CVE-2018-15132

httpd-webserver-php-myweb

CVE-2019-11043, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-19520, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2016-6174, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-19395, CVE-2018-16865, CVE-2018-15132, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2017-3167, CVE-2017-12613, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2017-7668, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-0217, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-9024, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2016-10168, CVE-2020-1927, CVE-2019-16935, CVE-2019-14822, CVE-2018-5712, CVE-2018-10547, CVE-2021-23841, CVE-2019-1559, CVE-2018-7584, CVE-2018-5742, CVE-2018-12404, CVE-2017-9798, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2017-15710, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-7890, CVE-2017-15804, CVE-2020-8177, CVE-2018-17199, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-1303, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2016-10167, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3b15f2db-ee6e-4a55-bc90-b0cc40ffe249":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"495581"}],"center":[{"id":"495584"},{"id":"495588"}],"height":768,"left":[{"id":"495585"}],"renderers":[{"id":"495609"},{"id":"495649"}],"title":{"id":"495571"},"toolbar":{"id":"495596"},"width":1024,"x_range":{"id":"495573"},"x_scale":{"id":"495577"},"y_range":{"id":"495575"},"y_scale":{"id":"495579"}},"id":"495570","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"495575","type":"DataRange1d"},{"attributes":{"axis":{"id":"495581"},"ticker":null},"id":"495584","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495669","type":"BoxAnnotation"},{"attributes":{},"id":"495579","type":"LinearScale"},{"attributes":{},"id":"495657","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017152590012674114,-0.3799462073585303],"CKV_K8S_11":[0.050320964431031664,-0.37689755410980236],"CKV_K8S_12":[0.07320156182201563,-0.37754130291518134],"CKV_K8S_13":[0.012902398937600817,-0.4001133942628613],"CKV_K8S_15":[0.02831721066766754,-0.3781652152698226],"CKV_K8S_20":[0.04491203279953608,-0.4287142019695471],"CKV_K8S_22":[0.025212117097025755,-0.43164931732451095],"CKV_K8S_23":[-0.020126635924767714,-0.41800305710568536],"CKV_K8S_28":[-0.029934977295390856,-0.39613554648038485],"CKV_K8S_29":[0.05902489984634944,-0.41796500590240265],"CKV_K8S_30":[0.005742046822253194,-0.42960379850968533],"CKV_K8S_31":[0.08129733215784639,-0.39439787026937506],"CKV_K8S_37":[0.061289120730237116,-0.3935263882608863],"CKV_K8S_38":[-0.012635391189660847,-0.39966308277248197],"CKV_K8S_40":[0.04354430525338818,-0.40301699213239],"CKV_K8S_43":[0.07385138024549225,-0.41131986109571156],"CKV_K8S_8":[-0.002597947833348645,-0.41578581176009255],"CKV_K8S_9":[0.005258829609396566,-0.38119893552011785],"CVE-2015-2716":[0.10191837357631592,0.15940922135053034],"CVE-2015-3622":[0.04950937426309389,-0.04204078072383548],"CVE-2015-8776":[0.04388301193129155,0.13652911268888096],"CVE-2015-8777":[-0.011675589932222705,0.12061157701649385],"CVE-2015-8778":[0.104492987765761,0.009000968227107732],"CVE-2015-8779":[0.13197441430799858,0.11510477753237228],"CVE-2015-9381":[0.14762513083427248,0.03658408662122993],"CVE-2016-10167":[-0.01988776774297468,0.14806863258042455],"CVE-2016-10168":[-0.12402627066287825,0.08184717613191539],"CVE-2016-2183":[-0.0014534469816910687,-0.05237914500834033],"CVE-2016-4658":[0.028506665885552725,-0.0468197237655153],"CVE-2016-5131":[0.04140537342261605,0.026834510683378332],"CVE-2016-6174":[0.12355698356123493,0.1298660681121052],"CVE-2016-7543":[-0.10092670691238331,0.1420518025347316],"CVE-2017-11368":[0.08341623680355849,-0.019634673300293108],"CVE-2017-11671":[0.12687631783005168,0.041679736697802484],"CVE-2017-12613":[0.11504845646805875,0.14539215660224175],"CVE-2017-15412":[0.126308174667439,-0.02003458728800683],"CVE-2017-15670":[0.021785652882786156,0.13593312632130844],"CVE-2017-15710":[-0.13227269204952755,0.019961935329341585],"CVE-2017-15804":[-0.07699135120060425,0.11777424281453314],"CVE-2017-16997":[-0.09364441335851885,-0.024160148084021223],"CVE-2017-18267":[-0.06920244891022888,0.178919687027404],"CVE-2017-2862":[-0.08664470753230896,0.004156329063665714],"CVE-2017-3145":[0.032895584993267,-0.06447834106542677],"CVE-2017-3167":[0.1010452852228186,-0.010935432304362546],"CVE-2017-3735":[-0.09762709171909098,-0.045212816135926655],"CVE-2017-3736":[0.001425210622528669,0.14432230740828508],"CVE-2017-3737":[-0.07272231532281664,-0.010026617880741545],"CVE-2017-3738":[-0.11621639849888633,0.09571995739143607],"CVE-2017-7562":[-0.009304454997941546,-0.08239390592361577],"CVE-2017-7668":[-0.11151439047955854,-0.030365142549470894],"CVE-2017-7805":[-0.05377872870112621,0.1680135044505323],"CVE-2017-7890":[0.05376721310290124,0.16928869433258217],"CVE-2017-9287":[0.10734820497975411,0.11646611744891039],"CVE-2017-9798":[0.0534761284878886,0.1876520390609424],"CVE-2018-0495":[-0.08134910066553187,0.16569318306948744],"CVE-2018-0734":[-0.09714474083768201,0.12346372052936287],"CVE-2018-0735":[-0.06635775607340044,-0.06589162434438131],"CVE-2018-0739":[0.03709084003147337,0.15979561464563438],"CVE-2018-1000001":[0.0685384645829437,0.11533737042478674],"CVE-2018-1000007":[-0.0954359735223034,0.15677620314665253],"CVE-2018-1000120":[-0.01862118980856182,-0.03930908452345559],"CVE-2018-1000121":[-0.04493275294891802,0.017883233800864713],"CVE-2018-1000122":[-0.03362653332775671,0.18507442159086046],"CVE-2018-1000301":[0.08541976036069887,0.06389143974653554],"CVE-2018-1000876":[0.08407584574649525,0.170799663111279],"CVE-2018-10360":[-0.03624237280730782,0.13267274688524416],"CVE-2018-10547":[-0.05664904776341994,0.13113711692722566],"CVE-2018-1061":[-0.01902326930717952,0.08895231305270807],"CVE-2018-10897":[0.035478802586619354,0.19623968545842335],"CVE-2018-1122":[-0.10250509667077733,0.07640657329688574],"CVE-2018-11236":[-0.03749120896223844,-0.029138767220827977],"CVE-2018-11237":[0.13694280943196904,0.024075204197026284],"CVE-2018-1124":[0.1100175778703197,-0.0308496947812746],"CVE-2018-11712":[0.12304149867231086,0.09468176015561246],"CVE-2018-11713":[-0.0045755941028156714,-0.018924283803267796],"CVE-2018-12020":[-0.11662113069236547,0.05411749451327966],"CVE-2018-12404":[-0.08929119334117616,0.0995282645283477],"CVE-2018-12910":[0.012829547941820273,0.11082141827683545],"CVE-2018-1303":[-0.005702903166371391,0.19151101919273444],"CVE-2018-13988":[0.04934554226385387,0.06443470468955202],"CVE-2018-14404":[-0.04906154396026455,-0.07292182342763544],"CVE-2018-14618":[-0.025870692652691575,0.169497774901513],"CVE-2018-14647":[0.10637388618177507,0.09581564971738654],"CVE-2018-15132":[0.13352418578763453,0.08226794364258207],"CVE-2018-15688":[0.14530261436726447,0.07141208885624149],"CVE-2018-16864":[0.06845267237603421,-0.0698237029449873],"CVE-2018-16865":[0.10597431618734272,0.06944570038133992],"CVE-2018-17199":[0.12186363508503896,0.018576855063975085],"CVE-2018-19395":[-0.0974620153890728,0.05171793578552795],"CVE-2018-19520":[-0.13884834213973135,0.038406696468374676],"CVE-2018-20843":[0.06674278149017233,0.08948054254666363],"CVE-2018-20852":[0.07640035642874428,0.13739918116255664],"CVE-2018-5712":[-0.11019483444569782,0.010801652002095331],"CVE-2018-5740":[0.03297759515519366,0.09091566934890546],"CVE-2018-5741":[-0.05674748838582369,-0.05108882281235309],"CVE-2018-5742":[0.14246712405806414,0.09893619640486455],"CVE-2018-5743":[0.08938676503252321,0.1166732668690682],"CVE-2018-6485":[-0.13796147695282954,0.0908233539837785],"CVE-2018-7584":[-0.10466923152744936,-0.0073143231180032115],"CVE-2019-0217":[-0.020180989624055543,0.19509710597023133],"CVE-2019-10160":[0.03036703249868908,-0.016975012368751406],"CVE-2019-11043":[-0.11728395202817656,0.132874121068504],"CVE-2019-11719":[0.011687551671790622,-0.06688232983204777],"CVE-2019-11729":[-0.12263480488854785,-0.012573812402211393],"CVE-2019-11745":[0.06987193569216295,0.1788195319126007],"CVE-2019-11756":[0.08241395773844869,0.15508413584233913],"CVE-2019-12450":[0.030179052651364526,0.1794601518404589],"CVE-2019-12735":[-0.02510425722557106,-0.004156738015101362],"CVE-2019-12749":[0.016753623155378886,0.1621459773750869],"CVE-2019-13734":[0.13826233451724218,0.004229002374113268],"CVE-2019-14822":[0.06041562970556092,-0.024576792423548623],"CVE-2019-14866":[-0.03976930962352019,0.10808394411256943],"CVE-2019-1559":[0.053196289567253814,-0.06447656597606297],"CVE-2019-15903":[-0.0785427647385007,-0.035195915306171846],"CVE-2019-16056":[-0.042509349403076484,0.1540178600611565],"CVE-2019-16935":[0.009520956320837005,0.1800737662503927],"CVE-2019-17006":[-0.13140142257311319,0.06864997171073663],"CVE-2019-17007":[-0.11062273513244034,0.11287181456513418],"CVE-2019-17023":[-0.12043100137277404,0.03390382156660634],"CVE-2019-17498":[-0.06443403801889509,0.03913557561037711],"CVE-2019-19956":[0.07230822287480745,0.020901786231629988],"CVE-2019-20388":[0.036332985806984,-0.08166774675879747],"CVE-2019-20907":[-0.08027629990993936,0.1389712292450467],"CVE-2019-3855":[0.10294071111265458,-0.04694040668298857],"CVE-2019-3856":[-0.006877931811517023,0.16831006570404788],"CVE-2019-3857":[0.08474589924078928,-0.059000073933604465],"CVE-2019-3862":[0.0486487275475094,-0.0012746091164066763],"CVE-2019-3863":[-0.038146814443678366,0.04666279265936714],"CVE-2019-5010":[0.04712917367553294,0.1145959471867981],"CVE-2019-5094":[0.0691626053876945,-0.04625281318709198],"CVE-2019-5188":[-0.052914070573216766,0.07547132561787452],"CVE-2019-5436":[0.08926200952193748,0.08856037735633579],"CVE-2019-5482":[0.07575683814601385,-0.00010163118865270861],"CVE-2019-6454":[0.12331141279640317,0.062156934686714266],"CVE-2019-6477":[-0.04907397892428898,0.18572129950602745],"CVE-2019-9024":[0.013427984573144014,0.1980513783124288],"CVE-2019-9636":[-0.13896037468122116,0.0557909033185141],"CVE-2019-9740":[-0.05946976390598062,-0.030495344028587845],"CVE-2019-9924":[-0.01852400684985765,-0.06553593078802408],"CVE-2019-9947":[-0.12786514218179493,0.11251823146922253],"CVE-2019-9948":[0.012212562239678041,-0.08372053498413384],"CVE-2020-10029":[-0.051998346776691885,-0.0047952432348476945],"CVE-2020-12049":[0.07201334650062244,0.046123950351891346],"CVE-2020-12243":[0.0080791043395878,0.007233039636027497],"CVE-2020-12403":[0.10583472956082222,0.043323734712468254],"CVE-2020-1927":[0.12138645711593621,-0.004701579527965635],"CVE-2020-1971":[0.08871280982122777,-0.03662297032377189],"CVE-2020-25648":[-0.036863837609178336,-0.055144106469651094],"CVE-2020-25692":[-0.08081645567460911,0.023557808059424385],"CVE-2020-29573":[-0.061927742410852,0.10198889441312936],"CVE-2020-7595":[0.09440627754858745,0.026808836694041983],"CVE-2020-8177":[-0.08035679884399645,-0.05466650046283034],"CVE-2020-8616":[-0.030282830625104225,-0.07879808101930635],"CVE-2020-8617":[-0.06665052310408966,0.15208734801059912],"CVE-2020-8622":[-0.07945939341852115,0.08102840048260078],"CVE-2020-8623":[0.013118653142264137,-0.032775330708714925],"CVE-2020-8625":[-0.07967360964794935,0.059167171925343445],"CVE-2021-23840":[0.05973269532232162,0.14972501127996876],"CVE-2021-23841":[0.09775770466543612,0.13658523933946468],"CVE-2021-25214":[-0.13104976709073657,0.0034347388963388],"CVE-2021-25215":[-0.10118125949719524,0.03035845776644661],"CVE-2021-27219":[0.14587639407945838,0.05401232180992942],"Deployment.default":[0.022514104490484126,-0.3198104969138112],"deps":[-1.0,-0.5205064525596476],"httpd-webserver-php/myweb":[0.02865187480677358,-0.41099343553132733],"vimal13/apache-webserver-php:v1":[0.0026281278163331552,0.05178200703491108]}},"id":"495618","type":"StaticLayoutProvider"},{"attributes":{},"id":"495662","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495595","type":"BoxAnnotation"},{"attributes":{},"id":"495573","type":"DataRange1d"},{"attributes":{},"id":"495590","type":"WheelZoomTool"},{"attributes":{},"id":"495652","type":"AllLabels"},{"attributes":{},"id":"495582","type":"BasicTicker"},{"attributes":{},"id":"495594","type":"HelpTool"},{"attributes":{},"id":"495593","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"495639","type":"CategoricalColorMapper"},{"attributes":{},"id":"495592","type":"SaveTool"},{"attributes":{},"id":"495673","type":"Selection"},{"attributes":{"axis":{"id":"495585"},"dimension":1,"ticker":null},"id":"495588","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"495611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"495649","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"495603","type":"HoverTool"},{"attributes":{"source":{"id":"495615"}},"id":"495617","type":"CDSView"},{"attributes":{},"id":"495672","type":"UnionRenderers"},{"attributes":{},"id":"495589","type":"PanTool"},{"attributes":{},"id":"495670","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"495657"},"major_label_policy":{"id":"495655"},"ticker":{"id":"495586"}},"id":"495585","type":"LinearAxis"},{"attributes":{},"id":"495671","type":"Selection"},{"attributes":{},"id":"495614","type":"MultiLine"},{"attributes":{"formatter":{"id":"495654"},"major_label_policy":{"id":"495652"},"ticker":{"id":"495582"}},"id":"495581","type":"LinearAxis"},{"attributes":{"data_source":{"id":"495611"},"glyph":{"id":"495640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"495613"}},"id":"495612","type":"GlyphRenderer"},{"attributes":{},"id":"495654","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"495611"}},"id":"495613","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,6.5,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["httpd-webserver-php/myweb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.myd.default (container 0) - apache-webserver-php","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph