermost-enterprise-edition

Bokeh Plot Bokeh.set_log_level("info"); {"3398e065-9881-403a-b376-b4a96bfb43b3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"672957"},"dimension":1,"ticker":null},"id":"672960","type":"Grid"},{"attributes":{},"id":"673024","type":"AllLabels"},{"attributes":{"below":[{"id":"672953"}],"center":[{"id":"672956"},{"id":"672960"}],"height":768,"left":[{"id":"672957"}],"renderers":[{"id":"672981"},{"id":"673021"}],"title":{"id":"672943"},"toolbar":{"id":"672968"},"width":1024,"x_range":{"id":"672945"},"x_scale":{"id":"672949"},"y_range":{"id":"672947"},"y_scale":{"id":"672951"}},"id":"672942","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"672988"},"inspection_policy":{"id":"673034"},"layout_provider":{"id":"672990"},"node_renderer":{"id":"672984"},"selection_policy":{"id":"673039"}},"id":"672981","type":"GraphRenderer"},{"attributes":{},"id":"673039","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.2,7.2,7.2,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mattermost/mattermost-enterprise-edition",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph