CVE-2020-13952

deliveryhero-superset

Bokeh Plot Bokeh.set_log_level("info"); {"3755f2a0-b3cc-40fe-a9b1-907a7ec73aee":{"defs":[],"roots":{"references":[{"attributes":{},"id":"280159","type":"NodesOnly"},{"attributes":{"overlay":{"id":"280161"}},"id":"280097","type":"BoxSelectTool"},{"attributes":{},"id":"280106","type":"MultiLine"},{"attributes":{},"id":"280069","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"280108"},"inspection_policy":{"id":"280154"},"layout_provider":{"id":"280110"},"node_renderer":{"id":"280104"},"selection_policy":{"id":"280159"}},"id":"280101","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3341261162824476,-0.2127322247918109],"CKV_K8S_11":[-0.32765116065762806,-0.2552666934084921],"CKV_K8S_12":[-0.2686060891368551,-0.24919543469770913],"CKV_K8S_13":[-0.34232398044085743,-0.1847110111322068],"CKV_K8S_14":[-0.3386907796789257,-0.1591277956639114],"CKV_K8S_15":[-0.30951685111547905,-0.27065361973307933],"CKV_K8S_20":[-0.2891523647449128,-0.14705856852741067],"CKV_K8S_22":[-0.22111889836540854,-0.2316245930283199],"CKV_K8S_23":[-0.31628359910378395,-0.14672649036170848],"CKV_K8S_28":[-0.27587899073029637,-0.17289941428496775],"CKV_K8S_30":[-0.2538581272883721,-0.2768910766332302],"CKV_K8S_31":[-0.24408604220870206,-0.23767989776056483],"CKV_K8S_35":[-0.2815549335176239,-0.2729656426576802],"CKV_K8S_37":[-0.3121441331008881,-0.17855138794668668],"CKV_K8S_38":[-0.3464354430591003,-0.23598129995361852],"CKV_K8S_40":[-0.22928410700523272,-0.2655472955282696],"CKV_K8S_43":[-0.2523357663509879,-0.20169283253777331],"CKV_K8S_8":[-0.36605873797509086,-0.19561830280357306],"CKV_K8S_9":[-0.28010789995394325,-0.30034627135316067],"CVE-2016-2781":[0.12516222648729772,-0.04425554645126987],"CVE-2017-7475":[0.17452224351333503,-0.03835256002444225],"CVE-2018-18064":[0.14999477719561446,0.14605494068105523],"CVE-2018-8021":[0.0005392889943114413,0.10155986497850214],"CVE-2019-12413":[0.27919575591107526,0.08458640544633186],"CVE-2019-12414":[0.27257807972196463,0.1322229703190799],"CVE-2019-6461":[0.12238271568709887,0.24877793447339683],"CVE-2019-6462":[0.2599590566310062,0.16708385059378747],"CVE-2019-6988":[0.07741488368134507,0.026100434370983635],"CVE-2020-13948":[0.23468911811746113,0.15097848862831914],"CVE-2020-13949":[0.13074323878340807,0.1813218278576038],"CVE-2020-13952":[0.25984398272300824,0.022668067158532316],"CVE-2020-21594":[0.10047939336778637,-0.05604229020753589],"CVE-2020-21595":[0.06786221437467747,0.13840953103156833],"CVE-2020-21596":[0.15924181132431534,0.24270265713225603],"CVE-2020-21597":[0.223017063504313,0.11573076991343781],"CVE-2020-21598":[-0.024925626211210458,0.11987178874558273],"CVE-2020-21599":[0.22455909339472596,0.04447415005874064],"CVE-2020-21600":[0.03522960607107988,-0.014256140898775986],"CVE-2020-21601":[0.1957717827591409,-0.01386594888170295],"CVE-2020-21602":[0.14147816262839066,-0.015622328569600483],"CVE-2020-21603":[0.12769989356456796,0.018980749163756045],"CVE-2020-21604":[0.10014210442656572,0.2218326732216782],"CVE-2020-21605":[0.033376024239938046,0.18120282868142898],"CVE-2020-21606":[0.07937401031636417,0.24468122076749318],"CVE-2021-20241":[0.0632530646769336,0.19740492899959083],"CVE-2021-20243":[0.21734411489442867,0.0118492967060328],"CVE-2021-20244":[0.03754182500121875,0.04293626684141534],"CVE-2021-20245":[-0.017360171572169784,0.15325342486512117],"CVE-2021-20246":[-0.002657353916477208,0.04596874036672425],"CVE-2021-20309":[0.2152288494007473,-0.038455790316944724],"CVE-2021-20312":[0.2063170130348778,0.17311454322221398],"CVE-2021-20313":[0.1884105335425169,0.07527278531220871],"CVE-2021-22945":[0.18487477820363732,0.2264651718317608],"CVE-2021-22946":[0.2693749615062758,0.05294365826984944],"CVE-2021-22947":[0.23646039351213705,0.19378406243324564],"CVE-2021-23215":[0.15697381810675928,-0.0627750179146396],"CVE-2021-23437":[0.015918009481392985,0.20967951393415193],"CVE-2021-26260":[0.23510732494831113,0.07634824864699366],"CVE-2021-27907":[-0.02172893852150476,0.07483118393861941],"CVE-2021-28125":[0.024845393799889773,0.13579094183173585],"CVE-2021-29338":[0.010938835171367733,0.012528910374050187],"CVE-2021-29921":[0.0485687882352895,0.2281832938290808],"CVE-2021-30473":[0.002612634923957688,0.17537848685744176],"CVE-2021-30474":[0.2434466408838684,-0.0075430423037473465],"CVE-2021-30475":[0.18809260325619556,0.12981017393203678],"CVE-2021-31879":[0.21355698156377734,0.2157879906841363],"CVE-2021-33574":[0.17532361646976932,0.19080469566895206],"CVE-2021-3426":[0.03847191183295796,0.08757971153453337],"CVE-2021-3598":[0.07469173987063189,-0.0108890753134187],"CVE-2021-3605":[0.09236290940038856,0.17796062813833793],"CVE-2021-40528":[0.13932568233378514,0.21590374334926948],"CVE-2021-41617":[0.25826399931560035,0.10638180999938097],"Deployment.default":[-0.2247986116814017,-0.16970615959098634],"Job.default":[-0.29104300726879523,-0.21636017442616481],"PRISMA-2021-0132":[0.1760540144050797,0.026000661553296313],"PRISMA-2021-0134":[0.06768958238050621,-0.04151780052416298],"apache/superset:latest":[0.11539238178075309,0.08765642063791815],"deliveryhero/superset":[-0.2999711994637491,-0.22659945662269906],"deps":[-1.0,-0.7613492621313689]}},"id":"280110","type":"StaticLayoutProvider"},{"attributes":{},"id":"280149","type":"BasicTickFormatter"},{"attributes":{},"id":"280163","type":"Selection"},{"attributes":{},"id":"280074","type":"BasicTicker"},{"attributes":{"data_source":{"id":"280103"},"glyph":{"id":"280132"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280105"}},"id":"280104","type":"GlyphRenderer"},{"attributes":{},"id":"280067","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280161","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"280073"},"ticker":null},"id":"280076","type":"Grid"},{"attributes":{},"id":"280084","type":"SaveTool"},{"attributes":{"data_source":{"id":"280107"},"glyph":{"id":"280106"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280109"}},"id":"280108","type":"GlyphRenderer"},{"attributes":{"source":{"id":"280103"}},"id":"280105","type":"CDSView"},{"attributes":{},"id":"280146","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"280146"},"major_label_policy":{"id":"280144"},"ticker":{"id":"280074"}},"id":"280073","type":"LinearAxis"},{"attributes":{},"id":"280082","type":"WheelZoomTool"},{"attributes":{},"id":"280147","type":"AllLabels"},{"attributes":{"callback":null},"id":"280096","type":"TapTool"},{"attributes":{"axis":{"id":"280077"},"dimension":1,"ticker":null},"id":"280080","type":"Grid"},{"attributes":{},"id":"280078","type":"BasicTicker"},{"attributes":{},"id":"280086","type":"HelpTool"},{"attributes":{},"id":"280144","type":"AllLabels"},{"attributes":{},"id":"280065","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"280095","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/superset:latest","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2018-8021","CVE-2020-13948","PRISMA-2021-0134","CVE-2020-13952","PRISMA-2021-0132","CVE-2021-23437","CVE-2020-13949","CVE-2021-28125","CVE-2021-3605","CVE-2021-27907","CVE-2019-12414","CVE-2019-12413","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2021-41617","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475"],"start":["deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","deliveryhero/superset","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest","apache/superset:latest"]},"selected":{"id":"280165"},"selection_policy":{"id":"280164"}},"id":"280107","type":"ColumnDataSource"},{"attributes":{},"id":"280081","type":"PanTool"},{"attributes":{},"id":"280165","type":"Selection"},{"attributes":{"formatter":{"id":"280149"},"major_label_policy":{"id":"280147"},"ticker":{"id":"280078"}},"id":"280077","type":"LinearAxis"},{"attributes":{},"id":"280162","type":"UnionRenderers"},{"attributes":{},"id":"280164","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280087","type":"BoxAnnotation"},{"attributes":{"text":"deliveryhero-superset"},"id":"280063","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"280081"},{"id":"280082"},{"id":"280083"},{"id":"280084"},{"id":"280085"},{"id":"280086"},{"id":"280095"},{"id":"280096"},{"id":"280097"}]},"id":"280088","type":"Toolbar"},{"attributes":{},"id":"280085","type":"ResetTool"},{"attributes":{"below":[{"id":"280073"}],"center":[{"id":"280076"},{"id":"280080"}],"height":768,"left":[{"id":"280077"}],"renderers":[{"id":"280101"},{"id":"280141"}],"title":{"id":"280063"},"toolbar":{"id":"280088"},"width":1024,"x_range":{"id":"280065"},"x_scale":{"id":"280069"},"y_range":{"id":"280067"},"y_scale":{"id":"280071"}},"id":"280062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.5,8.1,7.5,7.5,7.5,6.1,5.5,5.4,5.3,5.3,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5],"description":["deliveryhero/superset",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-superset-init-db.default (container 0) - superset-init-db","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph