CVE-2020-36279

nicholaswilde-papermerge

Bokeh Plot Bokeh.set_log_level("info"); {"c726efa5-a1bc-4f01-9d01-1445d6690f6d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"757289"},"ticker":null},"id":"757292","type":"Grid"},{"attributes":{"overlay":{"id":"757377"}},"id":"757313","type":"BoxSelectTool"},{"attributes":{},"id":"757283","type":"DataRange1d"},{"attributes":{},"id":"757380","type":"UnionRenderers"},{"attributes":{},"id":"757362","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757303","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"757377","type":"BoxAnnotation"},{"attributes":{},"id":"757300","type":"SaveTool"},{"attributes":{},"id":"757379","type":"Selection"},{"attributes":{},"id":"757301","type":"ResetTool"},{"attributes":{},"id":"757363","type":"AllLabels"},{"attributes":{},"id":"757370","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"757347"}},"size":{"value":20}},"id":"757348","type":"Circle"},{"attributes":{"overlay":{"id":"757303"}},"id":"757299","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"757312","type":"TapTool"},{"attributes":{},"id":"757378","type":"UnionRenderers"},{"attributes":{},"id":"757360","type":"AllLabels"},{"attributes":{"formatter":{"id":"757365"},"major_label_policy":{"id":"757363"},"ticker":{"id":"757294"}},"id":"757293","type":"LinearAxis"},{"attributes":{},"id":"757365","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"757319"},"glyph":{"id":"757348"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"757321"}},"id":"757320","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"757362"},"major_label_policy":{"id":"757360"},"ticker":{"id":"757290"}},"id":"757289","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"757297"},{"id":"757298"},{"id":"757299"},{"id":"757300"},{"id":"757301"},{"id":"757302"},{"id":"757311"},{"id":"757312"},{"id":"757313"}]},"id":"757304","type":"Toolbar"},{"attributes":{"source":{"id":"757319"}},"id":"757321","type":"CDSView"},{"attributes":{"axis":{"id":"757293"},"dimension":1,"ticker":null},"id":"757296","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3182136175723408,0.24235998976647183],"CKV_K8S_11":[-0.3464906512319922,0.21330604527795735],"CKV_K8S_12":[-0.2714240842716243,0.34407531122611423],"CKV_K8S_13":[-0.21052579550977182,0.3596126920840609],"CKV_K8S_15":[-0.3591788600501366,0.32541261397086246],"CKV_K8S_20":[-0.34187679069969834,0.27986934132740376],"CKV_K8S_22":[-0.2359115174888303,0.3256722069274076],"CKV_K8S_23":[-0.3166987959330206,0.37171777248688503],"CKV_K8S_28":[-0.32819268963788933,0.3398759823536183],"CKV_K8S_29":[-0.2430061330824571,0.37898087308176304],"CKV_K8S_30":[-0.28061390998863417,0.3825191567045007],"CKV_K8S_31":[-0.27410118303448805,0.2614359445907919],"CKV_K8S_37":[-0.3047206540213262,0.20450541012221185],"CKV_K8S_38":[-0.20338408146863146,0.31222311179147794],"CKV_K8S_40":[-0.3768052088051292,0.28717711851231636],"CKV_K8S_43":[-0.3670449738612286,0.24523599872835544],"CVE-2015-9019":[-0.033878054290892544,-0.0772836512285148],"CVE-2016-2781":[0.13272332908705586,0.08023151919768934],"CVE-2017-7475":[0.05055218025964494,-0.03715902367038978],"CVE-2017-9814":[0.2549162420000915,-0.010670152671614554],"CVE-2018-10126":[0.04744427017049009,-0.14103129968410616],"CVE-2018-18064":[-0.018851900890772943,-0.11926645940368429],"CVE-2019-18276":[0.09833486958938573,0.032125148197641784],"CVE-2019-20838":[0.1853593081360648,0.07215572273619048],"CVE-2019-25013":[0.10556401442396826,-0.1330785983779254],"CVE-2019-6461":[0.21625567593186995,0.09829603490518882],"CVE-2019-6462":[0.258367371728077,-0.12028774811425559],"CVE-2019-6988":[0.27271893586878077,0.04050978027457645],"CVE-2020-15166":[0.16266179582295964,0.11094459078311265],"CVE-2020-17541":[-0.01126099682704926,-0.012701793722818393],"CVE-2020-23922":[0.3212073347725616,-0.07654604685391203],"CVE-2020-25648":[0.02748339930886323,-0.09802876852467621],"CVE-2020-25664":[0.14284604747104152,-0.23237738511423636],"CVE-2020-27618":[-0.014467576642965213,-0.15775632795602398],"CVE-2020-27752":[0.259921063457751,-0.20224683134015958],"CVE-2020-36278":[0.20658580517334182,-0.08871343994473051],"CVE-2020-36279":[0.07327342992947787,-0.2322347293142728],"CVE-2020-36280":[0.15448880951184304,0.027533949977003504],"CVE-2020-36281":[0.2576797674630636,-0.07303204641850772],"CVE-2020-6096":[0.2214814255615515,-0.20570632131407612],"CVE-2020-9794":[-0.0014980761160219263,-0.0530096943089219],"CVE-2020-9849":[0.2974705847877909,0.013129457044203484],"CVE-2020-9991":[0.11764957542422724,-0.18500547028324957],"CVE-2021-20235":[0.19427559846250725,-0.24319984678790563],"CVE-2021-20236":[0.010489205270587906,0.03191454190229573],"CVE-2021-20241":[0.16774605915745788,-0.16665941883008403],"CVE-2021-20243":[0.17742596566299063,-0.2116055414460373],"CVE-2021-20244":[0.11178519790747297,-0.24660026021914447],"CVE-2021-20245":[0.3053677940285018,-0.11281765021298974],"CVE-2021-20246":[0.2982146173018585,-0.15309893065032373],"CVE-2021-20309":[0.2209191682860233,0.037285706243794],"CVE-2021-20312":[0.2040385765505285,-0.015146158265377468],"CVE-2021-20313":[0.3161810247640984,-0.021911709246642295],"CVE-2021-23336":[0.2533539279401452,0.07458359599972741],"CVE-2021-27928":[0.09744804828453264,0.09905702306085194],"CVE-2021-28957":[0.03229234943565533,-0.21425239629868348],"CVE-2021-29338":[0.2575719852367807,-0.16542357828816878],"CVE-2021-30535":[0.05739027493996841,0.07236808503107105],"CVE-2021-31542":[0.21058904433000677,-0.14669748658947107],"CVE-2021-3326":[0.2900706855650802,-0.04780407806974741],"CVE-2021-35042":[0.0494682037682738,0.021179017830751597],"CVE-2021-36222":[0.070623311775693,-0.1894470279206878],"CVE-2021-36976":[0.017900593432309514,-0.17816838954316475],"Deployment.default":[-0.22041421084047344,0.2388542628930312],"deps":[-0.9618404558727902,-0.920261968576532],"ghcr.io/linuxserver/papermerge:version-v2.0.1":[0.13228562791353576,-0.05970007169244528],"nicholaswilde/papermerge":[-0.3000222777557461,0.3066368678917525],"papermerge":[-1.0,-0.8818545720375989]}},"id":"757326","type":"StaticLayoutProvider"},{"attributes":{},"id":"757381","type":"Selection"},{"attributes":{},"id":"757302","type":"HelpTool"},{"attributes":{},"id":"757290","type":"BasicTicker"},{"attributes":{"data_source":{"id":"757323"},"glyph":{"id":"757322"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"757325"}},"id":"757324","type":"GlyphRenderer"},{"attributes":{"source":{"id":"757323"}},"id":"757325","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"757319"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"757357","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"757311","type":"HoverTool"},{"attributes":{},"id":"757294","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"757347","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","papermerge","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/papermerge:version-v2.0.1","CVE-2021-35042","CVE-2021-31542","CVE-2021-20236","CVE-2021-30535","CVE-2021-20235","CVE-2020-9794","CVE-2021-36222","CVE-2020-36281","CVE-2020-36280","CVE-2020-36279","CVE-2020-36278","CVE-2020-15166","CVE-2021-27928","CVE-2020-27752","CVE-2021-36976","CVE-2021-28957","CVE-2020-25664","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2017-9814","CVE-2020-23922","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2020-27618","CVE-2017-7475","CVE-2015-9019"],"start":["nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","nicholaswilde/papermerge","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1","ghcr.io/linuxserver/papermerge:version-v2.0.1"]},"selected":{"id":"757381"},"selection_policy":{"id":"757380"}},"id":"757323","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,6.5,6.1,6.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["nicholaswilde/papermerge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph