CVE-2020-7060

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

geek-cookbook-rainloop

CVE-2021-3711, CVE-2020-11656, CVE-2019-19646, CVE-2019-11043, CVE-2021-23017, CVE-2021-36159, CVE-2020-7060, CVE-2020-7059, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-25694, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-20454, CVE-2019-19956, CVE-2019-19906, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-1720, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-11045, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_24, CKV_K8S_2, CKV_K8S_5

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"48bd9a45-602c-4d8b-b47a-d0fb0b1e8e7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"414979","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","hardware/rainloop:latest","PodSecurityPolicy.default","CKV_K8S_24","CKV_K8S_2","CKV_K8S_5","CVE-2021-3711","CVE-2020-11656","CVE-2019-19646","CVE-2019-11043","CVE-2021-23017","CVE-2021-36159","CVE-2020-7060","CVE-2020-7059","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2020-25694","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-20454","CVE-2019-19956","CVE-2019-19906","CVE-2019-19244","CVE-2021-3712","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-8177","CVE-2020-14349","CVE-2020-13630","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-1720","CVE-2019-16168","CVE-2019-11050","CVE-2019-11047","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-19242","CVE-2019-11045","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-1551"],"start":["geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","geek-cookbook/rainloop","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest","hardware/rainloop:latest"]},"selected":{"id":"414997"},"selection_policy":{"id":"414996"}},"id":"414939","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"414919"}},"id":"414915","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"414905"}],"center":[{"id":"414908"},{"id":"414912"}],"height":768,"left":[{"id":"414909"}],"renderers":[{"id":"414933"},{"id":"414973"}],"title":{"id":"414895"},"toolbar":{"id":"414920"},"width":1024,"x_range":{"id":"414897"},"x_scale":{"id":"414901"},"y_range":{"id":"414899"},"y_scale":{"id":"414903"}},"id":"414894","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"414935"},"glyph":{"id":"414964"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414937"}},"id":"414936","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414993","type":"BoxAnnotation"},{"attributes":{},"id":"414997","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414935"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414973","type":"LabelSet"},{"attributes":{"formatter":{"id":"414981"},"major_label_policy":{"id":"414979"},"ticker":{"id":"414910"}},"id":"414909","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"414919","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414927","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"414963","type":"CategoricalColorMapper"},{"attributes":{},"id":"414981","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"414913"},{"id":"414914"},{"id":"414915"},{"id":"414916"},{"id":"414917"},{"id":"414918"},{"id":"414927"},{"id":"414928"},{"id":"414929"}]},"id":"414920","type":"Toolbar"},{"attributes":{},"id":"414899","type":"DataRange1d"},{"attributes":{"formatter":{"id":"414978"},"major_label_policy":{"id":"414976"},"ticker":{"id":"414906"}},"id":"414905","type":"LinearAxis"},{"attributes":{"text":"geek-cookbook-rainloop"},"id":"414895","type":"Title"},{"attributes":{},"id":"414897","type":"DataRange1d"},{"attributes":{},"id":"414903","type":"LinearScale"},{"attributes":{"callback":null},"id":"414928","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23751754143682077,0.24960193530374944],"CKV_K8S_11":[-0.3327849492164056,0.19938916826970954],"CKV_K8S_12":[-0.2808663556770645,0.17937307611620673],"CKV_K8S_13":[-0.3177091059688652,0.15791751051613562],"CKV_K8S_14":[-0.2981817814033863,0.2233739035012642],"CKV_K8S_15":[-0.2597266018755325,0.24418741920651577],"CKV_K8S_2":[-0.393050207468419,0.3158635960666565],"CKV_K8S_20":[-0.2901686345108363,0.2493730146097869],"CKV_K8S_22":[-0.25186885256803165,0.26714716169583647],"CKV_K8S_23":[-0.31366741340880344,0.2076099781674626],"CKV_K8S_24":[-0.38378039641084727,0.33520089465930447],"CKV_K8S_28":[-0.269885894864223,0.20301856186869807],"CKV_K8S_29":[-0.24790741395251817,0.2239362971610035],"CKV_K8S_31":[-0.27404841619048653,0.2650206259524731],"CKV_K8S_37":[-0.3314913328047934,0.17763325762595883],"CKV_K8S_38":[-0.30440474726811756,0.1711211506324937],"CKV_K8S_40":[-0.2750803999550345,0.22593706971002755],"CKV_K8S_43":[-0.3005367603448881,0.19119779804021944],"CKV_K8S_5":[-0.41143965135043664,0.30723214407940297],"CKV_K8S_6":[-0.4228632533025722,0.28924287645333335],"CVE-2019-11043":[0.10476393173975637,-0.13656636622327914],"CVE-2019-11045":[0.07455922481814274,0.06685618698047839],"CVE-2019-11047":[0.026455589379055743,0.0016459772786064789],"CVE-2019-11050":[0.03199985244684388,-0.10949832952878871],"CVE-2019-1551":[-0.025259139252784515,0.005889804114085396],"CVE-2019-16168":[0.15724884405315506,-0.014980566498872742],"CVE-2019-17594":[0.11041191489750558,-0.20850691033013757],"CVE-2019-17595":[0.1293938177698451,-0.15134777115971643],"CVE-2019-19242":[0.002970527034032019,-0.14328858273684586],"CVE-2019-19244":[0.050159468498918676,0.0608866131999388],"CVE-2019-19645":[0.1441965290325872,-0.1986646168425322],"CVE-2019-19646":[0.045813871822952115,-0.19440171277010637],"CVE-2019-19906":[0.05586287377618784,0.02123402607340131],"CVE-2019-19956":[0.15841237878841513,0.01658764006634121],"CVE-2019-20372":[0.10487905702744404,-0.1016320570356246],"CVE-2019-20454":[0.08754215167944238,-0.2153857472850078],"CVE-2020-10733":[-0.05422621806658577,-0.1292441442417199],"CVE-2020-11080":[-0.005999616158082725,-0.11210231587726295],"CVE-2020-11655":[0.1781138912939143,0.027603770884394987],"CVE-2020-11656":[-0.06320425100981497,-0.10251394127532526],"CVE-2020-12243":[0.13440648992502954,0.03545235959765934],"CVE-2020-13434":[-0.05337332250911036,-0.04022529477972542],"CVE-2020-13435":[0.0807506364118639,0.011197340062131484],"CVE-2020-13630":[-0.03525805931407478,-0.1140589864308849],"CVE-2020-13631":[0.1624333992778737,-0.09530110774965601],"CVE-2020-13632":[0.010438436286365151,0.02752784026786032],"CVE-2020-14155":[-0.0425606546706907,-0.1532385297364241],"CVE-2020-14349":[0.010246755568424734,-0.07446224396656181],"CVE-2020-14350":[0.012878370728306342,-0.04005979124566336],"CVE-2020-15358":[0.11842619594928622,-0.03175743492540107],"CVE-2020-1720":[-0.022850046441090933,-0.029456502975714793],"CVE-2020-1967":[0.0022361560851303923,-0.19577976995388435],"CVE-2020-1971":[0.12247954086697534,-0.1903463344721079],"CVE-2020-24977":[0.017832457763833923,0.0518304003588914],"CVE-2020-25692":[0.20650485963405335,-0.019738431647876194],"CVE-2020-25694":[0.10609721916322336,-0.1707015385333527],"CVE-2020-25695":[0.08069024053477125,-0.17201146499381395],"CVE-2020-25696":[0.2132577332614106,-0.06653628752197707],"CVE-2020-25709":[0.1079931852122981,0.03220374850097285],"CVE-2020-25710":[0.08146067343217314,0.04319107211569351],"CVE-2020-28928":[0.20819827228037482,-0.12220725184664431],"CVE-2020-36221":[-0.012921087556945238,0.02701188859123566],"CVE-2020-36222":[0.1579277479637241,-0.1461966249515223],"CVE-2020-36223":[0.10571801163124303,-0.0013753877543294369],"CVE-2020-36224":[0.15542283150190192,0.046516674020057144],"CVE-2020-36225":[0.057788899699428777,-0.2154379806494464],"CVE-2020-36226":[0.18103550362828436,-0.16132869139441666],"CVE-2020-36227":[-0.06119944151049591,-0.06463673264930452],"CVE-2020-36228":[-0.022614474407052245,-0.14377027027839248],"CVE-2020-36229":[0.03220799002691983,-0.14361382500537806],"CVE-2020-36230":[0.2162622475752795,-0.09223356184801286],"CVE-2020-7059":[0.17223027928188814,-0.06668143199063867],"CVE-2020-7060":[0.18295646699116738,-0.01540230664871577],"CVE-2020-8169":[0.13474472060174042,0.002699186464639731],"CVE-2020-8177":[0.05333544999044837,-0.019647788233174476],"CVE-2020-8231":[0.13389411871247547,-0.07279046846269405],"CVE-2020-8285":[0.10255658891285628,0.06435537823743898],"CVE-2020-8286":[0.1855206271404052,-0.0439067122944025],"CVE-2021-22897":[-0.02079473982268733,-0.08385944511004877],"CVE-2021-22922":[0.19605841529074036,-0.14409004975581924],"CVE-2021-22923":[0.06941607362273694,-0.13683627033738086],"CVE-2021-22925":[0.1734224080313564,-0.1257861671986984],"CVE-2021-22926":[-0.0007820383626384681,-0.00984199657004505],"CVE-2021-22946":[0.1524394523415608,-0.04336207424630627],"CVE-2021-22947":[-0.028961521420915678,-0.05587956331391937],"CVE-2021-23017":[0.1904373376975731,-0.106247460123057],"CVE-2021-23840":[0.07719547961655014,-0.19570851981530185],"CVE-2021-23841":[0.21066851725911506,-0.04395431284893924],"CVE-2021-27212":[-0.025099199920615663,-0.17743250288570273],"CVE-2021-28831":[0.1266851086446759,0.05906574612452807],"CVE-2021-30139":[0.052199745768104946,-0.16829130184549307],"CVE-2021-32027":[0.19363572425110598,-0.08091047363936499],"CVE-2021-3449":[-0.0029097774705817343,-0.1713838887286441],"CVE-2021-3450":[0.023482310997515122,-0.17361226917667158],"CVE-2021-3517":[0.03831688732687437,0.039266940710264486],"CVE-2021-3518":[-0.04755064340651957,-0.08331797896528459],"CVE-2021-3537":[0.1909400135695163,0.005961706707189195],"CVE-2021-3541":[0.14483648067892357,-0.17230178959084025],"CVE-2021-36159":[0.14168364295889746,-0.11623780066341179],"CVE-2021-3711":[-0.04431532635193097,-0.013866262728367216],"CVE-2021-3712":[0.02589828136330266,-0.2057755380122092],"CVE-2021-39537":[0.16752912030516573,-0.18075116876357378],"Deployment.default":[-0.21892322757023774,0.160266745096315],"PodSecurityPolicy.default":[-0.43929602043099275,0.34461159564459126],"deps":[0.4907672416067736,1.0],"geek-cookbook/rainloop":[-0.32310846168849594,0.24472411758241555],"hardware/rainloop:latest":[0.07185870589258173,-0.06948154925095207]}},"id":"414942","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"414939"}},"id":"414941","type":"CDSView"},{"attributes":{"overlay":{"id":"414993"}},"id":"414929","type":"BoxSelectTool"},{"attributes":{},"id":"414910","type":"BasicTicker"},{"attributes":{},"id":"414976","type":"AllLabels"},{"attributes":{},"id":"414916","type":"SaveTool"},{"attributes":{},"id":"414938","type":"MultiLine"},{"attributes":{},"id":"414996","type":"UnionRenderers"},{"attributes":{},"id":"414913","type":"PanTool"},{"attributes":{},"id":"414991","type":"NodesOnly"},{"attributes":{},"id":"414906","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["geek-cookbook/rainloop",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rainloop.default (container 0) - rainloop","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph