CVE-2020-1953

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

slamdev-zeppelin

CVE-2020-1953, CVE-2018-14721, CVE-2021-41303, CVE-2021-25289, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10095, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-18342, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2016-1585, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-3712, CVE-2008-1191, CVE-2021-25292, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-3468, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2021-2163, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a52f67a-03c9-48f7-8f00-f69a6eb3eba0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"986534","type":"NodesOnly"},{"attributes":{},"id":"986542","type":"UnionRenderers"},{"attributes":{},"id":"986445","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","apache/zeppelin:0.9.0","CVE-2020-1953","CVE-2018-14721","CVE-2021-41303","CVE-2021-25289","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10095","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-18342","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2016-1585","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-3712","CVE-2008-1191","CVE-2021-25292","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-3468","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2021-2163","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","slamdev/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0","apache/zeppelin:0.9.0"]},"selected":{"id":"986545"},"selection_policy":{"id":"986544"}},"id":"986487","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"986461"},{"id":"986462"},{"id":"986463"},{"id":"986464"},{"id":"986465"},{"id":"986466"},{"id":"986475"},{"id":"986476"},{"id":"986477"}]},"id":"986468","type":"Toolbar"},{"attributes":{"formatter":{"id":"986529"},"major_label_policy":{"id":"986527"},"ticker":{"id":"986458"}},"id":"986457","type":"LinearAxis"},{"attributes":{},"id":"986447","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986541","type":"BoxAnnotation"},{"attributes":{},"id":"986458","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"986488"},"inspection_policy":{"id":"986534"},"layout_provider":{"id":"986490"},"node_renderer":{"id":"986484"},"selection_policy":{"id":"986539"}},"id":"986481","type":"GraphRenderer"},{"attributes":{},"id":"986454","type":"BasicTicker"},{"attributes":{},"id":"986462","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"986475","type":"HoverTool"},{"attributes":{},"id":"986486","type":"MultiLine"},{"attributes":{},"id":"986449","type":"LinearScale"},{"attributes":{},"id":"986466","type":"HelpTool"},{"attributes":{},"id":"986461","type":"PanTool"},{"attributes":{"data_source":{"id":"986487"},"glyph":{"id":"986486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"986489"}},"id":"986488","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"986453"},"ticker":null},"id":"986456","type":"Grid"},{"attributes":{"source":{"id":"986487"}},"id":"986489","type":"CDSView"},{"attributes":{},"id":"986464","type":"SaveTool"},{"attributes":{},"id":"986526","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"986526"},"major_label_policy":{"id":"986524"},"ticker":{"id":"986454"}},"id":"986453","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"986467","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,5.9,5.5,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5,5.5],"description":["slamdev/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

someblackmagic-atlassian-confluence

CVE-2020-1953, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2020-27216, CVE-2021-29921, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2020-26259, CVE-2021-3634, CVE-2021-30640, CVE-2021-39140, CVE-2021-40528, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-27223, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"604c5e1f-3d42-4251-a8dc-4564f4bde16e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"998512","type":"AllLabels"},{"attributes":{},"id":"998450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998455","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"998529","type":"BoxAnnotation"},{"attributes":{"text":"someblackmagic-atlassian-confluence"},"id":"998431","type":"Title"},{"attributes":{"data_source":{"id":"998475"},"glyph":{"id":"998474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"998477"}},"id":"998476","type":"GlyphRenderer"},{"attributes":{},"id":"998531","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18350719067664353,-0.3881833939494561],"CKV_K8S_11":[-0.23343020620882424,-0.37980736411539967],"CKV_K8S_12":[-0.1744991484311286,-0.3636165150030404],"CKV_K8S_13":[-0.22373826674263325,-0.3978797401709712],"CKV_K8S_15":[-0.24323287765572296,-0.3196152467636461],"CKV_K8S_20":[-0.2427927335747019,-0.3436653532769693],"CKV_K8S_22":[-0.2678351164487956,-0.33534244524117185],"CKV_K8S_23":[-0.2983919719536284,-0.3104994430188318],"CKV_K8S_28":[-0.26313369829503647,-0.3077076647329679],"CKV_K8S_31":[-0.2800565060782362,-0.3175725527847117],"CKV_K8S_35":[-0.3129288215507173,-0.44050619794714346],"CKV_K8S_37":[-0.22145453163655135,-0.3374809745507299],"CKV_K8S_38":[-0.2103048899243555,-0.3770060623729712],"CKV_K8S_40":[-0.2073921780748611,-0.3539284499662642],"CKV_K8S_43":[-0.2889662627581419,-0.34954937698715804],"CVE-2016-2781":[-0.004385015305559113,-0.08578161767311195],"CVE-2017-18640":[0.20199686129793656,0.006171768642746223],"CVE-2018-11771":[0.10382725733283674,-0.07218058202402307],"CVE-2019-10172":[0.04041351017279575,0.20461731868408953],"CVE-2019-12400":[0.1387419095879163,0.11433530064364511],"CVE-2019-16869":[-0.02531836842601053,-0.055353508179326036],"CVE-2019-17571":[-0.018902726041530028,0.07018025088601422],"CVE-2019-18276":[0.09733444266973394,0.19882531031889328],"CVE-2019-20444":[0.11584798136985161,0.004821868161400206],"CVE-2019-20445":[-0.0605378474337341,0.06348109615641866],"CVE-2019-20838":[0.04449853144835691,0.13380989229342513],"CVE-2019-25013":[-0.08764774221300646,0.09048726171587519],"CVE-2020-11612":[0.018551374173098184,0.09708209048701232],"CVE-2020-13956":[-0.09092943579647161,0.12009500320162422],"CVE-2020-1950":[0.13201929753757974,0.0401741875283492],"CVE-2020-1951":[0.09360236563816411,-0.10706101122980373],"CVE-2020-1953":[0.18324405989725182,0.1185167128140236],"CVE-2020-25649":[0.14433031475595137,-0.08253274785816314],"CVE-2020-26217":[0.16802018472511532,0.045269428736686136],"CVE-2020-26258":[0.1647116142137999,-0.06271817643129769],"CVE-2020-26259":[-0.03979531161931415,0.13387208537963893],"CVE-2020-27216":[0.16416512501515618,0.09815131039074342],"CVE-2020-27223":[0.14389169698023085,0.17429845420078052],"CVE-2020-27618":[0.08658572988061511,-0.05024741855299442],"CVE-2020-28491":[-0.03669913425796027,-0.023224925188385447],"CVE-2020-28493":[-0.017435467332000795,0.10766439362436488],"CVE-2020-6096":[0.18143871189907904,0.022262922423001978],"CVE-2020-9484":[0.006721714264430574,0.13542447000432012],"CVE-2020-9794":[-0.06384487627977169,-0.034768025243871],"CVE-2020-9849":[0.05048224567697522,-0.11109427460888179],"CVE-2020-9991":[0.043113703960458195,-0.08638348611646196],"CVE-2021-21290":[0.017257415256494237,-0.10158900110455943],"CVE-2021-21295":[-0.05643347587390009,-0.05995364590521259],"CVE-2021-21341":[-0.03137290671453557,-0.08183068891577631],"CVE-2021-21342":[-0.07475519931631665,0.0012640421928629695],"CVE-2021-21343":[0.0037529033006264757,0.19619987948390447],"CVE-2021-21344":[0.12057224685792936,-0.030689972000729888],"CVE-2021-21345":[0.01899168904278536,-0.06445656564981127],"CVE-2021-21346":[0.15282684783534622,-0.03488561158794294],"CVE-2021-21347":[-0.0861467350473777,-0.02374463596275842],"CVE-2021-21348":[0.11942909390731916,-0.0955953451682996],"CVE-2021-21349":[0.025893715708500256,0.16018880634101523],"CVE-2021-21350":[0.10258062440919356,0.10966577019047384],"CVE-2021-21351":[0.19387694669666955,0.09682557967303261],"CVE-2021-21409":[-0.015342854596199105,0.1536987151416423],"CVE-2021-22112":[0.16166063653971832,0.07092344095636563],"CVE-2021-22946":[0.07970484519104906,0.1444267771986191],"CVE-2021-22947":[0.14894847145088577,0.007748586171007601],"CVE-2021-23336":[0.025549135660813908,0.18491088931127259],"CVE-2021-25122":[-0.06612774328047587,0.03272909129232454],"CVE-2021-25329":[0.09515782915224247,0.058989027986782454],"CVE-2021-28169":[0.1761004563333967,0.14200104726963317],"CVE-2021-28657":[0.12797891361873376,0.08096614616638209],"CVE-2021-29425":[0.17067736582007015,-0.010177704483701616],"CVE-2021-29505":[0.20584177812213172,0.0769843394725392],"CVE-2021-29921":[-0.028070994630607377,0.03933783838200652],"CVE-2021-30640":[0.039869214442353834,-0.027120302710879937],"CVE-2021-33037":[-0.0008484692049281059,-0.03886663801715935],"CVE-2021-3326":[0.13299649073800676,0.15210453312783626],"CVE-2021-33560":[0.08932798330172234,0.1741185417831407],"CVE-2021-35515":[0.19683658538763624,-0.019573452812367394],"CVE-2021-35516":[0.18164160214721653,-0.042574120373546645],"CVE-2021-35517":[-0.03904236275373622,0.007696642306819685],"CVE-2021-36090":[0.13211257082711006,-0.05874548212917428],"CVE-2021-36222":[-0.0395606261946368,0.17756888341561133],"CVE-2021-3634":[0.0588508804065721,0.16910108982052907],"CVE-2021-3711":[-0.10175355540033514,0.05431135692544091],"CVE-2021-3712":[-0.053231842555696726,0.1551851801623455],"CVE-2021-37714":[0.1170350561582881,0.17868182150659623],"CVE-2021-39139":[-0.013260625562279619,0.17977473681186582],"CVE-2021-39140":[0.21017301570743957,0.033640632143926964],"CVE-2021-39141":[0.19794807068959788,0.056260565524087],"CVE-2021-39144":[0.0021647962037381657,-0.0010193082460351935],"CVE-2021-39145":[-0.06795352401484293,0.09974949973043075],"CVE-2021-39146":[-0.10318494554909449,0.07671332401884938],"CVE-2021-39147":[-0.09695105632020286,0.033022015937670804],"CVE-2021-39148":[0.05576214881448393,-0.059936386477993854],"CVE-2021-39149":[-0.07408919557773642,0.14135593349273678],"CVE-2021-39150":[0.10936162158866773,0.14304945254237297],"CVE-2021-39151":[-0.04689408819365215,0.10504889380332653],"CVE-2021-39152":[-0.09997451405933148,0.008045944399887081],"CVE-2021-39153":[0.07383996321746855,-0.09145509927522474],"CVE-2021-39154":[0.08186716874747027,-0.014084112242112054],"CVE-2021-40528":[0.06511641497376872,0.10406237032975417],"CVE-2021-41079":[0.06547023606017864,0.19687783836411876],"Deployment.default":[-0.1811081741261609,-0.2711020050507957],"PRISMA-2021-0081":[0.15536313005936597,0.1420591992776375],"StatefulSet.default":[-0.26925120740686675,-0.37456474415168844],"atlassian-confluence":[-0.21279013352845866,1.0],"atlassian/confluence-server:7.10.0":[0.04639399729592457,0.04176163882293801],"deps":[-0.1739971129563256,0.9992913957912767],"someblackmagic/atlassian-confluence":[-0.2531688265892156,-0.37021121730859446]}},"id":"998478","type":"StaticLayoutProvider"},{"attributes":{},"id":"998514","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"998464","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,9.8,8.1,7.5,7.5,7.4,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null],"description":["someblackmagic/atlassian-confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-atlassian-confluence.default (container 0) - atlassian-confluence","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph