CVE-2021-41524

bitnami-aks-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"42fbcc75-99ab-4613-b899-16aff444e19d":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"112159","type":"BoxAnnotation"},{"attributes":{},"id":"112139","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"112167","type":"HoverTool"},{"attributes":{"data_source":{"id":"112179"},"glyph":{"id":"112178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112181"}},"id":"112180","type":"GlyphRenderer"},{"attributes":{},"id":"112231","type":"NodesOnly"},{"attributes":{},"id":"112178","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-drupal

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"cb44b2b0-df92-4ca1-836d-e33c03af4d73":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"112499"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"112537","type":"LabelSet"},{"attributes":{},"id":"112461","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"112504"},"inspection_policy":{"id":"112550"},"layout_provider":{"id":"112506"},"node_renderer":{"id":"112500"},"selection_policy":{"id":"112555"}},"id":"112497","type":"GraphRenderer"},{"attributes":{"below":[{"id":"112469"}],"center":[{"id":"112472"},{"id":"112476"}],"height":768,"left":[{"id":"112473"}],"renderers":[{"id":"112497"},{"id":"112537"}],"title":{"id":"112459"},"toolbar":{"id":"112484"},"width":1024,"x_range":{"id":"112461"},"x_scale":{"id":"112465"},"y_range":{"id":"112463"},"y_scale":{"id":"112467"}},"id":"112458","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"112467","type":"LinearScale"},{"attributes":{},"id":"112480","type":"SaveTool"},{"attributes":{"source":{"id":"112499"}},"id":"112501","type":"CDSView"},{"attributes":{"overlay":{"id":"112483"}},"id":"112479","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3174783806525748,0.22620080825022845],"CKV_K8S_11":[0.2646780964867769,0.18945941345458153],"CKV_K8S_12":[0.28893134779290697,0.2662902505201564],"CKV_K8S_13":[0.21247031736593464,0.2334739960373345],"CKV_K8S_15":[0.25646387972614054,0.23856533078106432],"CKV_K8S_20":[0.23086770126076073,0.22138476568496734],"CKV_K8S_22":[0.2443424330669067,0.20174566170872688],"CKV_K8S_28":[0.2231278615950082,0.25019714960447015],"CKV_K8S_31":[0.28553504543547914,0.1942238427263559],"CKV_K8S_35":[0.2893258019758155,0.1737554651689731],"CKV_K8S_37":[0.2384588220653838,0.24208361011501853],"CKV_K8S_38":[0.2783364912203845,0.1579007423277302],"CKV_K8S_40":[0.261078337369206,0.21543447919438416],"CKV_K8S_43":[0.2622216041015665,0.17004809068947316],"CVE-2016-10228":[-0.06026416613514629,-0.07584052557632742],"CVE-2016-2781":[-0.016533290799945227,0.06546473582488913],"CVE-2016-9318":[-0.029056772362863144,-0.06985498513433457],"CVE-2017-16932":[-0.009767953070650951,0.03610049293066603],"CVE-2018-12886":[-0.1230022241952108,0.0067817218064713915],"CVE-2018-7169":[-0.0695107711090445,-0.008258315096246438],"CVE-2019-12290":[-0.08029842017429799,0.04315965274104094],"CVE-2019-12973":[0.07364681346549591,0.020409245048028213],"CVE-2019-13115":[-0.12139141773326631,-0.033905630290928086],"CVE-2019-13224":[0.10163109209037986,-0.11150326058204088],"CVE-2019-13225":[0.02219021309439734,0.08518624360312303],"CVE-2019-13627":[-0.09983780733837277,0.021586702783424023],"CVE-2019-14855":[0.026792167574890793,0.00919042611120755],"CVE-2019-15847":[-0.09690061241958124,-0.0717428698555541],"CVE-2019-16163":[0.07741124203792596,-0.13630238737739803],"CVE-2019-17498":[-0.07053900932274766,-0.039413542090946885],"CVE-2019-17543":[-0.06161890710393471,0.029391797639276764],"CVE-2019-19012":[-0.052892405644365384,-0.14634665640346411],"CVE-2019-19203":[0.07615404048951949,-0.11487268717295172],"CVE-2019-19204":[-0.08551640817678362,0.11391101305079963],"CVE-2019-19246":[-0.17164358908241467,-0.014355423348206406],"CVE-2019-19603":[-0.09666582560335432,-0.1382522755247724],"CVE-2019-19645":[0.056478311013830905,0.054620305437125635],"CVE-2019-19924":[-0.16848232648190087,-0.04888168855861327],"CVE-2019-25013":[-0.04178420927367594,-0.047362703119314335],"CVE-2019-3843":[-0.008833677479579456,-0.07852231377795803],"CVE-2019-3844":[0.033317672674370476,-0.014359515415845365],"CVE-2019-6988":[-0.04265365556874015,0.12115442569445592],"CVE-2020-10029":[0.009934085500252106,-0.05934503605421924],"CVE-2020-10251":[0.008102331462929714,-0.14345527076966022],"CVE-2020-11080":[-0.11309229451960062,-0.05386873083228106],"CVE-2020-13631":[0.084324106036011,0.05164261239239467],"CVE-2020-14155":[0.009236576894077368,0.05290007305433479],"CVE-2020-1751":[-0.0711603621990506,0.06373782572437674],"CVE-2020-1752":[0.019088918615589597,-0.03549545942184496],"CVE-2020-19143":[-0.029152197923603736,-0.16048435221024712],"CVE-2020-19498":[-0.11681597441440678,-0.11816010011797466],"CVE-2020-19499":[-0.14361371767940798,0.07038035298198109],"CVE-2020-19667":[-0.16671327848968906,0.014818947828154598],"CVE-2020-21594":[0.11835075347778835,-0.018292862429753785],"CVE-2020-21595":[0.09920500331931709,0.028958034602828565],"CVE-2020-21596":[-0.0752358191192242,-0.14330571514300208],"CVE-2020-21597":[-0.01929749098987706,0.1003379027199094],"CVE-2020-21598":[-0.01450391856694249,-0.1772310902929409],"CVE-2020-21599":[0.008603109662635519,-0.17006375028970652],"CVE-2020-21600":[0.07865050955369401,-0.09101916596915031],"CVE-2020-21601":[-0.01322352625204085,0.12057157617553457],"CVE-2020-21602":[0.059251966229657074,-0.15433524741365356],"CVE-2020-21603":[-0.08940656660224452,0.09187686136657662],"CVE-2020-21604":[0.10701630108217748,-0.08715856626140463],"CVE-2020-21605":[-0.0187178852504639,-0.13866396141444784],"CVE-2020-21606":[0.0648847505733699,0.07753389840068088],"CVE-2020-21913":[-0.044977563132348575,-0.09017878100505389],"CVE-2020-25664":[-0.11824807804507986,-0.14383161723885599],"CVE-2020-25665":[0.031631955699502286,-0.16341353781691972],"CVE-2020-25674":[-0.1485228927459494,-0.09487984904069469],"CVE-2020-25676":[0.04340399718638865,-0.1390732129951902],"CVE-2020-27618":[-0.07890336039190937,-0.07092314048920122],"CVE-2020-27750":[0.10068941848824019,-0.06020408634111992],"CVE-2020-27752":[-0.13995662367828837,-0.1159260849211883],"CVE-2020-27756":[0.06726725403823307,-0.06955697698164562],"CVE-2020-27760":[0.04305947535489848,0.09487957032870252],"CVE-2020-27762":[0.048396556556644654,-0.10425337501532586],"CVE-2020-27766":[0.12297553409677639,-0.062376175887079596],"CVE-2020-27770":[0.10790595647841282,-0.03799106673889238],"CVE-2020-6096":[0.022254155764210484,0.030767742794682394],"CVE-2021-20176":[-0.11431430585678067,0.09468354918428344],"CVE-2021-20241":[-0.05026222443536093,-0.17402150222285853],"CVE-2021-20243":[0.013241488438381879,0.10989251111009003],"CVE-2021-20244":[-0.16128782250947224,-0.07457802957660954],"CVE-2021-20245":[-0.08207083955868895,-0.16577074931652763],"CVE-2021-20246":[0.10973094821034615,0.006287318809037679],"CVE-2021-20309":[0.0784523117799452,-0.03762267236711455],"CVE-2021-20312":[-0.05964882045746396,0.10681786869174074],"CVE-2021-20313":[0.08611894334586889,-0.008601928422583371],"CVE-2021-22946":[-0.12587554591443534,-0.013210095754462067],"CVE-2021-22947":[-0.04136890027821078,0.04921412218003219],"CVE-2021-29338":[-0.15683013194514825,0.041645563924536826],"CVE-2021-30535":[-0.1000074170849877,0.047937536380319924],"CVE-2021-3326":[-0.10176580929477473,-0.01814840666163445],"CVE-2021-33574":[-0.04498640656121136,0.07151722736166292],"CVE-2021-35942":[-0.11858659841189441,0.02984870803225572],"CVE-2021-37750":[-0.09414014485814515,-0.042893893456086386],"CVE-2021-40528":[-0.09179829942859187,0.0037296221352632647],"CVE-2021-41524":[0.028007549572275067,-0.12104401717335897],"CVE-2021-41773":[-0.12524668764075755,0.0702139035259689],"Deployment.default":[0.19601694356640048,0.15773926145487072],"StatefulSet.default":[0.20478118543432644,0.1742328311093085],"bitnami-aks/drupal":[0.2792356448681947,0.22388889955588492],"deps":[-1.0,-0.5379690652371616],"drupal":[-0.9406752822676002,-0.5063523523553797],"marketplace.azurecr.io/bitnami/drupal:9.2.6-debian-10-r5":[-0.02077810872102291,-0.026123322112135312],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.03237705954164775,0.005823336312886368]}},"id":"112506","type":"StaticLayoutProvider"},{"attributes":{},"id":"112555","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"112527"}},"size":{"value":20}},"id":"112528","type":"Circle"},{"attributes":{},"id":"112561","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"112527","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nicholaswilde-leantime

Bokeh Plot Bokeh.set_log_level("info"); {"ac309cc9-d2e0-43d8-80a8-382c6ccf3e48":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"755368","type":"TapTool"},{"attributes":{"data_source":{"id":"755375"},"glyph":{"id":"755404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"755377"}},"id":"755376","type":"GlyphRenderer"},{"attributes":{},"id":"755436","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"755359"}},"id":"755355","type":"BoxZoomTool"},{"attributes":{},"id":"755426","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","leantime","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2021-36159","CVE-2021-22945","CVE-2021-40438","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2021-22901","CVE-2021-41773","CVE-2021-41524","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-30139","CVE-2021-28831","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-13950","CVE-2019-17657","CVE-2021-3712","CVE-2021-3450","CVE-2020-35452","CVE-2021-3541","CVE-2021-22922","CVE-2021-3537","CVE-2021-3449","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-20227","CVE-2021-20193","CVE-2020-15358","CVE-2020-13938","CVE-2021-30641","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2019-17567"],"start":["nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","nicholaswilde/leantime","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6","ghcr.io/nicholaswilde/leantime:2.1.7-ls6"]},"selected":{"id":"755437"},"selection_policy":{"id":"755436"}},"id":"755379","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"755359","type":"BoxAnnotation"},{"attributes":{},"id":"755419","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"755403"}},"size":{"value":20}},"id":"755404","type":"Circle"},{"attributes":{},"id":"755358","type":"HelpTool"},{"attributes":{},"id":"755416","type":"AllLabels"},{"attributes":{},"id":"755421","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"755367","type":"HoverTool"},{"attributes":{},"id":"755356","type":"SaveTool"},{"attributes":{"formatter":{"id":"755421"},"major_label_policy":{"id":"755419"},"ticker":{"id":"755350"}},"id":"755349","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"755433","type":"BoxAnnotation"},{"attributes":{},"id":"755339","type":"DataRange1d"},{"attributes":{},"id":"755437","type":"Selection"},{"attributes":{"axis":{"id":"755349"},"dimension":1,"ticker":null},"id":"755352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.1,9.1,9,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/leantime",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-leantime.default (container 0) - RELEASE-NAME-leantime","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

riftbit-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fd655c8e-83de-4440-a53d-6d61ac1de8d8":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"928137"},"dimension":1,"ticker":null},"id":"928140","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","dokuwiki","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","CVE-2021-30535","CVE-2021-41773","CVE-2018-12886","CVE-2020-11080","CVE-2021-41524","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","riftbit/dokuwiki","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370"]},"selected":{"id":"928225"},"selection_policy":{"id":"928224"}},"id":"928167","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"928221"}},"id":"928157","type":"BoxSelectTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"928191","type":"CategoricalColorMapper"},{"attributes":{},"id":"928224","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"928191"}},"size":{"value":20}},"id":"928192","type":"Circle"},{"attributes":{},"id":"928144","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"928141"},{"id":"928142"},{"id":"928143"},{"id":"928144"},{"id":"928145"},{"id":"928146"},{"id":"928155"},{"id":"928156"},{"id":"928157"}]},"id":"928148","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"928163"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"928201","type":"LabelSet"},{"attributes":{"text":"riftbit-dokuwiki"},"id":"928123","type":"Title"},{"attributes":{},"id":"928206","type":"BasicTickFormatter"},{"attributes":{},"id":"928219","type":"NodesOnly"},{"attributes":{},"id":"928141","type":"PanTool"},{"attributes":{"formatter":{"id":"928206"},"major_label_policy":{"id":"928204"},"ticker":{"id":"928134"}},"id":"928133","type":"LinearAxis"},{"attributes":{"below":[{"id":"928133"}],"center":[{"id":"928136"},{"id":"928140"}],"height":768,"left":[{"id":"928137"}],"renderers":[{"id":"928161"},{"id":"928201"}],"title":{"id":"928123"},"toolbar":{"id":"928148"},"width":1024,"x_range":{"id":"928125"},"x_scale":{"id":"928129"},"y_range":{"id":"928127"},"y_scale":{"id":"928131"}},"id":"928122","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"928142","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"928147","type":"BoxAnnotation"},{"attributes":{},"id":"928222","type":"UnionRenderers"},{"attributes":{},"id":"928145","type":"ResetTool"},{"attributes":{"data_source":{"id":"928163"},"glyph":{"id":"928192"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"928165"}},"id":"928164","type":"GlyphRenderer"},{"attributes":{},"id":"928138","type":"BasicTicker"},{"attributes":{},"id":"928127","type":"DataRange1d"},{"attributes":{},"id":"928131","type":"LinearScale"},{"attributes":{"axis":{"id":"928133"},"ticker":null},"id":"928136","type":"Grid"},{"attributes":{"overlay":{"id":"928147"}},"id":"928143","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"928156","type":"TapTool"},{"attributes":{},"id":"928125","type":"DataRange1d"},{"attributes":{"formatter":{"id":"928209"},"major_label_policy":{"id":"928207"},"ticker":{"id":"928138"}},"id":"928137","type":"LinearAxis"},{"attributes":{"source":{"id":"928167"}},"id":"928169","type":"CDSView"},{"attributes":{},"id":"928146","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"928221","type":"BoxAnnotation"},{"attributes":{},"id":"928214","type":"NodesOnly"},{"attributes":{},"id":"928129","type":"LinearScale"},{"attributes":{"data_source":{"id":"928167"},"glyph":{"id":"928166"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"928169"}},"id":"928168","type":"GlyphRenderer"},{"attributes":{},"id":"928225","type":"Selection"},{"attributes":{},"id":"928207","type":"AllLabels"},{"attributes":{},"id":"928166","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"928168"},"inspection_policy":{"id":"928214"},"layout_provider":{"id":"928170"},"node_renderer":{"id":"928164"},"selection_policy":{"id":"928219"}},"id":"928161","type":"GraphRenderer"},{"attributes":{},"id":"928209","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"928155","type":"HoverTool"},{"attributes":{},"id":"928204","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_11":[0.49440851967767385,0.2408511053749403],"CKV_K8S_13":[0.48442184272308203,0.17577048979519244],"CKV_K8S_15":[0.465652279298191,0.21587702143726292],"CKV_K8S_20":[0.49602174431667323,0.20457980124277036],"CKV_K8S_22":[0.46630598447393556,0.2841116247053902],"CKV_K8S_28":[0.42746361911916775,0.24309372052005981],"CKV_K8S_31":[0.39968363915003924,0.261309695329374],"CKV_K8S_35":[0.4152152387572517,0.2943970500486179],"CKV_K8S_37":[0.4341801898085185,0.20270171084382155],"CKV_K8S_38":[0.4398283591838454,0.29723880185835916],"CKV_K8S_40":[0.4559654570132892,0.17315504911189444],"CKV_K8S_43":[0.3897471504814657,0.29865938671434455],"CVE-2016-10228":[0.1187014204231963,-0.02917939025584446],"CVE-2016-2781":[0.050748394880559766,-0.1902132215360647],"CVE-2016-9318":[-0.11161453684735523,-0.1613572237243827],"CVE-2017-16932":[-0.04980040638274542,0.038348948363441056],"CVE-2018-12886":[0.04530774687925573,0.052804402172352265],"CVE-2018-7169":[0.08452218654586767,-0.037808530060903824],"CVE-2019-12290":[-0.14673164474853131,0.04648503553469453],"CVE-2019-12973":[-0.16484932241310626,0.012155498842232904],"CVE-2019-13115":[0.08603119788834097,-0.14047599361016186],"CVE-2019-13224":[-0.013714302073357009,0.10559865274441664],"CVE-2019-13225":[-0.19123600373272842,-0.09214343819147068],"CVE-2019-13627":[-0.15295867722360537,-0.06428229541923762],"CVE-2019-14855":[-0.10392665372770324,0.11322749387443957],"CVE-2019-15847":[-0.18334406706014347,0.04541966434743056],"CVE-2019-16163":[-0.2047574590733862,0.011136918785718472],"CVE-2019-17498":[-0.15356057526824224,-0.20969864648123485],"CVE-2019-17543":[0.07605855714263024,0.08054585918749153],"CVE-2019-19012":[-0.03999804615300667,-0.12896062370015302],"CVE-2019-19203":[-0.011134956472725104,-0.2425932880352305],"CVE-2019-19204":[0.05322844039963771,-0.2229640851245018],"CVE-2019-19246":[-0.13022379756220398,0.0772787326721329],"CVE-2019-19603":[-0.23618315895098865,-0.05066181148180991],"CVE-2019-19645":[-0.21083236981155795,-0.13906553809899497],"CVE-2019-19924":[0.02010884684400745,-0.23789713008184274],"CVE-2019-25013":[-0.2253454377788197,-0.11237124835046175],"CVE-2019-3843":[-0.04266870483735665,-0.24235160046785],"CVE-2019-3844":[0.05462038060168128,0.10757840896835665],"CVE-2019-6988":[0.14460451770138935,-0.04838932915937931],"CVE-2020-10029":[-0.02392475631847195,-0.21064564724594467],"CVE-2020-10251":[-0.12459937618666067,-0.21230041265626137],"CVE-2020-11080":[0.08384565554222068,0.04846235439831018],"CVE-2020-13631":[0.016191210778824364,-0.16510722001354547],"CVE-2020-14155":[0.12227753845821053,-0.1513821882264395],"CVE-2020-1751":[-0.08423846614071097,-0.003336193331578557],"CVE-2020-1752":[-0.19635036205835674,-0.05984504394965174],"CVE-2020-19143":[-0.16317114988955864,-0.18641720529592523],"CVE-2020-19498":[0.015223158683019692,-0.20403720686816215],"CVE-2020-19499":[0.027528902436204594,0.09357964642046475],"CVE-2020-19667":[0.013397376053893817,0.13010726421805938],"CVE-2020-21594":[0.05581729008934615,-0.15645152967193854],"CVE-2020-21595":[-0.0843022006094509,-0.13157647488033872],"CVE-2020-21596":[-0.16215555738720894,0.10122258431122726],"CVE-2020-21597":[0.03110935447638764,-0.04348930138559032],"CVE-2020-21598":[-0.09673792634712199,-0.1887458106129171],"CVE-2020-21599":[-0.17438396055981584,-0.024734388707117222],"CVE-2020-21600":[0.08231493059017768,-0.19988205806492576],"CVE-2020-21601":[-0.21207508634075936,-0.028731507595696],"CVE-2020-21602":[0.13597655354511562,-0.0016853091403941393],"CVE-2020-21603":[-0.05572529209943578,0.12751641039127637],"CVE-2020-21604":[-0.14198092674600818,-0.15276240788469125],"CVE-2020-21605":[0.0041128661273665814,0.06976174528624386],"CVE-2020-21606":[-0.1969622833735907,-0.17492248759928405],"CVE-2020-21913":[-0.1762680729666777,-0.153778569962578],"CVE-2020-25664":[0.10127696183727797,-0.17616800590179235],"CVE-2020-25665":[-0.10495957264655932,-0.07720735526605897],"CVE-2020-25674":[-0.23239903618983065,-0.00438535806955344],"CVE-2020-25676":[-0.10900150971719945,-0.23669687524956268],"CVE-2020-27618":[-0.07311239551103754,0.09450041249572645],"CVE-2020-27750":[0.07231556763416216,0.0010738031876063067],"CVE-2020-27752":[-0.22992418995117148,-0.08153210976586144],"CVE-2020-27756":[-0.09195936295487951,0.06424326743088131],"CVE-2020-27760":[-0.13828687987229324,-0.1080954434978012],"CVE-2020-27762":[-0.023153789413597733,-0.17019863746477285],"CVE-2020-27766":[-0.026141996942792622,0.13728377246934007],"CVE-2020-27770":[-0.17879853022352502,0.07499848164330442],"CVE-2020-6096":[-0.003753900086919691,0.027707829634227785],"CVE-2021-20176":[-0.17643855963813326,-0.12033327924679486],"CVE-2021-20241":[0.06603136828332382,-0.07606853749940573],"CVE-2021-20243":[-0.11349466735173806,0.028966942319288848],"CVE-2021-20244":[-0.07393164913722163,-0.24615078501128018],"CVE-2021-20245":[0.03640746132374389,0.011835689595724109],"CVE-2021-20246":[0.11391883169738796,0.04838025228524528],"CVE-2021-20309":[0.13877534546312187,-0.11755121202061712],"CVE-2021-20312":[-0.13256590911538668,-0.02026021610473576],"CVE-2021-20313":[0.05370822892941287,-0.1124506302816889],"CVE-2021-22946":[0.13924098774781618,-0.08164996737957377],"CVE-2021-22947":[-0.056990317570350155,-0.1862874187627331],"CVE-2021-29338":[0.10628385184747705,0.013471663628137419],"CVE-2021-30535":[-0.039388468639295494,0.07920148076445392],"CVE-2021-3326":[-0.21407332991798075,0.04183631454582273],"CVE-2021-33574":[0.009877996702301179,-0.11713339691133369],"CVE-2021-35942":[-0.07408950963513558,-0.21666938551050832],"CVE-2021-37750":[0.10577012498612919,-0.11262400334766087],"CVE-2021-40528":[-0.13198788086413926,0.11209745916000093],"CVE-2021-41524":[0.10605140709751161,-0.07515893279556618],"CVE-2021-41773":[-0.08710736216667826,0.13774323500969862],"Deployment.default":[0.34433119334674117,0.17882622435123585],"deps":[-0.9337490629776254,0.8342404863718853],"docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r370":[-0.038937659475428155,-0.05018168502902222],"dokuwiki":[-1.0,0.8951926379752747],"riftbit/dokuwiki":[0.4653912001534397,0.2524725616206634]}},"id":"928170","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"928163"}},"id":"928165","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["riftbit/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-testlink

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2015-6584, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a01eebd2-4928-4a25-b993-8b84063b7f05":{"defs":[],"roots":{"references":[{"attributes":{},"id":"939471","type":"LinearScale"},{"attributes":{"text":"riftbit-testlink"},"id":"939463","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"939487","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,7,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["riftbit/testlink",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

riftbit-wordpress

CVE-2019-10744, CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a38b341c-bded-4591-bea9-015a0c539845":{"defs":[],"roots":{"references":[{"attributes":{},"id":"939809","type":"ResetTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","CVE-2019-10744","CVE-2021-30535","CVE-2021-41773","CVE-2018-12886","CVE-2020-11080","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2021-41524","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32","docker.io/bitnami/mariadb:10.5.12-debian-10-r32"],"start":["riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","riftbit/wordpress","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","docker.io/bitnami/wordpress:5.8.1-debian-10-r14","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"939889"},"selection_policy":{"id":"939888"}},"id":"939831","type":"ColumnDataSource"},{"attributes":{},"id":"939886","type":"UnionRenderers"},{"attributes":{},"id":"939806","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"939797"},"ticker":null},"id":"939800","type":"Grid"},{"attributes":{"axis":{"id":"939801"},"dimension":1,"ticker":null},"id":"939804","type":"Grid"},{"attributes":{"edge_renderer":{"id":"939832"},"inspection_policy":{"id":"939878"},"layout_provider":{"id":"939834"},"node_renderer":{"id":"939828"},"selection_policy":{"id":"939883"}},"id":"939825","type":"GraphRenderer"},{"attributes":{},"id":"939883","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39975668905146433,-0.19568649701545573],"CKV_K8S_11":[-0.34726089224863366,-0.15982366902813755],"CKV_K8S_12":[-0.37921790984690623,-0.22939583385777673],"CKV_K8S_13":[-0.36542524423255673,-0.13825333379423463],"CKV_K8S_15":[-0.3045936530795589,-0.21837042229613618],"CKV_K8S_20":[-0.3240255111617634,-0.1424735069557234],"CKV_K8S_22":[-0.3513275655840766,-0.11294020903072578],"CKV_K8S_28":[-0.33059459115528494,-0.11683435129414288],"CKV_K8S_31":[-0.34695554891940195,-0.1363194557705062],"CKV_K8S_35":[-0.33951284026594675,-0.1935429873082113],"CKV_K8S_37":[-0.32616479620245664,-0.2129573136897188],"CKV_K8S_38":[-0.32134474498216714,-0.1679269788073619],"CKV_K8S_40":[-0.2960480265456444,-0.19991709631227605],"CKV_K8S_43":[-0.3168921276962766,-0.19002243982373937],"CVE-2016-10228":[0.09617051600507999,-0.07945805386187568],"CVE-2016-2781":[-0.06364258646089317,-0.07188357727777554],"CVE-2016-9318":[0.02923019582585381,-0.02283074808166048],"CVE-2017-16932":[-0.037467522639787774,-0.0214796385432221],"CVE-2018-12886":[0.059902618289111184,-0.04239283373857178],"CVE-2018-16487":[0.17592651531274375,0.05845004345196308],"CVE-2018-7169":[0.020650445167114517,-0.0829704124388848],"CVE-2019-10744":[0.0854893935570747,-0.14712817651659718],"CVE-2019-12290":[-0.05191396020559951,-0.042943211344850574],"CVE-2019-12973":[-0.09106399428493994,-0.0660420384208118],"CVE-2019-13115":[-0.040733857639885865,-0.06640878094907629],"CVE-2019-13224":[0.1798417009287935,0.03138909608237405],"CVE-2019-13225":[0.13076507632880055,0.05438451320153054],"CVE-2019-13627":[0.07216905312910349,-0.07967985493997912],"CVE-2019-14855":[-0.020283502539998582,-0.11239543557450346],"CVE-2019-15847":[-0.022088650201368108,-0.08749489200938432],"CVE-2019-16163":[0.20089841728976443,0.06094412632128033],"CVE-2019-17498":[0.08482403460657376,-0.058848798279332405],"CVE-2019-17543":[-0.07411107236752298,-0.04231486004582206],"CVE-2019-19012":[0.1298759436914245,0.08827411274697633],"CVE-2019-19203":[0.059173054755564364,0.17179544776009265],"CVE-2019-19204":[0.016502963649048595,-0.14666158748445465],"CVE-2019-19246":[-0.09984908389145174,0.014875640697470872],"CVE-2019-19603":[0.03631324956420185,0.16821464152986595],"CVE-2019-19645":[-0.03979284384102278,0.11731279649362482],"CVE-2019-19924":[0.14950586844720615,0.02875722763720155],"CVE-2019-25013":[0.06523159024786312,-0.005526051644016393],"CVE-2019-3843":[0.0969207046986666,-0.04153387897062979],"CVE-2019-3844":[-0.06902531236655084,-0.016490989927969192],"CVE-2019-6988":[0.016508075055231674,0.14614448729667381],"CVE-2020-10029":[0.0028487510556556087,-0.10128798838611702],"CVE-2020-10251":[-0.037805993996693835,0.14390812355720536],"CVE-2020-11080":[0.01374979183903325,-0.0473959123687387],"CVE-2020-13631":[0.17410648005130583,0.11304556571837251],"CVE-2020-14155":[0.037787661604271085,0.030730028301345393],"CVE-2020-1751":[0.0354676127153889,-0.11752241038612042],"CVE-2020-1752":[0.082765269449791,-0.02163480402317288],"CVE-2020-19143":[-0.07756484770219113,0.1081725351154601],"CVE-2020-19498":[0.11062645968776139,-0.13363090890345736],"CVE-2020-19499":[0.1510485365462357,0.13707995156068142],"CVE-2020-19667":[0.08018891890997164,0.10675318734694296],"CVE-2020-21594":[0.12901901493863704,0.12337668553150845],"CVE-2020-21595":[0.1531107929839424,0.10561477729386791],"CVE-2020-21596":[0.16219621018264072,-0.09549003866129277],"CVE-2020-21597":[0.2066701942492008,0.03152864477423347],"CVE-2020-21598":[-0.05013564407775908,0.07510252545738348],"CVE-2020-21599":[-0.08740441039697687,0.08649599734850254],"CVE-2020-21600":[0.1577086248730238,0.07506180757382998],"CVE-2020-21601":[-0.0073217684251386805,0.13302977500307112],"CVE-2020-21602":[0.19365717447271127,-0.035439100332162576],"CVE-2020-21603":[0.09743647328292093,0.16532764436845185],"CVE-2020-21604":[0.16485075915530778,-0.019757239957108055],"CVE-2020-21605":[0.055861819205536206,-0.1528486896261151],"CVE-2020-21606":[0.2011451397970937,0.0073124445902290605],"CVE-2020-21913":[0.046898333190681665,-0.09539481030501099],"CVE-2020-25664":[-0.006005295070609272,-0.14546117033984635],"CVE-2020-25665":[0.04080993921031632,0.1294848746543652],"CVE-2020-25674":[-0.04482031827294802,-0.12287485822469651],"CVE-2020-25676":[-0.018200888379709262,0.16014096962654123],"CVE-2020-27618":[-0.01751573691621432,0.01547196156620702],"CVE-2020-27750":[0.10289554391610721,0.09295441737782671],"CVE-2020-27752":[-0.07347062338534914,0.054370373951814495],"CVE-2020-27756":[-0.004536663476872042,0.10257498404172434],"CVE-2020-27760":[0.13305185853298995,-0.12545628415432267],"CVE-2020-27762":[0.009415697019134554,0.1710925393234104],"CVE-2020-27766":[0.14155339790827598,-0.10071377840020439],"CVE-2020-27770":[-0.06307065138832348,0.13174127042475225],"CVE-2020-28500":[0.026246511988897974,0.10622076928313431],"CVE-2020-6096":[-0.05477033623455359,0.0017622671293962878],"CVE-2020-8203":[0.1733073853920636,-0.0767047093551988],"CVE-2021-20176":[0.12435065111734062,0.15440709903479408],"CVE-2021-20241":[0.06401783630565974,0.1326882745941056],"CVE-2021-20243":[-0.10308302150395986,0.03694489949832296],"CVE-2021-20244":[-0.10387683086759383,-0.015339386019917842],"CVE-2021-20245":[0.15931115808690016,-0.0468723673339953],"CVE-2021-20246":[0.18976308359638872,-0.05819891853493287],"CVE-2021-20309":[-0.09908178812370094,0.06508013415813645],"CVE-2021-20312":[0.18690238713087623,0.08802152865928974],"CVE-2021-20313":[0.16712550725784747,0.004447732660909565],"CVE-2021-22946":[0.058823143905095444,-0.11605022290984493],"CVE-2021-22947":[0.002908286069976051,0.028902151922344663],"CVE-2021-23337":[0.10278064726767808,0.13449154989252776],"CVE-2021-29338":[0.07688302026910192,0.1553355110068218],"CVE-2021-30535":[-0.04136565342566085,0.020049361107465788],"CVE-2021-3326":[-0.04882719377337558,-0.09410229550535387],"CVE-2021-33574":[0.046755869938128476,-0.06798557377897213],"CVE-2021-35942":[-0.01254734135414427,-0.013447923160167163],"CVE-2021-37750":[0.014348755907411173,-0.12007971028998786],"CVE-2021-40528":[0.07776745530967558,-0.10169949980848582],"CVE-2021-41524":[0.20259780125723473,-0.014966332751870943],"CVE-2021-41773":[-0.0439089463335076,0.09573034235806263],"Deployment.default":[-0.25216333892763937,-0.12762289916758132],"StatefulSet.default":[-0.2774171794989162,-0.1532593083643501],"deps":[0.591912989644599,1.0],"docker.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.010429962270126006,-0.061426508650506695],"docker.io/bitnami/wordpress:5.8.1-debian-10-r14":[0.04448996570001325,0.010377357333700566],"riftbit/wordpress":[-0.36133636080157205,-0.1791660149713725],"wordpress":[0.5546909945426508,0.93540538333867]}},"id":"939834","type":"StaticLayoutProvider"},{"attributes":{},"id":"939810","type":"HelpTool"},{"attributes":{},"id":"939871","type":"AllLabels"},{"attributes":{"source":{"id":"939827"}},"id":"939829","type":"CDSView"},{"attributes":{},"id":"939868","type":"AllLabels"},{"attributes":{},"id":"939830","type":"MultiLine"},{"attributes":{},"id":"939887","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"939805"},{"id":"939806"},{"id":"939807"},{"id":"939808"},{"id":"939809"},{"id":"939810"},{"id":"939819"},{"id":"939820"},{"id":"939821"}]},"id":"939812","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,8.8,8.6,8.1,7.5,7,7,7,6.8,6.5,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["riftbit/wordpress",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph