CVE-2016-1585

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adwerx-github-actions-runner

Bokeh Plot Bokeh.set_log_level("info"); {"8aebe416-1de3-477e-ab2a-41b3a260d1b3":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"10409"}],"center":[{"id":"10412"},{"id":"10416"}],"height":768,"left":[{"id":"10413"}],"renderers":[{"id":"10437"},{"id":"10477"}],"title":{"id":"10399"},"toolbar":{"id":"10424"},"width":1024,"x_range":{"id":"10401"},"x_scale":{"id":"10405"},"y_range":{"id":"10403"},"y_scale":{"id":"10407"}},"id":"10398","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"10413"},"dimension":1,"ticker":null},"id":"10416","type":"Grid"},{"attributes":{"edge_renderer":{"id":"10444"},"inspection_policy":{"id":"10490"},"layout_provider":{"id":"10446"},"node_renderer":{"id":"10440"},"selection_policy":{"id":"10495"}},"id":"10437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"10439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"10477","type":"LabelSet"},{"attributes":{},"id":"10483","type":"AllLabels"},{"attributes":{"overlay":{"id":"10423"}},"id":"10419","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"10431","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"10467"}},"size":{"value":20}},"id":"10468","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5],"description":["adwerx/github-actions-runner",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

aekondratiev-zabbix-server

Bokeh Plot Bokeh.set_log_level("info"); {"761048b0-dc5b-48d3-917a-8835c4be845f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"10806"},"major_label_policy":{"id":"10804"},"ticker":{"id":"10734"}},"id":"10733","type":"LinearAxis"},{"attributes":{},"id":"10738","type":"BasicTicker"},{"attributes":{},"id":"10729","type":"LinearScale"},{"attributes":{"data_source":{"id":"10767"},"glyph":{"id":"10766"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"10769"}},"id":"10768","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","zabbix-server","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","Deployment.default","CVE-2021-29921","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2020-11724","CVE-2021-40812","CVE-2021-40528","CVE-2020-17541","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2015-9019","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5","zabbix/zabbix-agent:ubuntu-5.4.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-3580","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13627","CVE-2021-22947","CVE-2016-10228","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2021-31879"],"start":["aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","aekondratiev/zabbix-server","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","zabbix/zabbix-web-nginx-pgsql:ubuntu-5.4.5","CVE-2020-9794","CVE-2020-9794","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2020-9991","CVE-2020-9991","CVE-2019-20838","CVE-2019-20838","CVE-2020-9849","CVE-2020-9849","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","docker.io/bitnami/postgresql:11.11.0-debian-10-r71","zabbix/zabbix-server-pgsql:ubuntu-5.4.5"]},"selected":{"id":"10825"},"selection_policy":{"id":"10824"}},"id":"10767","type":"ColumnDataSource"},{"attributes":{},"id":"10741","type":"PanTool"},{"attributes":{},"id":"10824","type":"UnionRenderers"},{"attributes":{},"id":"10806","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,6.5,5.9,8.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.1,null,null],"description":["aekondratiev/zabbix-server",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

av1o-charts-auto-deploy-app

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2017-9445, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000156, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-15890, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-6951, CVE-2018-0732, CVE-2017-9217, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2016-10713, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc84eca6-1092-4f41-92f6-e121c789a652":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"48027"},"glyph":{"id":"48026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"48029"}},"id":"48028","type":"GlyphRenderer"},{"attributes":{},"id":"48001","type":"PanTool"},{"attributes":{},"id":"48004","type":"SaveTool"},{"attributes":{},"id":"48084","type":"UnionRenderers"},{"attributes":{},"id":"48066","type":"BasicTickFormatter"},{"attributes":{},"id":"47998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["av1o-charts/auto-deploy-app",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - auto-deploy-app","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

bitnami-aks-mxnet

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2018-12886, CVE-2019-25050, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2021-37750, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2021-2389, CVE-2021-38114, CVE-2021-3566, CVE-2020-21913, CVE-2021-33574, CVE-2021-20236, CVE-2019-17545, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-20892, CVE-2019-9545, CVE-2019-9543, CVE-2018-11490, CVE-2018-11489, CVE-2019-14491, CVE-2021-26222, CVE-2021-26221, CVE-2021-26220, CVE-2021-20235, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-31598, CVE-2021-22946, CVE-2021-20237, CVE-2020-27778, CVE-2020-25648, CVE-2019-20006, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-14494, CVE-2019-14493, CVE-2019-14492, CVE-2019-12290, CVE-2018-14553, CVE-2017-18009, CVE-2017-16932, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-31348, CVE-2021-31347, CVE-2021-31229, CVE-2021-30485, CVE-2021-20234, CVE-2019-9959, CVE-2019-9903, CVE-2019-8397, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20202, CVE-2019-20201, CVE-2019-20200, CVE-2019-20199, CVE-2019-20198, CVE-2019-20007, CVE-2019-20005, CVE-2019-19624, CVE-2019-15133, CVE-2019-11026, CVE-2019-10871, CVE-2018-20650, CVE-2018-19058, CVE-2018-18897, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2020-35738, CVE-2021-40528, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2019-15939, CVE-2016-10228, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2020-27618, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c151ebf0-6b32-4a61-a874-b6c3d5df9e48":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"123573"}},"id":"123509","type":"BoxSelectTool"},{"attributes":{},"id":"123575","type":"Selection"},{"attributes":{},"id":"123566","type":"NodesOnly"},{"attributes":{"below":[{"id":"123485"}],"center":[{"id":"123488"},{"id":"123492"}],"height":768,"left":[{"id":"123489"}],"renderers":[{"id":"123513"},{"id":"123553"}],"title":{"id":"123475"},"toolbar":{"id":"123500"},"width":1024,"x_range":{"id":"123477"},"x_scale":{"id":"123481"},"y_range":{"id":"123479"},"y_scale":{"id":"123483"}},"id":"123474","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123558","type":"BasicTickFormatter"},{"attributes":{},"id":"123479","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123499"}},"id":"123495","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mxnet","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","CVE-2021-38171","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-22034","CVE-2020-22032","CVE-2020-22031","CVE-2020-22030","CVE-2020-22029","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22017","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20891","CVE-2018-12886","CVE-2019-25050","CVE-2020-35965","CVE-2020-21041","CVE-2020-11080","CVE-2021-37750","CVE-2020-22033","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-22019","CVE-2020-21697","CVE-2020-19143","CVE-2019-20446","CVE-2021-2389","CVE-2021-38114","CVE-2021-3566","CVE-2020-21913","CVE-2021-33574","CVE-2021-20236","CVE-2019-17545","CVE-2016-1585","CVE-2021-35942","CVE-2020-12403","CVE-2020-20892","CVE-2019-9545","CVE-2019-9543","CVE-2018-11490","CVE-2018-11489","CVE-2019-14491","CVE-2021-26222","CVE-2021-26221","CVE-2021-26220","CVE-2021-20235","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-31598","CVE-2021-22946","CVE-2021-20237","CVE-2020-27778","CVE-2020-25648","CVE-2019-20006","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-14494","CVE-2019-14493","CVE-2019-14492","CVE-2019-12290","CVE-2018-14553","CVE-2017-18009","CVE-2017-16932","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-31348","CVE-2021-31347","CVE-2021-31229","CVE-2021-30485","CVE-2021-20234","CVE-2019-9959","CVE-2019-9903","CVE-2019-8397","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20202","CVE-2019-20201","CVE-2019-20200","CVE-2019-20199","CVE-2019-20198","CVE-2019-20007","CVE-2019-20005","CVE-2019-19624","CVE-2019-15133","CVE-2019-11026","CVE-2019-10871","CVE-2018-20650","CVE-2018-19058","CVE-2018-18897","CVE-2018-18064","CVE-2018-17437","CVE-2018-17434","CVE-2018-17432","CVE-2018-17237","CVE-2018-17234","CVE-2018-17233","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2020-35738","CVE-2021-40528","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2019-15939","CVE-2016-10228","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-3468","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2020-27618","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171"]},"selected":{"id":"123577"},"selection_policy":{"id":"123576"}},"id":"123519","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"123558"},"major_label_policy":{"id":"123556"},"ticker":{"id":"123486"}},"id":"123485","type":"LinearAxis"},{"attributes":{},"id":"123490","type":"BasicTicker"},{"attributes":{"callback":null},"id":"123508","type":"TapTool"},{"attributes":{},"id":"123571","type":"NodesOnly"},{"attributes":{},"id":"123518","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123515"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123553","type":"LabelSet"},{"attributes":{},"id":"123496","type":"SaveTool"},{"attributes":{"formatter":{"id":"123561"},"major_label_policy":{"id":"123559"},"ticker":{"id":"123490"}},"id":"123489","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123543","type":"CategoricalColorMapper"},{"attributes":{},"id":"123556","type":"AllLabels"},{"attributes":{"axis":{"id":"123489"},"dimension":1,"ticker":null},"id":"123492","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3233947812667817,-0.32569263801776316],"CKV_K8S_11":[0.33945929856864193,-0.30929257468043714],"CKV_K8S_12":[0.31322680074030657,-0.34430871991336104],"CKV_K8S_13":[0.3858317544004176,-0.2918514614828929],"CKV_K8S_15":[0.40073748447105434,-0.2817392695666013],"CKV_K8S_20":[0.3274240713536657,-0.3558738565588249],"CKV_K8S_22":[0.39489189180597944,-0.31294143703899535],"CKV_K8S_28":[0.3681870830484614,-0.2730433689023227],"CKV_K8S_30":[0.35190861444871985,-0.2897028635745778],"CKV_K8S_31":[0.34636526919757166,-0.3551512212467839],"CKV_K8S_37":[0.368611548750069,-0.30554333486728275],"CKV_K8S_38":[0.38604744254973977,-0.2633886145107207],"CKV_K8S_40":[0.3657589001525748,-0.3456377965938156],"CKV_K8S_43":[0.3466484343959514,-0.3318165665613914],"CVE-2016-10228":[-0.1133427528441906,-0.13922525631822347],"CVE-2016-1585":[-0.06771849955308608,0.17260785318393046],"CVE-2016-2781":[-0.1727875483643698,-0.08985721949136649],"CVE-2016-9318":[0.1270063762027008,0.05634750187664957],"CVE-2017-16932":[-0.08667178739679524,-0.1511248228400022],"CVE-2017-18009":[-0.17419738883697058,0.0046438589408553995],"CVE-2017-7475":[0.030611899754958913,-0.11034693078105016],"CVE-2017-8834":[-0.08539972089395689,0.17675454218018224],"CVE-2017-8871":[0.07814542749459513,0.05641637971344568],"CVE-2018-11489":[-0.15322895753092639,-0.11746198622597905],"CVE-2018-11490":[0.006659310746001693,0.04021423128188886],"CVE-2018-12886":[0.10541266942601527,-0.007334389995009137],"CVE-2018-14553":[-0.015811524266521316,0.0867980853178008],"CVE-2018-17233":[-0.055879466160225016,-0.043969456415437064],"CVE-2018-17234":[-0.001330234584120102,-0.026258349170764327],"CVE-2018-17237":[-0.12534644517486818,0.07917672993819638],"CVE-2018-17432":[-0.030693193240427557,-0.10528946190605383],"CVE-2018-17434":[-0.18758889316606867,-0.010768354351330799],"CVE-2018-17437":[0.07712825999975195,-0.05883390638359492],"CVE-2018-18064":[0.041839626815476885,0.15692378649725275],"CVE-2018-18897":[0.07021521047304698,-0.08028506256629532],"CVE-2018-19058":[-0.1057693312466741,0.15361402097014276],"CVE-2018-20650":[0.1186778820373382,0.07349555717861604],"CVE-2018-7169":[-0.10230431756837363,0.09708085956263025],"CVE-2019-1010317":[-0.15683015142134793,0.13197346019848039],"CVE-2019-1010319":[0.011748521554851652,0.18012259778003378],"CVE-2019-10871":[0.013277270622552038,-0.0619597219696875],"CVE-2019-11026":[0.049217030190479315,0.03684604306114399],"CVE-2019-12290":[-0.023872880290312717,0.15973477551191476],"CVE-2019-12973":[-0.2100958352797284,0.016761765099155546],"CVE-2019-13115":[-0.04039264658262457,0.1402163765612243],"CVE-2019-13627":[-0.1969078739595535,-0.04932612522849497],"CVE-2019-14491":[0.09620766468579528,0.12713687306576482],"CVE-2019-14492":[-0.10446764288915772,0.06292161929254224],"CVE-2019-14493":[-0.18761013820734543,0.10353249293507777],"CVE-2019-14494":[0.025995372975308732,0.14907640648166126],"CVE-2019-14855":[0.059744590612107996,0.15958211334637906],"CVE-2019-14889":[-0.2108251888732315,0.03810850844527509],"CVE-2019-15133":[-0.051382167771202275,0.10704222577260822],"CVE-2019-15847":[-0.18665014272060718,0.06759700872453606],"CVE-2019-15939":[0.008316951584836004,0.13934682146675484],"CVE-2019-17498":[0.12930888409206107,0.036872475153655715],"CVE-2019-17543":[0.0006697275191978705,0.16214057627638784],"CVE-2019-17545":[-0.013114012858244308,0.1352665510746555],"CVE-2019-19603":[0.05393232356683479,-0.09680158642674883],"CVE-2019-19624":[0.13036850267219208,0.014713456387556178],"CVE-2019-19645":[0.06329121345777511,0.08190378518630259],"CVE-2019-19924":[-0.14954646172950778,-0.07565685487105782],"CVE-2019-20005":[0.08480820106024373,0.09323255841292244],"CVE-2019-20006":[0.07628190670153479,0.12590935340359993],"CVE-2019-20007":[-0.10292068680484444,-0.10813472683203353],"CVE-2019-20198":[0.08226939500961021,-0.096398468849533],"CVE-2019-20199":[-0.20653160068741433,-0.02699438123633842],"CVE-2019-20200":[-0.05805299187239804,-0.15471813567473006],"CVE-2019-20201":[-0.11646237960695807,-0.09340469610853461],"CVE-2019-20202":[0.037915327238408736,-0.00929897025780345],"CVE-2019-20446":[-0.0628831965845504,0.19060601976946387],"CVE-2019-25013":[-0.19174252951744336,-0.07312506158030486],"CVE-2019-25050":[-0.16117536378175215,0.02337982026612828],"CVE-2019-3843":[-0.15577734684784086,-0.006556818927094229],"CVE-2019-3844":[0.09733528622846394,-0.07845282368858417],"CVE-2019-6461":[-0.010530917751857273,-0.07438053760882703],"CVE-2019-6462":[-0.12253356730152043,-0.0759262704248537],"CVE-2019-6988":[0.0029908821741532646,0.1085348119484795],"CVE-2019-8397":[0.05359845709246109,-0.030124941153298095],"CVE-2019-9543":[0.12753903184045173,-0.005246417605079839],"CVE-2019-9545":[-0.11918041029536974,0.13268790415061493],"CVE-2019-9903":[0.11616127557132297,-0.04753707482651016],"CVE-2019-9959":[0.024336109496752686,0.11545868068688449],"CVE-2020-10001":[-0.13530303281901043,-0.10591160438402175],"CVE-2020-10029":[0.029240453814744077,-0.04230678613005678],"CVE-2020-11080":[-0.10449306716981303,0.1770858459593339],"CVE-2020-12403":[-0.12879026942661115,0.004411626469987568],"CVE-2020-12825":[0.07636591834096354,-0.01094827945132944],"CVE-2020-13631":[0.014144976772856723,-0.09170437672238262],"CVE-2020-14155":[0.03180011879729997,0.17549613110170864],"CVE-2020-16135":[-0.027644945642882005,0.11742075246272184],"CVE-2020-16587":[-0.03497276446125325,-0.15356356650535805],"CVE-2020-16588":[-0.06888246355012115,0.14461113547545149],"CVE-2020-16589":[-0.1687356293089596,0.07786389527726376],"CVE-2020-1751":[0.10127548588995465,0.10739413287400447],"CVE-2020-1752":[-0.09354948467036885,-0.060200782245483045],"CVE-2020-19143":[-0.08960277243765817,0.14434168294604893],"CVE-2020-20891":[-0.0724878740605236,0.11831110441542493],"CVE-2020-20892":[-0.1278800140321714,-0.12505575368848487],"CVE-2020-20896":[-0.18844628652398618,0.02075784822318871],"CVE-2020-21041":[0.1091087810132584,0.025871005479059163],"CVE-2020-21688":[0.12131484728973994,-0.02552292489017973],"CVE-2020-21697":[-0.07761239604389879,-0.01662405001792834],"CVE-2020-21913":[-0.15039086294239887,0.1508481723490785],"CVE-2020-22015":[0.03649530519964069,-0.08154886992396004],"CVE-2020-22016":[0.09544121853393316,0.07488004367158936],"CVE-2020-22017":[-0.0104185504122741,-0.10209338141334208],"CVE-2020-22019":[0.10015892184976631,-0.0318834082638692],"CVE-2020-22020":[0.06628613405575928,0.1071375711461318],"CVE-2020-22021":[-0.17521691192081496,0.12408626789527266],"CVE-2020-22022":[-0.05009556340725336,-0.11852779123960276],"CVE-2020-22023":[0.04489291273419091,0.11257170999286699],"CVE-2020-22025":[-0.20549935349913878,0.06102910067986746],"CVE-2020-22026":[0.030131115803359747,-0.13860424005958424],"CVE-2020-22027":[-0.15417139447378098,-0.09526800718941568],"CVE-2020-22028":[-0.02570138337703405,0.18020632571259493],"CVE-2020-22029":[0.01120267868004214,0.07301224108340797],"CVE-2020-22030":[0.0651680299442273,0.012592985991362628],"CVE-2020-22031":[-0.10225795930363395,-0.03036048232105617],"CVE-2020-22032":[-0.0424485990025346,0.1852275678716423],"CVE-2020-22033":[-0.07099564811449036,-0.10667498069649634],"CVE-2020-22034":[-0.1450844982603412,0.034702149931849315],"CVE-2020-22035":[-0.09712215892989702,0.12209335814493864],"CVE-2020-22036":[-0.03142718794077301,-0.13325640593742502],"CVE-2020-23922":[-0.07985589751345955,-0.13185709723505323],"CVE-2020-25648":[0.07590267279484154,0.1455609227156818],"CVE-2020-27618":[-0.08809426897741313,-0.08920142761040666],"CVE-2020-27778":[-0.18396103255875362,-0.03071136508719441],"CVE-2020-35738":[0.047058421180945345,-0.12556958983205943],"CVE-2020-35965":[-0.14656331584350726,-0.05278037796373233],"CVE-2020-6096":[-0.029600522675971255,-0.05682418881805921],"CVE-2020-6829":[0.08365746873311541,0.0334720686764409],"CVE-2021-20234":[-0.05190056031139549,0.1582093465882504],"CVE-2021-20235":[0.06570863325512621,-0.11297138993029364],"CVE-2021-20236":[-0.11971182644534047,0.037749020915288325],"CVE-2021-20237":[-0.13356645654358343,0.14469732205437424],"CVE-2021-20296":[-0.16917173336045704,0.1012773357644494],"CVE-2021-22946":[-0.04669979010799005,-0.0884871466316758],"CVE-2021-22947":[0.10288076392628681,0.050152596220773296],"CVE-2021-23215":[-0.014849353460475738,-0.14394538681718672],"CVE-2021-2389":[0.09376072006150127,0.010387011314249607],"CVE-2021-26220":[0.10066517642522457,-0.05903409357366225],"CVE-2021-26221":[-0.2088712049585219,-0.0023270059291430117],"CVE-2021-26222":[0.026513549851615463,0.015754286409800866],"CVE-2021-26260":[-0.16858057212575261,0.05144018038782558],"CVE-2021-29338":[-0.10001274503734071,0.013351964400439219],"CVE-2021-30473":[0.05073608962167361,-0.061351687108813106],"CVE-2021-30474":[-0.1954238724851172,0.08472460214993342],"CVE-2021-30475":[-0.04373225054148122,0.07214525035978664],"CVE-2021-30485":[0.0018497704359521903,-0.1521989983647037],"CVE-2021-30535":[0.00027052544330335694,-0.1174457865128599],"CVE-2021-31229":[0.07826952075873844,-0.03665827167945683],"CVE-2021-31347":[-0.07453836807521996,0.04906404353133027],"CVE-2021-31348":[-0.12322316138396353,-0.05431027216558416],"CVE-2021-31598":[-0.18810200264409552,0.042415436918160354],"CVE-2021-3326":[0.05152631732046175,0.06125625170737677],"CVE-2021-33574":[-0.06709359000484402,-0.0726736587311729],"CVE-2021-3468":[-0.14794243656193068,0.08794930740291083],"CVE-2021-3474":[0.012142993212026658,-0.1315562917071071],"CVE-2021-3475":[-0.14789928801298285,0.1135637982836356],"CVE-2021-3476":[0.11629060894361787,0.09426892046375314],"CVE-2021-3477":[-0.12989768978761218,-0.02533750376805158],"CVE-2021-3478":[-0.07743374369948,0.0857221643514354],"CVE-2021-3479":[-0.008211906156192635,0.18387984831141937],"CVE-2021-3566":[-0.1245871820996323,0.163793362546313],"CVE-2021-35942":[0.034053944507460396,0.08275417743933854],"CVE-2021-3598":[-0.060171883037083,-0.13697695058928372],"CVE-2021-3605":[-0.1555862851091803,-0.02797402110453477],"CVE-2021-37750":[0.05100721658823202,0.134820248819991],"CVE-2021-38114":[-0.0980967034683821,-0.12558284350021337],"CVE-2021-38115":[-0.14448883931607492,0.0590430922784442],"CVE-2021-38171":[-0.17125239569473022,-0.06638937925584443],"CVE-2021-40528":[-0.17028984293056265,-0.04770031964024276],"CVE-2021-40812":[-0.12641513955358802,0.11036433522975206],"Deployment.default":[0.27890134036258535,-0.24689164127411825],"bitnami-aks/mxnet":[0.3762454870229398,-0.32669198154669965],"deps":[0.5844863228374148,1.0],"marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171":[-0.03802041377405666,0.014058521938323156],"mxnet":[0.546175134400172,0.9356803412524566]}},"id":"123522","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"123493"},{"id":"123494"},{"id":"123495"},{"id":"123496"},{"id":"123497"},{"id":"123498"},{"id":"123507"},{"id":"123508"},{"id":"123509"}]},"id":"123500","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"123520"},"inspection_policy":{"id":"123566"},"layout_provider":{"id":"123522"},"node_renderer":{"id":"123516"},"selection_policy":{"id":"123571"}},"id":"123513","type":"GraphRenderer"},{"attributes":{},"id":"123481","type":"LinearScale"},{"attributes":{"axis":{"id":"123485"},"ticker":null},"id":"123488","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123573","type":"BoxAnnotation"},{"attributes":{"source":{"id":"123515"}},"id":"123517","type":"CDSView"},{"attributes":{},"id":"123497","type":"ResetTool"},{"attributes":{},"id":"123576","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123543"}},"size":{"value":20}},"id":"123544","type":"Circle"},{"attributes":{},"id":"123574","type":"UnionRenderers"},{"attributes":{},"id":"123498","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["bitnami-aks/mxnet",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mxnet.default (container 0) - mxnet","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-front

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2017-18342, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35512, CVE-2020-1712, CVE-2020-14363, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2021-23358, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-11023, CVE-2020-11022, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"61067dc7-04fa-410e-99df-3010702b6567":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177993","type":"BasicTickFormatter"},{"attributes":{},"id":"177950","type":"MultiLine"},{"attributes":{},"id":"177922","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"177975","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"177917"},"ticker":null},"id":"177920","type":"Grid"},{"attributes":{"overlay":{"id":"177931"}},"id":"177927","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.45394688941816796,-0.13053645551482143],"CKV_K8S_11":[0.4563692929826402,-0.15147559586695497],"CKV_K8S_15":[0.4304703826419491,-0.2076089464420328],"CKV_K8S_20":[0.41157676122310727,-0.15082418287652583],"CKV_K8S_22":[0.4124292558927698,-0.1766031174497272],"CKV_K8S_23":[0.38310368319572335,-0.20403889635282457],"CKV_K8S_28":[0.4441761677884755,-0.1942638337934131],"CKV_K8S_29":[0.39046604617556857,-0.17707717654856137],"CKV_K8S_30":[0.39447658618026127,-0.22156073795088962],"CKV_K8S_31":[0.4346659448570213,-0.1408470912808957],"CKV_K8S_37":[0.4155725043184794,-0.220682136520747],"CKV_K8S_38":[0.4243107210552022,-0.11051520209281361],"CKV_K8S_40":[0.40782026566300966,-0.20116771603302303],"CKV_K8S_43":[0.4432366595631551,-0.11364320142760971],"CKV_K8S_8":[0.41249757602714276,-0.12761917951460083],"CKV_K8S_9":[0.455071252028121,-0.17271146908413007],"CVE-2016-10228":[-0.019486936076683066,-0.13168630047876861],"CVE-2016-1585":[0.0061955912798619455,-0.010944363161093712],"CVE-2016-2781":[0.05500701817341586,-0.028107697803472245],"CVE-2016-9318":[0.06804787567697516,-0.09846261335327315],"CVE-2017-16932":[0.07442570720560178,0.021573556625139153],"CVE-2017-18258":[-0.1860129852055133,-0.001794891547127753],"CVE-2017-18342":[-0.1599723968357442,0.05787937595872962],"CVE-2018-12886":[0.0012956960046523521,-0.11630531654519291],"CVE-2018-14404":[-0.09379267050161202,0.11620398662783583],"CVE-2018-14567":[-0.05668024123771267,-0.11800347111011875],"CVE-2018-7169":[0.009279331995052618,0.16658443980148094],"CVE-2019-12290":[0.11431313918672519,0.032726525145681154],"CVE-2019-12761":[-0.09214661541984266,0.14400448071981423],"CVE-2019-13115":[0.030986085510923682,-0.07000533810789322],"CVE-2019-13627":[0.04958115666529702,0.14567136877180176],"CVE-2019-14855":[-0.12259647216024365,-0.06744042841202434],"CVE-2019-1551":[-0.015579107804335107,-0.09813487268710452],"CVE-2019-15847":[-0.1406971534613962,-0.09287711232243928],"CVE-2019-16168":[0.09400647576426527,0.09553184083610802],"CVE-2019-17498":[-0.01380985450335237,0.12986941231696275],"CVE-2019-17543":[-0.07614326428948096,-0.10586920361294298],"CVE-2019-19603":[-0.019206861639284725,0.17464088736268535],"CVE-2019-19645":[0.04235030285253021,0.06388301519594734],"CVE-2019-19923":[-0.20596938303011433,0.00694985226959727],"CVE-2019-19924":[0.034424249890640954,-0.10213817926358604],"CVE-2019-19925":[0.08999894430178292,-0.07069936340858367],"CVE-2019-19956":[-0.16660141669623202,0.08474843858423256],"CVE-2019-19959":[-0.1427798999652221,0.004269064138809535],"CVE-2019-20218":[0.10172617930793201,0.04890652900717817],"CVE-2019-20367":[0.018297373535398488,0.11615697504876589],"CVE-2019-20388":[-0.05616778102226632,0.14285550057698124],"CVE-2019-20454":[-0.06818667373952371,-0.14505688463660746],"CVE-2019-20807":[-0.07129735079593263,-0.07951249262374821],"CVE-2019-20907":[-0.09092930900663002,-0.1426606554315585],"CVE-2019-20916":[-0.08349395847166809,-0.12538272471860276],"CVE-2019-25013":[-0.12206754995888139,0.15027261377630144],"CVE-2019-3843":[-0.10731397680156651,0.09295902902417452],"CVE-2019-3844":[-0.15029423888505128,-0.05714282504469948],"CVE-2019-5188":[-0.1044968669738232,0.029118339674738827],"CVE-2020-10029":[-0.13733219309692757,0.10198910209756643],"CVE-2020-10531":[0.049390963219389496,-0.08305704133949868],"CVE-2020-10543":[-0.023195694783859137,0.08598153098782078],"CVE-2020-10878":[0.05875157282310099,0.04508832139331047],"CVE-2020-11022":[-0.17711994881210366,0.03820020318645158],"CVE-2020-11023":[0.02989797188738114,-0.12417452599232585],"CVE-2020-11080":[-0.03773624802394376,0.16713665796426705],"CVE-2020-11501":[0.05841231839878415,-0.05514597517748986],"CVE-2020-12049":[-0.139137721585068,0.14119662188796567],"CVE-2020-12243":[-0.07330160656227329,0.12439525933784186],"CVE-2020-12723":[-0.025436435413174873,-0.040897875622020755],"CVE-2020-13434":[0.08073312656085593,0.11363831381468957],"CVE-2020-13435":[-0.06482845805418223,0.05092998724670946],"CVE-2020-13630":[-0.046690430541263324,-0.09448201083660687],"CVE-2020-13631":[-0.09511873710705782,0.06116537943617458],"CVE-2020-13632":[-0.1760650018736302,0.10552690215412557],"CVE-2020-13777":[-0.18035694732998903,0.06220011714297455],"CVE-2020-14155":[0.08042854966370037,0.04901518655610103],"CVE-2020-14344":[0.005489281546596953,0.13781131850695827],"CVE-2020-14363":[-0.029044801304016262,-0.07261571029826158],"CVE-2020-15358":[0.000990566076156303,-0.07546843230721996],"CVE-2020-1712":[-0.14956159327009527,-0.07457403123874892],"CVE-2020-1751":[-0.14342354008640634,-0.11284001600503658],"CVE-2020-1752":[0.013945241408980645,-0.09619963925269755],"CVE-2020-1967":[0.10816211956927281,0.06841601014582523],"CVE-2020-1971":[0.04512502420754813,0.017518985871482082],"CVE-2020-21913":[0.04761145133854024,0.12209216742190981],"CVE-2020-24659":[-0.17729674561158418,-0.06248310095355966],"CVE-2020-24977":[-0.007925495692763363,-0.14594889768867636],"CVE-2020-25659":[0.1075269154428901,-0.021280240537066914],"CVE-2020-25692":[-0.16118830902766226,-0.09495737761937344],"CVE-2020-25709":[0.07052979934515588,-0.07676391077316298],"CVE-2020-25710":[0.03640996030467157,-0.008908046111653882],"CVE-2020-27350":[0.04669201502749396,0.09925969348187956],"CVE-2020-27618":[0.08920320473658502,0.07507682764537266],"CVE-2020-28196":[-0.11921636502052457,-0.13232587384301114],"CVE-2020-29361":[-0.11678959579112073,-0.006102993121225776],"CVE-2020-29362":[-0.09892133198128777,-0.06009390283347793],"CVE-2020-29363":[-0.14621074527078065,0.08178366164063658],"CVE-2020-35512":[0.012420184867967388,-0.13378339403289036],"CVE-2020-36221":[0.028136123021196096,0.15817798696010968],"CVE-2020-36222":[-0.17458594073141837,-0.023975745581045618],"CVE-2020-36223":[-0.11873882013683165,-0.035795741190349235],"CVE-2020-36224":[-0.10515140811167024,0.1610087939837965],"CVE-2020-36225":[0.06672970674581108,0.09875014409287854],"CVE-2020-36226":[-0.009532891933563041,0.04858500042136399],"CVE-2020-36227":[0.005589114296853798,-0.04903158695626666],"CVE-2020-36228":[-0.19798851292562014,0.05981120768329074],"CVE-2020-36229":[-0.08609340443600669,-0.006321557952508683],"CVE-2020-36230":[-0.19108256219833,0.021122790311324868],"CVE-2020-36242":[0.022691451695479592,0.03380039712016708],"CVE-2020-3810":[-0.14825901320962362,-0.019558692038374268],"CVE-2020-6096":[-0.14909757395801645,-0.03955321368971374],"CVE-2020-7595":[-0.009012955121145043,0.15649780208129005],"CVE-2020-8169":[-0.03292049858884984,-0.11598520104956021],"CVE-2020-8177":[-0.08117709005175851,0.15796914785599173],"CVE-2020-8231":[-0.03262098835813178,0.14717384874957493],"CVE-2020-8285":[0.03267000969248228,-0.04358568584831075],"CVE-2020-8286":[-0.17982462659144968,-0.04648534096892936],"CVE-2020-8492":[-0.0541598545241459,0.17554195933168226],"CVE-2021-20231":[-0.12087007255444895,0.07109219232676274],"CVE-2021-20232":[-0.15927409866349546,0.02634118346292463],"CVE-2021-20305":[-0.2035388912521807,-0.017926688554032993],"CVE-2021-22876":[-0.07897673047553982,0.09083852813471763],"CVE-2021-22946":[-0.1669126441021333,0.0005179705990356316],"CVE-2021-22947":[-0.12184347526629483,-0.11295573551517271],"CVE-2021-23336":[0.11307408536649456,0.004710074784466935],"CVE-2021-23358":[0.08051575652025701,-0.026350462786119317],"CVE-2021-23840":[-0.056443044750852885,-0.055430492364603075],"CVE-2021-23841":[-0.05040600738307597,-0.13932793323652237],"CVE-2021-24031":[-0.050746821252652646,0.08292454103640975],"CVE-2021-27212":[-0.03506453519391993,-0.1508961128266014],"CVE-2021-27218":[0.10005876499480071,-0.04287887946837283],"CVE-2021-27219":[0.0809601331789318,-0.05060694701606415],"CVE-2021-28153":[-0.15779598827648844,0.11058518100975918],"CVE-2021-30535":[-0.13275512568739714,0.028868179234829105],"CVE-2021-31535":[-0.12344336871573698,0.11481063716928318],"CVE-2021-3177":[0.026953913557934434,0.09191685975076475],"CVE-2021-31879":[-0.11216943475194428,0.1311869241087859],"CVE-2021-3326":[0.014986734942543056,0.06966647224863602],"CVE-2021-33560":[0.06760667521184636,0.12918483417743729],"CVE-2021-33574":[-0.20059205545447867,0.03935017319331667],"CVE-2021-33910":[-0.08315277851209268,-0.03750313720039224],"CVE-2021-3449":[-0.053125666305025084,0.1149831486251361],"CVE-2021-3516":[-0.1528731432752523,0.12805569164857367],"CVE-2021-3517":[-0.002634959323147716,0.09874826790911274],"CVE-2021-3518":[-0.03132023156295901,0.11866453096692627],"CVE-2021-3520":[-0.13817781981396646,0.053189831459637786],"CVE-2021-3537":[-0.18858840387336212,0.08464453245770513],"CVE-2021-3541":[-0.09532037720315961,-0.08972244344024422],"CVE-2021-3580":[-0.10239847299370766,-0.11920871209881392],"CVE-2021-35942":[0.09320985327145906,-0.005160550361105044],"CVE-2021-36222":[-0.07157655632833687,0.16997266882841952],"CVE-2021-3711":[0.0280243103639751,0.13642318287526103],"CVE-2021-3712":[0.06706644770094593,0.0743111965549417],"CVE-2021-3770":[0.05086252485426066,-0.11407560750079622],"CVE-2021-37750":[-0.11739921961495856,-0.09225997262452257],"CVE-2021-3778":[0.09746064680097256,0.021299968858101224],"CVE-2021-3796":[-0.19543875641944733,-0.03546201663316217],"CVE-2021-40528":[-0.1777151155539712,-0.08086280238367552],"CVE-2021-41617":[0.06918495223149036,-0.0025241910449452748],"Deployment.default":[0.335290433168374,-0.13423447511481762],"choerodon/hzero-front":[0.43364752826117303,-0.17175422478843314],"deps":[-0.832778716422852,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0":[-0.04136498608294111,0.010983489440433546]}},"id":"177954","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"177917"}],"center":[{"id":"177920"},{"id":"177924"}],"height":768,"left":[{"id":"177921"}],"renderers":[{"id":"177945"},{"id":"177985"}],"title":{"id":"177907"},"toolbar":{"id":"177932"},"width":1024,"x_range":{"id":"177909"},"x_scale":{"id":"177913"},"y_range":{"id":"177911"},"y_scale":{"id":"177915"}},"id":"177906","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"177918","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"177939","type":"HoverTool"},{"attributes":{},"id":"177926","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"178005"}},"id":"177941","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177931","type":"BoxAnnotation"},{"attributes":{"source":{"id":"177947"}},"id":"177949","type":"CDSView"},{"attributes":{},"id":"177913","type":"LinearScale"},{"attributes":{},"id":"177988","type":"AllLabels"},{"attributes":{},"id":"177990","type":"BasicTickFormatter"},{"attributes":{},"id":"177998","type":"NodesOnly"},{"attributes":{},"id":"177915","type":"LinearScale"},{"attributes":{},"id":"178009","type":"Selection"},{"attributes":{},"id":"177929","type":"ResetTool"},{"attributes":{"formatter":{"id":"177990"},"major_label_policy":{"id":"177988"},"ticker":{"id":"177918"}},"id":"177917","type":"LinearAxis"},{"attributes":{},"id":"177928","type":"SaveTool"},{"attributes":{"data_source":{"id":"177951"},"glyph":{"id":"177950"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177953"}},"id":"177952","type":"GlyphRenderer"},{"attributes":{},"id":"178006","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"177925"},{"id":"177926"},{"id":"177927"},{"id":"177928"},{"id":"177929"},{"id":"177930"},{"id":"177939"},{"id":"177940"},{"id":"177941"}]},"id":"177932","type":"Toolbar"},{"attributes":{},"id":"177909","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"177947"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177985","type":"LabelSet"},{"attributes":{"formatter":{"id":"177993"},"major_label_policy":{"id":"177991"},"ticker":{"id":"177922"}},"id":"177921","type":"LinearAxis"},{"attributes":{"data_source":{"id":"177947"},"glyph":{"id":"177976"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177949"}},"id":"177948","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177975"}},"size":{"value":20}},"id":"177976","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178005","type":"BoxAnnotation"},{"attributes":{},"id":"178007","type":"Selection"},{"attributes":{},"id":"177911","type":"DataRange1d"},{"attributes":{},"id":"177991","type":"AllLabels"},{"attributes":{"source":{"id":"177951"}},"id":"177953","type":"CDSView"},{"attributes":{},"id":"177925","type":"PanTool"},{"attributes":{},"id":"177930","type":"HelpTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-20232","CVE-2021-20231","CVE-2017-18342","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-35512","CVE-2020-1712","CVE-2020-14363","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2021-23358","CVE-2020-8177","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-11023","CVE-2020-11022","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-12049","CVE-2021-28153","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","choerodon/hzero-front","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-front:0.23.0"]},"selected":{"id":"178009"},"selection_policy":{"id":"178008"}},"id":"177951","type":"ColumnDataSource"},{"attributes":{},"id":"178008","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.2,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/hzero-front",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

chrisingenhaag-collabora-code

Bokeh Plot Bokeh.set_log_level("info"); {"c4a4def0-5728-439c-9fb6-beae9648fb6f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178255","type":"BoxAnnotation"},{"attributes":{},"id":"178317","type":"BasicTickFormatter"},{"attributes":{},"id":"178253","type":"ResetTool"},{"attributes":{"text":"chrisingenhaag-collabora-code"},"id":"178231","type":"Title"},{"attributes":{"overlay":{"id":"178329"}},"id":"178265","type":"BoxSelectTool"},{"attributes":{},"id":"178315","type":"AllLabels"},{"attributes":{},"id":"178242","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178329","type":"BoxAnnotation"},{"attributes":{},"id":"178312","type":"AllLabels"},{"attributes":{"callback":null},"id":"178264","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178309","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178299"}},"size":{"value":20}},"id":"178300","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178299","type":"CategoricalColorMapper"},{"attributes":{},"id":"178235","type":"DataRange1d"},{"attributes":{"formatter":{"id":"178314"},"major_label_policy":{"id":"178312"},"ticker":{"id":"178242"}},"id":"178241","type":"LinearAxis"},{"attributes":{},"id":"178314","type":"BasicTickFormatter"},{"attributes":{},"id":"178233","type":"DataRange1d"},{"attributes":{},"id":"178237","type":"LinearScale"},{"attributes":{},"id":"178250","type":"WheelZoomTool"},{"attributes":{},"id":"178254","type":"HelpTool"},{"attributes":{"formatter":{"id":"178317"},"major_label_policy":{"id":"178315"},"ticker":{"id":"178246"}},"id":"178245","type":"LinearAxis"},{"attributes":{},"id":"178239","type":"LinearScale"},{"attributes":{},"id":"178333","type":"Selection"},{"attributes":{"below":[{"id":"178241"}],"center":[{"id":"178244"},{"id":"178248"}],"height":768,"left":[{"id":"178245"}],"renderers":[{"id":"178269"},{"id":"178309"}],"title":{"id":"178231"},"toolbar":{"id":"178256"},"width":1024,"x_range":{"id":"178233"},"x_scale":{"id":"178237"},"y_range":{"id":"178235"},"y_scale":{"id":"178239"}},"id":"178230","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"178255"}},"id":"178251","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"178271"},"glyph":{"id":"178300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178273"}},"id":"178272","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"178245"},"dimension":1,"ticker":null},"id":"178248","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178249"},{"id":"178250"},{"id":"178251"},{"id":"178252"},{"id":"178253"},{"id":"178254"},{"id":"178263"},{"id":"178264"},{"id":"178265"}]},"id":"178256","type":"Toolbar"},{"attributes":{},"id":"178331","type":"Selection"},{"attributes":{},"id":"178246","type":"BasicTicker"},{"attributes":{},"id":"178274","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16718891592238674,0.3603950478683478],"CKV_K8S_11":[-0.05883409562689076,0.3975758637004806],"CKV_K8S_12":[-0.05702297537611049,0.3523322366129428],"CKV_K8S_13":[0.1482408874503,0.31853524463463045],"CKV_K8S_15":[-0.007527530135827575,0.3728285333085273],"CKV_K8S_20":[-0.011035261882600253,0.325224231203617],"CKV_K8S_22":[0.11601423684365704,0.3594083434536903],"CKV_K8S_23":[0.023841531685576053,0.42957883600887387],"CKV_K8S_25":[0.1008891783679055,0.3097759699549612],"CKV_K8S_28":[-0.028895102701107137,0.45508569952536515],"CKV_K8S_29":[0.11934902368879574,0.40840474246624503],"CKV_K8S_31":[0.08624005632256722,0.44545754593046466],"CKV_K8S_35":[-0.02606256573414584,0.41798841792189273],"CKV_K8S_37":[0.017497872542086276,0.4703675082856896],"CKV_K8S_38":[0.15800670908938053,0.4028298460284446],"CKV_K8S_40":[0.12811757489809808,0.44963989823488626],"CKV_K8S_43":[0.06185614029405523,0.4742267105126117],"CVE-2016-10739":[-0.21151093627058792,-0.19853114644992545],"CVE-2016-1585":[0.12773298116499873,-0.2106574415103367],"CVE-2016-2781":[-0.1868964284981744,-0.07964907366152355],"CVE-2017-15131":[-0.03660441797217409,-0.37849031754327783],"CVE-2018-14048":[-0.20836969302463682,-0.12177640471769999],"CVE-2018-16868":[0.057680906200363306,-0.15950276869705565],"CVE-2018-20217":[-0.01046828930787379,-0.10073171863268195],"CVE-2018-5710":[-0.07554222108720557,-0.05570060318725353],"CVE-2018-7169":[-0.2380080232170715,-0.16138124206042403],"CVE-2019-12098":[-0.12509044871723518,-0.3060587475426656],"CVE-2019-13050":[-0.18999621227793895,-0.30893192758141585],"CVE-2019-18276":[-0.1633205533679065,-0.34337544835846107],"CVE-2019-20838":[-0.1662515032999073,-0.17610118861585744],"CVE-2019-25013":[0.12799389016329818,-0.25555884945756835],"CVE-2019-9511":[-0.06664077441488322,-0.323355988354701],"CVE-2019-9513":[-0.11815279127784058,-0.1405326194518563],"CVE-2020-13844":[-0.003323001221693774,-0.2647230313811263],"CVE-2020-14145":[0.0606751003992916,-0.21663752101325887],"CVE-2020-27618":[-0.234088534832481,-0.23649627210322216],"CVE-2020-35512":[0.10295492910835854,-0.31242787109818976],"CVE-2020-6096":[-0.1218410346436988,-0.36343161907088944],"CVE-2020-9794":[-0.12916164453741152,-0.04293204517124482],"CVE-2020-9849":[0.11165891377626817,-0.12126794060720163],"CVE-2020-9991":[0.011144449241996184,-0.3706658723056667],"CVE-2021-22946":[0.12863584360520516,-0.16681015643549968],"CVE-2021-22947":[0.04043632782041208,-0.06208615817169524],"CVE-2021-23336":[-0.02306009083567449,-0.04382269188003716],"CVE-2021-28359":[-0.09938598524017472,-0.2574301830443942],"CVE-2021-3326":[0.08290594666320542,-0.26724346198899274],"CVE-2021-33560":[0.045594378764578385,-0.3065148119684989],"CVE-2021-3426":[-0.011153668997076458,-0.3252973961666021],"CVE-2021-36222":[-0.21034469050750806,-0.2732106732884215],"CVE-2021-3711":[0.058222830429653046,-0.3516584671197925],"CVE-2021-3712":[0.0683937073278196,-0.1023378812567695],"CVE-2021-38185":[-0.08133439813808815,-0.3783656905470224],"CVE-2021-40528":[-0.16336628148789897,-0.24391955565160722],"CVE-2021-41617":[-0.1374052271990403,-0.09151174404243881],"Deployment.default":[0.03986591386875586,0.2987782464700053],"chrisingenhaag/collabora-code":[0.057875835739542726,0.3959496476529573],"collabora/code:6.4.10.10":[-0.04831969954769377,-0.18566672222933836],"deps":[1.0,0.8604106825899795]}},"id":"178278","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"178275"}},"id":"178277","type":"CDSView"},{"attributes":{},"id":"178252","type":"SaveTool"},{"attributes":{},"id":"178327","type":"NodesOnly"},{"attributes":{},"id":"178322","type":"NodesOnly"},{"attributes":{},"id":"178249","type":"PanTool"},{"attributes":{},"id":"178332","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"178276"},"inspection_policy":{"id":"178322"},"layout_provider":{"id":"178278"},"node_renderer":{"id":"178272"},"selection_policy":{"id":"178327"}},"id":"178269","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178263","type":"HoverTool"},{"attributes":{"source":{"id":"178271"}},"id":"178273","type":"CDSView"},{"attributes":{},"id":"178330","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.3,5.3],"description":["chrisingenhaag/collabora-code",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-collabora-code.default (container 0) - collabora-code","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cloud-native-toolkit-setup-job

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2021-3520, CVE-2021-31535, CVE-2020-26154, CVE-2019-17006, CVE-2019-12900, CVE-2017-12424, CVE-2020-12403, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2019-5827, CVE-2019-11745, CVE-2021-3517, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-19131, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-17007, CVE-2019-11729, CVE-2019-11719, CVE-2018-8740, CVE-2018-14404, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-16168, CVE-2018-18508, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2018-12404, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2016-9180, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2020-27748, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c213025-022c-4702-9c8c-9456e8874c8a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"206850","type":"BasicTicker"},{"attributes":{"formatter":{"id":"206925"},"major_label_policy":{"id":"206923"},"ticker":{"id":"206854"}},"id":"206853","type":"LinearAxis"},{"attributes":{"data_source":{"id":"206883"},"glyph":{"id":"206882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"206885"}},"id":"206884","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"206872","type":"TapTool"},{"attributes":{"source":{"id":"206883"}},"id":"206885","type":"CDSView"},{"attributes":{},"id":"206930","type":"NodesOnly"},{"attributes":{},"id":"206858","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"206871","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/setup-job",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.setup-job-config.default (container 0) - wait-for-setup-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commonground-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5a9613ce-8a25-4207-add7-06362240fc1c":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"232479"},"glyph":{"id":"232478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232481"}},"id":"232480","type":"GlyphRenderer"},{"attributes":{},"id":"232535","type":"Selection"},{"attributes":{"source":{"id":"232479"}},"id":"232481","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232503"}},"size":{"value":20}},"id":"232504","type":"Circle"},{"attributes":{},"id":"232456","type":"SaveTool"},{"attributes":{},"id":"232526","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232513","type":"LabelSet"},{"attributes":{},"id":"232446","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232533","type":"BoxAnnotation"},{"attributes":{},"id":"232534","type":"UnionRenderers"},{"attributes":{},"id":"232443","type":"LinearScale"},{"attributes":{"axis":{"id":"232445"},"ticker":null},"id":"232448","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232503","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3937007469325669,-0.021011043081037933],"CKV_K8S_11":[-0.40677700504844316,0.027803030859268944],"CKV_K8S_12":[-0.38993707081883233,0.024068321948440587],"CKV_K8S_13":[-0.37403550754435844,0.03033649406635171],"CKV_K8S_15":[-0.38036879747825253,-0.018555113915572744],"CKV_K8S_20":[-0.4070676145437372,0.007290946825660327],"CKV_K8S_22":[-0.3915616979045242,0.010991124222339884],"CKV_K8S_23":[-0.4734464181808737,0.016140518983044586],"CKV_K8S_28":[-0.385825338147751,0.04644525679809162],"CKV_K8S_29":[-0.4704128138422424,0.048205134310624134],"CKV_K8S_30":[-0.39599420545950864,-0.004826155918465291],"CKV_K8S_31":[-0.4056476754419489,-0.013949751667634475],"CKV_K8S_33":[-0.39243402396307236,-0.04152942054696473],"CKV_K8S_37":[-0.3831734532686747,-0.0022066634134220524],"CKV_K8S_38":[-0.37439395674802345,0.013668214433507976],"CKV_K8S_40":[-0.47618959523854937,0.03291580171334148],"CKV_K8S_43":[-0.3703882602257621,-0.004417191761719979],"CKV_K8S_49":[-0.5456152561121892,-0.01262696064386508],"CVE-2016-10739":[0.10666074248386724,-0.10286043861479924],"CVE-2016-1585":[-0.05548517626108285,-0.06955995613745748],"CVE-2016-2779":[-0.08400668024673517,-0.007851140554772209],"CVE-2016-2781":[-0.08316956294454855,-0.02456159442022159],"CVE-2016-3119":[-0.06579196433824781,-0.018274557856584113],"CVE-2016-3120":[0.010891496333474613,0.12766330552572588],"CVE-2016-3189":[0.18031158001448463,-0.08029933864692326],"CVE-2016-4484":[-0.013385389447202979,-0.02268115656514144],"CVE-2016-6185":[0.0018885281196520623,-0.13017306023850564],"CVE-2016-9586":[0.14672565256673148,-0.08162627499309434],"CVE-2016-9840":[-0.033765066688403705,-0.04432132912658803],"CVE-2016-9841":[0.0029322409991256173,0.041805692964118464],"CVE-2016-9842":[0.13097178490620248,0.09255628021013299],"CVE-2016-9843":[-0.04966879291823922,-0.08309944649393014],"CVE-2017-1000100":[0.11864102778348379,-0.11741012605774175],"CVE-2017-1000101":[0.14489293982973586,-0.11672210459915884],"CVE-2017-1000254":[0.13599339466435545,0.0416294533524962],"CVE-2017-1000257":[0.10134990723435774,0.09495999414235069],"CVE-2017-1000408":[-0.030316233469523814,-0.08545723386548221],"CVE-2017-1000409":[-0.029283903196768758,0.10021157069516223],"CVE-2017-10140":[0.04636903209044269,0.06713839220108572],"CVE-2017-10790":[0.1613475706450984,-0.017446238004109025],"CVE-2017-11368":[0.014678487857093707,-0.11297270285416412],"CVE-2017-11462":[0.16516533309618203,-0.07799432991251576],"CVE-2017-12132":[-0.05995521350920475,0.010685892463085149],"CVE-2017-12133":[0.1294291150018136,0.017478133237324698],"CVE-2017-12424":[-0.04861057083625721,-0.09945383822639846],"CVE-2017-12837":[0.10631685874846147,0.06041102647697855],"CVE-2017-12883":[0.07012748212308145,-0.10574890512461596],"CVE-2017-14062":[-0.00028618813162304096,0.11843910819262558],"CVE-2017-15670":[0.0938931831138197,0.07697633861833411],"CVE-2017-15804":[0.14983023236447965,-0.0990007820113521],"CVE-2017-15908":[0.1472050283234255,-0.04926773599954939],"CVE-2017-16997":[-0.06751160558950753,0.03244116203899538],"CVE-2017-17512":[0.15177173276667877,0.09035689489930399],"CVE-2017-18269":[0.15612292772141245,0.06935162987076288],"CVE-2017-2518":[0.07893721728756624,-0.05746982839514965],"CVE-2017-2520":[-0.07872831531568635,0.020267991319764055],"CVE-2017-3735":[0.07458076587909787,0.08641453559506462],"CVE-2017-3736":[0.17038629159553187,-0.041415278329992616],"CVE-2017-3737":[0.05742511466207238,-0.08249046359666126],"CVE-2017-3738":[-0.020782678071347854,0.11561990968693996],"CVE-2017-6004":[0.11280272522419205,0.12145781438367932],"CVE-2017-6512":[0.15845210443982938,0.035995597931367064],"CVE-2017-6594":[0.013208091937943069,0.08351839100183678],"CVE-2017-7186":[-0.0171240080913003,-0.09840448397345891],"CVE-2017-7244":[-0.05611621958578354,0.07082835072807835],"CVE-2017-7526":[0.18251845986400253,-0.029276666278156786],"CVE-2017-8816":[0.10537605874003547,0.012720761982368626],"CVE-2017-8817":[-0.020000360633777622,0.08486917898578486],"CVE-2018-0732":[0.010120722523794886,0.01779010334622143],"CVE-2018-0734":[-0.08126141777133225,-0.052704579025321815],"CVE-2018-0737":[0.11769535507654996,0.03740154202878071],"CVE-2018-0739":[0.17293128672509456,0.06659832458166214],"CVE-2018-1000001":[0.004457848020045755,0.10453479457173813],"CVE-2018-1000005":[0.03182776035327439,0.12127477369946113],"CVE-2018-1000007":[-0.004362510331341661,-0.0005340518975712626],"CVE-2018-1000120":[0.16481793174179604,0.04964902187061245],"CVE-2018-1000121":[0.07903530684179227,0.11679584555434487],"CVE-2018-1000122":[-0.013976797080767815,-0.047013519669408685],"CVE-2018-1000301":[0.19627061321278377,-0.019433256347438182],"CVE-2018-1049":[-0.07605446437945268,-0.03747876492809457],"CVE-2018-10844":[0.03651234280043741,-0.15345414828877016],"CVE-2018-10845":[0.1856261017800308,0.03911931607126869],"CVE-2018-10846":[0.03369359153415957,-0.1375158845511594],"CVE-2018-1122":[0.12651818505713383,-0.0033061119188254238],"CVE-2018-1123":[0.04466211899701267,0.13518411264798763],"CVE-2018-11236":[0.0195384722076254,0.09887667227268086],"CVE-2018-11237":[0.07757803047250099,0.019822943403133137],"CVE-2018-1124":[0.03678071725552602,0.03065485807005443],"CVE-2018-1125":[0.15784219465423308,-0.10993655388611633],"CVE-2018-1126":[-0.003556263985182279,0.08162057451207577],"CVE-2018-12015":[0.06714627389163687,0.06782719141969526],"CVE-2018-12020":[0.06933700026767078,-0.1312568661053309],"CVE-2018-14618":[-0.04222021178876164,0.07625661201786507],"CVE-2018-15686":[0.08506333053568609,0.056892861315878514],"CVE-2018-15688":[0.00821136071302768,0.06304502756414854],"CVE-2018-16839":[0.019552887538154314,-0.12825126522434993],"CVE-2018-16842":[0.18143429902344768,0.05386477246008885],"CVE-2018-16864":[0.022059381712776983,-0.14871207280976131],"CVE-2018-16865":[0.15727078013947632,0.008868803240142043],"CVE-2018-16868":[0.17304582736233448,0.028935425538663045],"CVE-2018-16869":[0.14646404759064752,0.05478004316681821],"CVE-2018-16890":[0.06174643876152022,0.043569745451090026],"CVE-2018-18311":[-0.03238430560755023,0.0345430310162033],"CVE-2018-18312":[-0.011969112898381687,0.10444141818247658],"CVE-2018-18313":[-0.028801034818891236,0.066845068870224],"CVE-2018-18314":[0.0318113211646074,0.07923859595757568],"CVE-2018-20217":[0.025361119259150147,0.13278207970924116],"CVE-2018-20346":[0.11599538278558041,0.10575488345319604],"CVE-2018-20506":[-0.04546447928395936,-0.1159112277938323],"CVE-2018-5710":[-0.07122251867149783,-0.07622951973615748],"CVE-2018-6003":[0.09360594021663615,0.13022053647085727],"CVE-2018-6485":[0.007384935981368914,-0.14642965037871192],"CVE-2018-6797":[0.1336128898155497,-0.08854599088527472],"CVE-2018-6798":[0.04592945048133252,-0.13087536583666656],"CVE-2018-6913":[0.03227796575533216,-0.11042164409733743],"CVE-2018-6954":[0.028676516473232196,-0.0472748868624664],"CVE-2018-7169":[0.018965582452978087,-0.08838954438521475],"CVE-2018-8740":[-0.069271496473341,-0.06020817636140327],"CVE-2019-12098":[0.12986204548414274,0.11246387687133745],"CVE-2019-12900":[0.05324550413127983,0.12048778400316616],"CVE-2019-13050":[0.12543826936567515,-0.05689301255216739],"CVE-2019-13565":[0.006638209168016211,-0.03545541299489952],"CVE-2019-13627":[-0.04370297178478072,-0.02733164773965371],"CVE-2019-13734":[0.17836758621040544,-0.013626295845520968],"CVE-2019-13750":[0.14139320654335474,0.07193576603190871],"CVE-2019-13751":[0.17107617169090641,0.0008701440992211494],"CVE-2019-13752":[0.12722530367051468,0.07752225787955477],"CVE-2019-13753":[0.09774658984446007,-0.14423521841187512],"CVE-2019-14855":[0.1460798468552869,0.02310322442084825],"CVE-2019-1551":[-0.01659180959365116,0.04036892628870982],"CVE-2019-1559":[0.08825018415996938,-0.0937436133994128],"CVE-2019-16168":[-0.01342948797418704,0.06229952399695727],"CVE-2019-18276":[0.13419909374901823,-0.0237123989445687],"CVE-2019-19906":[-0.008194590820478105,-0.11712493953782942],"CVE-2019-19926":[-0.03476769748962322,-0.06655393742944787],"CVE-2019-20218":[0.035687869696131365,-0.0797601783287989],"CVE-2019-20838":[-0.05054493553829068,-0.051735829160375404],"CVE-2019-25013":[-0.015266777851120258,-0.06897354788632469],"CVE-2019-3462":[0.18194945482936498,-0.06409539837965023],"CVE-2019-3822":[-0.008927946223353453,-0.14059705838626854],"CVE-2019-3823":[-0.025332443878363763,-0.11947969200028911],"CVE-2019-3842":[0.04714418062546802,0.10438339694156433],"CVE-2019-5094":[-0.0206788408222373,0.01598517064171653],"CVE-2019-5188":[-0.040471745301657744,0.008666897337665224],"CVE-2019-5436":[0.07405239667928075,-0.15550707522871662],"CVE-2019-5482":[0.11250674800908052,-0.1424426756832345],"CVE-2019-5827":[0.19123884521053236,-0.0033652628934376567],"CVE-2019-6454":[-0.06613313981090331,0.05418464894815739],"CVE-2019-8457":[0.11917578055128389,-0.07173075913440821],"CVE-2019-9169":[0.05428991029917474,0.08766922458374084],"CVE-2019-9893":[-0.05280272183530242,0.044151994916440354],"CVE-2019-9923":[0.07649868310723403,0.13089636116636863],"CVE-2019-9924":[0.1345074446362126,-0.12567656449535025],"CVE-2019-9936":[0.10438980599539092,-0.012605488109729588],"CVE-2019-9937":[0.16523975590396292,-0.05849575714636467],"CVE-2020-10029":[0.10731499816814129,-0.03805224874864768],"CVE-2020-10543":[0.05211904221317376,-0.15372817167626598],"CVE-2020-10878":[0.09768349869062659,0.11545340489293142],"CVE-2020-12243":[0.06470778491999478,0.10811657076352718],"CVE-2020-12723":[0.1250676494499829,0.05871973059610615],"CVE-2020-13434":[0.1436075913618613,0.10129877977575023],"CVE-2020-13529":[-0.03249329265225213,-0.10627176553352886],"CVE-2020-13630":[0.16506073405307056,0.0826679660667835],"CVE-2020-13632":[0.056493615100019344,-0.11769325626276421],"CVE-2020-13844":[-0.003108452836818915,-0.0837167440221003],"CVE-2020-1712":[0.1006044595890729,-0.06170335812243854],"CVE-2020-1751":[0.008602854298933054,-0.06515247841060663],"CVE-2020-1752":[0.12722303867703663,-0.10243674722833716],"CVE-2020-1971":[-0.11670583626243677,0.06644367090230291],"CVE-2020-25692":[0.07923982319666859,-0.0789271911399291],"CVE-2020-25709":[-0.0440449958628976,0.0575417062716054],"CVE-2020-25710":[0.08184264507135319,-0.12335867961009404],"CVE-2020-27350":[0.12280642571385282,-0.1335025486122594],"CVE-2020-27618":[0.0521485234448491,-0.05758120110685138],"CVE-2020-28196":[0.09241510583878836,-0.11206143909192723],"CVE-2020-28928":[-0.29942506326830576,0.1828265092608482],"CVE-2020-29361":[0.1673853905937059,-0.09419753406005778],"CVE-2020-29362":[0.11216250685512759,-0.08750668244780463],"CVE-2020-36221":[0.10253150633255503,-0.12747616811999685],"CVE-2020-36222":[-0.04278004975426534,0.09182080457281704],"CVE-2020-36223":[0.19589780678408777,-0.03968455097957336],"CVE-2020-36224":[-0.0625801046926689,-0.09350388376335131],"CVE-2020-36225":[-0.052477048341258645,-0.009013983499279692],"CVE-2020-36226":[0.15642093075584423,-0.03354551288864035],"CVE-2020-36227":[-0.03184612313272796,-0.01054033638878991],"CVE-2020-36228":[-0.07489957064864011,0.0036647361684979786],"CVE-2020-36229":[0.002528472209343961,-0.10185330494547574],"CVE-2020-36230":[0.08005270924659191,-0.028689184389643282],"CVE-2020-3810":[0.13182992029646778,-0.04093639018532956],"CVE-2020-6096":[-0.05952611600036528,-0.03518544050014082],"CVE-2020-8177":[-0.04998035668621178,0.026822521225535547],"CVE-2020-8231":[-0.026334693929007634,-0.13375916583959405],"CVE-2020-8285":[0.09625991079077564,0.03688260770109301],"CVE-2020-8286":[0.06119712504297411,-0.144411571045889],"CVE-2020-9794":[0.14612392498423943,-0.0072243360051172925],"CVE-2020-9849":[0.0840061669465067,-0.14456564194095262],"CVE-2020-9991":[0.06149684075944364,0.13508060010994602],"CVE-2021-20305":[0.19645575061884912,0.009973433334564312],"CVE-2021-22876":[0.19168197061461098,0.025525944669582204],"CVE-2021-22946":[0.18024961118174831,0.015001112151330705],"CVE-2021-22947":[0.1503096649201763,-0.06730546701470033],"CVE-2021-23840":[-0.12197613366080044,0.058807854649383026],"CVE-2021-23841":[-0.11357251237688991,0.07569718139424046],"CVE-2021-27212":[0.18442962209179056,-0.04978151611787565],"CVE-2021-28831":[-0.31448036168998816,0.16311714595896942],"CVE-2021-30139":[-0.3360929512944608,0.1622312810126454],"CVE-2021-3326":[0.0323822726715288,0.10403554669557845],"CVE-2021-33560":[0.11282206900429365,0.08403240535828034],"CVE-2021-33910":[0.027051402222687333,0.05275011260571162],"CVE-2021-3449":[-0.33244121556655687,0.144366227539388],"CVE-2021-3450":[-0.3265808005091562,0.17860840676118925],"CVE-2021-3520":[0.08579046187163601,0.10151853146163158],"CVE-2021-36159":[-0.2923963263801652,0.20083325160093615],"CVE-2021-3711":[-0.31442687176164497,0.19334546041244918],"CVE-2021-3712":[-0.12440621542777268,0.05006905430041217],"CVE-2021-40528":[0.04786316075827175,-0.10188457233644553],"ClusterRole.default":[-0.6251795846909612,-0.02401853048554367],"Deployment.default":[-0.39241021408231347,0.03668048794720739],"Job.default":[-0.29986080673068166,0.00029211267390629554],"commonground/dex":[-0.430743457682627,0.005594256724835468],"deps":[1.0,0.33951330819249054],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.04960754523187799,-0.007809774167889478],"quay.io/dexidp/dex:v2.24.0":[-0.24862559447153593,0.11589238218252548]}},"id":"232482","type":"StaticLayoutProvider"},{"attributes":{},"id":"232439","type":"DataRange1d"},{"attributes":{},"id":"232521","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"232445"}],"center":[{"id":"232448"},{"id":"232452"}],"height":768,"left":[{"id":"232449"}],"renderers":[{"id":"232473"},{"id":"232513"}],"title":{"id":"232435"},"toolbar":{"id":"232460"},"width":1024,"x_range":{"id":"232437"},"x_scale":{"id":"232441"},"y_range":{"id":"232439"},"y_scale":{"id":"232443"}},"id":"232434","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"232521"},"major_label_policy":{"id":"232519"},"ticker":{"id":"232450"}},"id":"232449","type":"LinearAxis"},{"attributes":{},"id":"232537","type":"Selection"},{"attributes":{},"id":"232457","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232459","type":"BoxAnnotation"},{"attributes":{},"id":"232458","type":"HelpTool"},{"attributes":{},"id":"232531","type":"NodesOnly"},{"attributes":{"formatter":{"id":"232518"},"major_label_policy":{"id":"232516"},"ticker":{"id":"232446"}},"id":"232445","type":"LinearAxis"},{"attributes":{},"id":"232478","type":"MultiLine"},{"attributes":{},"id":"232519","type":"AllLabels"},{"attributes":{},"id":"232450","type":"BasicTicker"},{"attributes":{},"id":"232453","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"232480"},"inspection_policy":{"id":"232526"},"layout_provider":{"id":"232482"},"node_renderer":{"id":"232476"},"selection_policy":{"id":"232531"}},"id":"232473","type":"GraphRenderer"},{"attributes":{},"id":"232454","type":"WheelZoomTool"},{"attributes":{},"id":"232516","type":"AllLabels"},{"attributes":{},"id":"232536","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"232475"},"glyph":{"id":"232504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232477"}},"id":"232476","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"232449"},"dimension":1,"ticker":null},"id":"232452","type":"Grid"},{"attributes":{},"id":"232518","type":"BasicTickFormatter"},{"attributes":{},"id":"232441","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["commonground/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

datadog-synthetics-private-location

Bokeh Plot Bokeh.set_log_level("info"); {"40985f53-aab7-4ebb-81b8-9780d97ef354":{"defs":[],"roots":{"references":[{"attributes":{},"id":"262245","type":"DataRange1d"},{"attributes":{"formatter":{"id":"262329"},"major_label_policy":{"id":"262327"},"ticker":{"id":"262258"}},"id":"262257","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"262311","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"262276","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.24341744186095543,0.05721227753171031],"CKV_K8S_11":[-0.25159063020254524,-0.05977295467504135],"CKV_K8S_12":[-0.269607665111049,0.09951569384863444],"CKV_K8S_13":[-0.3038657618231827,-0.07493145499378105],"CKV_K8S_15":[-0.3364451690873683,-0.05744394334406082],"CKV_K8S_20":[-0.34376176742421904,0.03712392955678217],"CKV_K8S_22":[-0.2819043578032088,-0.10416298361394846],"CKV_K8S_23":[-0.2237437789366822,0.09580420248794451],"CKV_K8S_28":[-0.19761315818866196,-0.06615197467467722],"CKV_K8S_31":[-0.18963282928759048,0.05575777040541725],"CKV_K8S_37":[-0.30055932890622156,0.04920824029677674],"CKV_K8S_38":[-0.3163786370886473,-0.015347129537960328],"CKV_K8S_40":[-0.23596935070304187,-0.10275829415747736],"CKV_K8S_43":[-0.3535054220415429,-0.011302006957821971],"CKV_K8S_9":[-0.3115986816016467,0.0838114783457385],"CVE-2016-1585":[0.2887867646790107,0.07519825129559042],"CVE-2016-2781":[0.26441073232317946,-0.10555194811326828],"CVE-2017-7475":[0.32936658280456244,-0.051447701948859254],"CVE-2018-18064":[0.1389955513258196,-0.1169680668951494],"CVE-2019-6461":[0.23630109284395645,0.06625300683111042],"CVE-2019-6462":[0.23996122238635254,0.007430118319261454],"CVE-2020-26301":[0.27576861276870024,-0.04846927959380946],"CVE-2020-27748":[0.09144015568245475,-0.14147877024067995],"CVE-2021-20066":[0.2863293984248752,-0.1506264628544819],"CVE-2021-22945":[0.07819483496211571,-0.06801036418704823],"CVE-2021-22946":[0.20828449068168634,-0.13054909709352883],"CVE-2021-22947":[0.14226420099732254,-0.17763348419190306],"CVE-2021-23406":[0.08690971880050971,0.007538613157009747],"CVE-2021-31879":[0.22145344642955653,0.10874613726608927],"CVE-2021-33574":[0.2415867839950783,-0.17724504452402054],"CVE-2021-3468":[0.3270921606726376,-0.0019627834412815196],"CVE-2021-3502":[0.318613481832008,-0.10192851190542722],"CVE-2021-3711":[0.29375232778798194,0.02750546491591531],"CVE-2021-3712":[0.16564788506271366,0.05252944950900427],"CVE-2021-37750":[0.16411033978759854,0.10671722749642427],"CVE-2021-40528":[0.19136444101721195,-0.18836824372359345],"Deployment.default":[-0.2015924446939433,-0.006590818572607434],"PRISMA-2021-0125":[0.10983832513588168,0.06807225883711039],"datadog/synthetics-private-location":[-0.27488471850202306,-0.0012589850340243949],"deps":[-0.23669087938009362,1.0],"gcr.io/datadoghq/synthetics-private-location-worker:1.14.0":[0.17228947224141067,-0.03846381582606759]}},"id":"262290","type":"StaticLayoutProvider"},{"attributes":{},"id":"262254","type":"BasicTicker"},{"attributes":{"data_source":{"id":"262283"},"glyph":{"id":"262312"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"262285"}},"id":"262284","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"262257"},"dimension":1,"ticker":null},"id":"262260","type":"Grid"},{"attributes":{"axis":{"id":"262253"},"ticker":null},"id":"262256","type":"Grid"},{"attributes":{},"id":"262261","type":"PanTool"},{"attributes":{},"id":"262286","type":"MultiLine"},{"attributes":{},"id":"262266","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"262283"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"262321","type":"LabelSet"},{"attributes":{},"id":"262249","type":"LinearScale"},{"attributes":{"formatter":{"id":"262326"},"major_label_policy":{"id":"262324"},"ticker":{"id":"262254"}},"id":"262253","type":"LinearAxis"},{"attributes":{},"id":"262265","type":"ResetTool"},{"attributes":{"overlay":{"id":"262341"}},"id":"262277","type":"BoxSelectTool"},{"attributes":{},"id":"262326","type":"BasicTickFormatter"},{"attributes":{},"id":"262324","type":"AllLabels"},{"attributes":{},"id":"262334","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","CVE-2021-3711","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-23406","CVE-2020-26301","CVE-2021-37750","CVE-2021-33574","CVE-2016-1585","CVE-2021-22945","CVE-2021-22946","CVE-2020-27748","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2021-20066","CVE-2021-3502","CVE-2021-3468","CVE-2017-7475"],"start":["datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","datadog/synthetics-private-location","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0","gcr.io/datadoghq/synthetics-private-location-worker:1.14.0"]},"selected":{"id":"262345"},"selection_policy":{"id":"262344"}},"id":"262287","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"262267"}},"id":"262263","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"262341","type":"BoxAnnotation"},{"attributes":{},"id":"262327","type":"AllLabels"},{"attributes":{"text":"datadog-synthetics-private-location"},"id":"262243","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"262275","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"262267","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"262287"},"glyph":{"id":"262286"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"262289"}},"id":"262288","type":"GlyphRenderer"},{"attributes":{},"id":"262343","type":"Selection"},{"attributes":{"source":{"id":"262287"}},"id":"262289","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"262288"},"inspection_policy":{"id":"262334"},"layout_provider":{"id":"262290"},"node_renderer":{"id":"262284"},"selection_policy":{"id":"262339"}},"id":"262281","type":"GraphRenderer"},{"attributes":{},"id":"262344","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.4,7.3,7,7,6.5,9.8,9.8,9.1,7.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.6,5.5,5.5,5.5],"description":["datadog/synthetics-private-location",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-synthetics-private-location.default (container 0) - synthetics-private-location","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

devtron-devtron-operator

Bokeh Plot Bokeh.set_log_level("info"); {"367d4f38-af03-4622-9993-a0352bdcde76":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"290514"},"major_label_policy":{"id":"290512"},"ticker":{"id":"290442"}},"id":"290441","type":"LinearAxis"},{"attributes":{"overlay":{"id":"290529"}},"id":"290465","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"290471"},"glyph":{"id":"290500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"290473"}},"id":"290472","type":"GlyphRenderer"},{"attributes":{"source":{"id":"290471"}},"id":"290473","type":"CDSView"},{"attributes":{"source":{"id":"290475"}},"id":"290477","type":"CDSView"},{"attributes":{},"id":"290453","type":"ResetTool"},{"attributes":{},"id":"290452","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"290476"},"inspection_policy":{"id":"290522"},"layout_provider":{"id":"290478"},"node_renderer":{"id":"290472"},"selection_policy":{"id":"290527"}},"id":"290469","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"290449"},{"id":"290450"},{"id":"290451"},{"id":"290452"},{"id":"290453"},{"id":"290454"},{"id":"290463"},{"id":"290464"},{"id":"290465"}]},"id":"290456","type":"Toolbar"},{"attributes":{},"id":"290515","type":"AllLabels"},{"attributes":{"overlay":{"id":"290455"}},"id":"290451","type":"BoxZoomTool"},{"attributes":{},"id":"290450","type":"WheelZoomTool"},{"attributes":{},"id":"290531","type":"Selection"},{"attributes":{},"id":"290512","type":"AllLabels"},{"attributes":{},"id":"290446","type":"BasicTicker"},{"attributes":{},"id":"290532","type":"UnionRenderers"},{"attributes":{},"id":"290435","type":"DataRange1d"},{"attributes":{"axis":{"id":"290445"},"dimension":1,"ticker":null},"id":"290448","type":"Grid"},{"attributes":{"formatter":{"id":"290517"},"major_label_policy":{"id":"290515"},"ticker":{"id":"290446"}},"id":"290445","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"290471"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"290509","type":"LabelSet"},{"attributes":{},"id":"290530","type":"UnionRenderers"},{"attributes":{"text":"devtron-devtron-operator"},"id":"290431","type":"Title"},{"attributes":{},"id":"290522","type":"NodesOnly"},{"attributes":{},"id":"290439","type":"LinearScale"},{"attributes":{},"id":"290527","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","quay.io/devtron/inception:dee0d9a4-185-4689","CVE-2021-33910","CVE-2021-3520","CVE-2016-1585","CVE-2020-9794","CVE-2019-11922","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2017-12424","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2016-4484","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2017-7244","CVE-2018-7169","CVE-2016-10739"],"start":["devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","devtron/devtron-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689","quay.io/devtron/inception:dee0d9a4-185-4689"]},"selected":{"id":"290533"},"selection_policy":{"id":"290532"}},"id":"290475","type":"ColumnDataSource"},{"attributes":{},"id":"290442","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"290455","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"290475"},"glyph":{"id":"290474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"290477"}},"id":"290476","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"290499"}},"size":{"value":20}},"id":"290500","type":"Circle"},{"attributes":{"axis":{"id":"290441"},"ticker":null},"id":"290444","type":"Grid"},{"attributes":{},"id":"290437","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.8,9.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,5.3,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["devtron/devtron-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.inception.devtroncd (container 0) - inception","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-zeppelin

CVE-2018-14721, CVE-2021-41303, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2016-1585, CVE-2020-9794, CVE-2021-36222, CVE-2021-3712, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56b46519-c060-45dc-9004-175d130dde7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"337789","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/zeppelin:0.10.0","CVE-2018-14721","CVE-2021-41303","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2021-3712","CVE-2008-1191","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0"]},"selected":{"id":"337885"},"selection_policy":{"id":"337884"}},"id":"337827","type":"ColumnDataSource"},{"attributes":{},"id":"337804","type":"SaveTool"},{"attributes":{},"id":"337882","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337807","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"337816","type":"TapTool"},{"attributes":{"overlay":{"id":"337807"}},"id":"337803","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,9.8,8.1,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.5],"description":["duyet/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

edgelesssys-marblerun-coordinator

Bokeh Plot Bokeh.set_log_level("info"); {"5913b500-64f8-4f8f-8894-16656522a67a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"348173","type":"ResetTool"},{"attributes":{},"id":"348250","type":"UnionRenderers"},{"attributes":{},"id":"348162","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"348219","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348249","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348195"}},"id":"348197","type":"CDSView"},{"attributes":{"callback":null},"id":"348184","type":"TapTool"},{"attributes":{},"id":"348251","type":"Selection"},{"attributes":{},"id":"348235","type":"AllLabels"},{"attributes":{},"id":"348252","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"348169"},{"id":"348170"},{"id":"348171"},{"id":"348172"},{"id":"348173"},{"id":"348174"},{"id":"348183"},{"id":"348184"},{"id":"348185"}]},"id":"348176","type":"Toolbar"},{"attributes":{},"id":"348169","type":"PanTool"},{"attributes":{},"id":"348234","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348175","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348191"}},"id":"348193","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/edgelesssys/coordinator:v0.5.0","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2015-5237","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2017-9525","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0"]},"selected":{"id":"348253"},"selection_policy":{"id":"348252"}},"id":"348195","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"348161"}],"center":[{"id":"348164"},{"id":"348168"}],"height":768,"left":[{"id":"348165"}],"renderers":[{"id":"348189"},{"id":"348229"}],"title":{"id":"348151"},"toolbar":{"id":"348176"},"width":1024,"x_range":{"id":"348153"},"x_scale":{"id":"348157"},"y_range":{"id":"348155"},"y_scale":{"id":"348159"}},"id":"348150","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20594043035825388,-0.33829610352073486],"CKV_K8S_11":[0.16232594986597534,-0.312388583563153],"CKV_K8S_12":[0.08340827905555954,-0.3957769391951116],"CKV_K8S_13":[0.16042575223202357,-0.26920292571241866],"CKV_K8S_15":[0.19966262165730544,-0.29757021106654563],"CKV_K8S_20":[0.11537285278854781,-0.3111624083862513],"CKV_K8S_22":[0.008074818335247258,-0.3505441337563375],"CKV_K8S_23":[0.08303250850913546,-0.43189330081362914],"CKV_K8S_28":[0.18666593248809102,-0.3931161808562956],"CKV_K8S_29":[0.01480389024456975,-0.3891532338112931],"CKV_K8S_30":[0.1496553066488527,-0.40088059733407644],"CKV_K8S_31":[0.042582337594920305,-0.4147950524231688],"CKV_K8S_37":[0.029346595070102566,-0.31581284638818125],"CKV_K8S_38":[0.1747263820451782,-0.3582705437213755],"CKV_K8S_40":[0.05332309263254666,-0.36022113478079165],"CKV_K8S_43":[0.12594308923511877,-0.4272370332196589],"CVE-2015-5237":[-0.17560417248960675,0.12281773808219493],"CVE-2016-10739":[0.07016905725068004,0.22476746727281718],"CVE-2016-1585":[-0.06342552809985705,0.22874479624132665],"CVE-2016-2781":[-0.07597384761751874,-0.006282908053206094],"CVE-2017-15131":[-0.16153151254835157,0.07391066251442319],"CVE-2017-9525":[0.06306281204680685,0.10843936135974543],"CVE-2018-16868":[-0.09622746928695997,0.2887190288483711],"CVE-2018-20217":[-0.01485439924431862,0.1899433830315895],"CVE-2018-5710":[-0.004393299159573659,0.07995621430627603],"CVE-2018-7169":[-0.16066437758133603,0.022478037422530923],"CVE-2019-12098":[0.019835277261803487,0.03276015509975259],"CVE-2019-13050":[0.09175660236484372,0.14227846104046057],"CVE-2019-18276":[-0.19216171475102678,0.17234638201535504],"CVE-2019-20838":[-0.23336142979693736,0.1911882249051828],"CVE-2019-25013":[-0.13732663653686514,0.2893807692558525],"CVE-2019-9511":[-0.029305742261759964,0.01520176608534231],"CVE-2019-9513":[-0.17569987565007025,0.26951185405330874],"CVE-2020-13844":[-0.09663159475779808,0.04436130874780417],"CVE-2020-21913":[-0.13107957533478812,0.18125588871166418],"CVE-2020-27618":[-0.11708088383713168,0.24070241475028956],"CVE-2020-35512":[-0.038698007303580355,0.26809913592504947],"CVE-2020-6096":[-0.22966900035565743,0.06947885081688525],"CVE-2020-9794":[-0.1707014610913178,0.22442688869653535],"CVE-2020-9849":[-0.20373770215234938,0.0315214652113435],"CVE-2020-9991":[0.022400186970915587,0.22299182267819162],"CVE-2021-22946":[0.07305683912055752,0.1823375675750004],"CVE-2021-22947":[0.059625724856428725,0.06626191273145686],"CVE-2021-23336":[-0.057037488653270185,0.30632107409404835],"CVE-2021-28359":[-0.2254725955000412,0.10883820473205179],"CVE-2021-30535":[-0.0026995038434171038,0.2814691641783782],"CVE-2021-3326":[0.037024900984711645,0.26494136757401676],"CVE-2021-33560":[-0.24284731064430745,0.1458606353673917],"CVE-2021-3426":[-0.13003552263579762,-0.006691241070516706],"CVE-2021-36222":[-0.2136233064045948,0.2336108744588401],"CVE-2021-40528":[0.028593817708718744,0.14816023423393954],"Deployment.default":[0.07984859724836291,-0.2753519805747082],"deps":[1.0,0.8171610472442927],"edgelesssys/marblerun-coordinator":[0.1118186538915731,-0.3626265327211857],"ghcr.io/edgelesssys/coordinator:v0.5.0":[-0.07263835092859817,0.12702973170693035]}},"id":"348198","type":"StaticLayoutProvider"},{"attributes":{},"id":"348159","type":"LinearScale"},{"attributes":{"axis":{"id":"348161"},"ticker":null},"id":"348164","type":"Grid"},{"attributes":{},"id":"348242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"348237"},"major_label_policy":{"id":"348235"},"ticker":{"id":"348166"}},"id":"348165","type":"LinearAxis"},{"attributes":{"overlay":{"id":"348249"}},"id":"348185","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"348183","type":"HoverTool"},{"attributes":{"text":"edgelesssys-marblerun-coordinator"},"id":"348151","type":"Title"},{"attributes":{"data_source":{"id":"348195"},"glyph":{"id":"348194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"348197"}},"id":"348196","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"348191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"348229","type":"LabelSet"},{"attributes":{},"id":"348170","type":"WheelZoomTool"},{"attributes":{},"id":"348153","type":"DataRange1d"},{"attributes":{"axis":{"id":"348165"},"dimension":1,"ticker":null},"id":"348168","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["edgelesssys/marblerun-coordinator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.marblerun-coordinator.default (container 0) - coordinator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

fydrah-charts-plex

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-12900, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2018-18313, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2021-3712, CVE-2020-1751, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13627, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_32

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"eec4e84c-3cd7-4078-92d0-6d161ea746b6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"406801","type":"LinearScale"},{"attributes":{"source":{"id":"406839"}},"id":"406841","type":"CDSView"},{"attributes":{},"id":"406838","type":"MultiLine"},{"attributes":{"text":"fydrah-charts-plex"},"id":"406795","type":"Title"},{"attributes":{},"id":"406803","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"406863","type":"CategoricalColorMapper"},{"attributes":{},"id":"406810","type":"BasicTicker"},{"attributes":{"source":{"id":"406835"}},"id":"406837","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"406893","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2795717152603245,-0.23210168742294687],"CKV_K8S_11":[0.3220434946101055,-0.15920128312109644],"CKV_K8S_12":[0.33609153907257905,-0.18251642884312608],"CKV_K8S_13":[0.3044977942640581,-0.15538236765290717],"CKV_K8S_15":[0.2805991032441337,-0.19465624940443857],"CKV_K8S_20":[0.3205790287697464,-0.13874433851838472],"CKV_K8S_22":[0.34257785164896554,-0.16364758123365386],"CKV_K8S_23":[0.31715209721060683,-0.1816687019780796],"CKV_K8S_28":[0.3006586095242575,-0.19466369601971525],"CKV_K8S_31":[0.3112221226411514,-0.2090865233389306],"CKV_K8S_32":[0.4223205648082459,-0.2714640748267505],"CKV_K8S_35":[0.3051605050121842,-0.22933900620409925],"CKV_K8S_37":[0.29163092112389816,-0.2183867286675011],"CKV_K8S_38":[0.338307750597015,-0.14480821279003192],"CKV_K8S_40":[0.29546009847306554,-0.17422358046820477],"CKV_K8S_43":[0.2721544673816089,-0.21378646379766855],"CKV_K8S_6":[0.4332164117655051,-0.25429915453780405],"CVE-2015-9019":[-0.15256376158069965,0.0762427993760252],"CVE-2016-10739":[-0.08745227405507312,0.16761780591600273],"CVE-2016-1585":[0.0364488184767802,0.13079089197145108],"CVE-2016-2779":[-0.19984414530666963,0.03999237134108296],"CVE-2016-2781":[-0.1398262173507978,0.11977080357325695],"CVE-2016-3189":[-0.14269327193869388,0.14731498057493075],"CVE-2016-4484":[-0.05451829017992946,0.11393653477675067],"CVE-2016-9840":[-0.13550169785043642,0.0977253390293611],"CVE-2016-9841":[-0.04946499241296261,-0.049568344745842305],"CVE-2016-9842":[-0.05932683280351434,-0.0792675771770776],"CVE-2016-9843":[0.010572706055694537,0.0667957758250748],"CVE-2017-12132":[-0.007575289934001838,0.10780286344701974],"CVE-2017-12133":[-0.1466001436781681,0.04345528933931392],"CVE-2017-12424":[0.03473746258294568,-0.04447320249157102],"CVE-2017-18269":[-0.012230928576570925,0.1585310746008021],"CVE-2017-6004":[0.0012853043352785052,0.1324773743513438],"CVE-2017-6594":[0.007176370707987556,-0.05040597073329708],"CVE-2017-7186":[-0.06460660821847332,-0.10066885435144941],"CVE-2017-7244":[-0.1727161183018388,0.08485760666390277],"CVE-2017-8872":[-0.09537318090901252,0.07351119757851206],"CVE-2018-11236":[-0.17717334538479104,0.047536319987470384],"CVE-2018-11237":[-0.17603777970430265,-0.03980689920896305],"CVE-2018-15686":[0.012765660696619148,0.00569936839260056],"CVE-2018-15688":[-0.12358838994616217,0.15827584828413235],"CVE-2018-16864":[-0.12995658078541128,0.0730079908461049],"CVE-2018-16865":[-0.08209057124174611,0.09953180679890151],"CVE-2018-16868":[-0.07953272009383841,-0.08673059190123232],"CVE-2018-16869":[0.03509634253318721,0.05970418804944114],"CVE-2018-18311":[-0.03094891296350159,0.10867097259802165],"CVE-2018-18312":[-0.14628074663798873,-0.026446663241157686],"CVE-2018-18313":[-0.09817418025181082,0.02602760607027926],"CVE-2018-18314":[-0.10594028108307695,0.165612083461553],"CVE-2018-20217":[0.0684804701587392,0.014003109978940968],"CVE-2018-5710":[-0.1031200558215455,0.1434314933244626],"CVE-2018-6485":[-0.018954038547076564,0.13408845050245768],"CVE-2018-6954":[-0.0376591719191174,-0.0748108217905434],"CVE-2018-7169":[-0.00970509366093278,0.04442543407442051],"CVE-2019-12098":[-0.14149776397595867,-0.06288301157732176],"CVE-2019-12900":[0.015173563004289823,0.03290834746519074],"CVE-2019-13050":[0.055239010776805805,-0.0014937320454495018],"CVE-2019-13627":[-0.01337757742044731,-0.04106318007181211],"CVE-2019-14855":[-0.08003446284729952,0.14668912023531433],"CVE-2019-18276":[-0.018900562000069347,-0.09142224816576829],"CVE-2019-20388":[0.03694404739516667,-0.027436059250362656],"CVE-2019-20838":[-0.1572405177496844,0.1336884458194634],"CVE-2019-25013":[-0.13014158866360867,-0.009851349443739594],"CVE-2019-3462":[-0.11934726525788246,-0.08702651945394796],"CVE-2019-3842":[-0.05306641395018351,0.08260659212105732],"CVE-2019-5094":[-0.1124509844648907,0.09901212035534031],"CVE-2019-5188":[-0.05623790391007175,0.16213607635849744],"CVE-2019-6454":[-0.18069776923439637,0.0295064700627048],"CVE-2019-8457":[-0.12065418563365041,0.0488263408005926],"CVE-2019-9169":[0.06932219579951872,0.07475027433138193],"CVE-2019-9893":[-0.17244165740357653,0.01183325078637995],"CVE-2019-9923":[-0.15325974943752943,-0.0011673854717655534],"CVE-2019-9924":[-0.1499413141071452,0.02167580369349119],"CVE-2020-10029":[-0.07455019990057071,-0.061387130060870064],"CVE-2020-10543":[-0.01529368330407867,0.010324610382198946],"CVE-2020-10878":[0.05370713776325523,0.06712515570173429],"CVE-2020-12723":[-0.09570014601688023,-0.09917535616444399],"CVE-2020-13529":[-0.16169149289119406,-0.060090919001821806],"CVE-2020-13844":[0.0323255623823997,0.08461151815001008],"CVE-2020-1712":[0.03804090783719916,0.034188766672660194],"CVE-2020-1751":[-0.03862078020699744,0.14243860633262861],"CVE-2020-1752":[-0.10053796123974917,-0.07897343089593738],"CVE-2020-1971":[-0.041902151377759364,-0.09550517494816252],"CVE-2020-21913":[0.005700938654778121,0.15833105292609098],"CVE-2020-24977":[0.05330600477218369,0.11016507873187091],"CVE-2020-25692":[-0.04669998618882788,-0.01940370393739211],"CVE-2020-25709":[0.01160653643123645,0.094211911928572],"CVE-2020-25710":[-0.18313046695559917,0.10233719291956643],"CVE-2020-27350":[-0.10913974893500501,0.12234400811524776],"CVE-2020-27618":[-0.028584710846375476,0.1623817944801893],"CVE-2020-28196":[0.06120357230793284,0.048755901569967605],"CVE-2020-29361":[-0.15438271825226327,-0.04498211220092749],"CVE-2020-29362":[-0.08551534434657132,-0.01086817315308232],"CVE-2020-36221":[0.0482441169557604,0.018161881799120913],"CVE-2020-36222":[-0.041132041764031596,0.1744093716530638],"CVE-2020-36223":[0.01768695782214035,0.11873621545490942],"CVE-2020-36224":[-0.12510492831952613,-0.051967145185679776],"CVE-2020-36225":[0.03517641316988467,0.10869119936729739],"CVE-2020-36226":[0.030738779732028584,-0.00620507543920059],"CVE-2020-36227":[-0.017319940079072147,-0.017069550107941464],"CVE-2020-36228":[-0.16544396544575152,0.060872623982524944],"CVE-2020-36229":[-0.12691298665534465,0.135849636413224],"CVE-2020-36230":[-0.16903741065140823,-0.018959071333181917],"CVE-2020-3810":[-0.07282645114717164,-0.03669878856540987],"CVE-2020-6096":[0.008465851100257354,-0.07574675030853671],"CVE-2020-8231":[-0.15719495078184856,0.10347243738734087],"CVE-2020-8285":[-0.09807517385843961,-0.040865186990539495],"CVE-2020-8286":[-0.18888067405986542,-0.019323290020723072],"CVE-2020-9794":[-0.19455648912715964,0.06100517298702317],"CVE-2020-9849":[0.010386972518254304,-0.02516603051724945],"CVE-2020-9991":[0.07120173926703564,0.03666466034494366],"CVE-2021-20305":[0.05751830583832175,0.09247052630883469],"CVE-2021-22876":[-0.19925848260440876,0.015500408230873534],"CVE-2021-22946":[-0.0832109947551794,0.12425406917680198],"CVE-2021-22947":[-0.027216992847747108,-0.058267371741527116],"CVE-2021-23840":[-0.06976818197339503,0.1741286959101655],"CVE-2021-23841":[0.05712777204177241,-0.021513731590721407],"CVE-2021-27212":[-0.18659333421239394,-0.0015782404232621311],"CVE-2021-30535":[-0.059844550806183935,0.13776992326369816],"CVE-2021-3326":[-0.10492010194488269,-0.062081813158960795],"CVE-2021-33560":[-0.11873085662709343,-0.029382241411536274],"CVE-2021-33910":[0.020518979322389046,0.14417698265426843],"CVE-2021-3516":[-0.010121217041989358,-0.0737431606060122],"CVE-2021-3517":[-0.19061298286969655,0.08033761982705534],"CVE-2021-3518":[-0.17046646769444102,0.1195230738084274],"CVE-2021-3520":[0.025593944562373884,-0.06164293233213728],"CVE-2021-3537":[-0.13632799374407784,-0.08029577015367742],"CVE-2021-3712":[-0.020130776897804577,0.07722020039416962],"CVE-2021-40528":[-0.11989774668872981,0.010768974497918318],"Deployment.default":[0.2360785502921061,-0.1424102032601299],"PodSecurityPolicy.default":[0.47735999734514983,-0.2957381669735485],"deps":[1.0,-0.46237719822078],"fydrah-charts/plex":[0.33965050244909023,-0.20650407096373266],"plexinc/pms-docker:1.19.5.3112-b23ab3896":[-0.060045150241961665,0.03472078547834186]}},"id":"406842","type":"StaticLayoutProvider"},{"attributes":{},"id":"406878","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"406881"},"major_label_policy":{"id":"406879"},"ticker":{"id":"406810"}},"id":"406809","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"406813"},{"id":"406814"},{"id":"406815"},{"id":"406816"},{"id":"406817"},{"id":"406818"},{"id":"406827"},{"id":"406828"},{"id":"406829"}]},"id":"406820","type":"Toolbar"},{"attributes":{},"id":"406886","type":"NodesOnly"},{"attributes":{},"id":"406813","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_32","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","plexinc/pms-docker:1.19.5.3112-b23ab3896","PodSecurityPolicy.default","CKV_K8S_32","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-12900","CVE-2018-6485","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2018-18313","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2018-6954","CVE-2018-15686","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2021-3712","CVE-2020-1751","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"],"start":["fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896"]},"selected":{"id":"406897"},"selection_policy":{"id":"406896"}},"id":"406839","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"406878"},"major_label_policy":{"id":"406876"},"ticker":{"id":"406806"}},"id":"406805","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"406819","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"406827","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"406840"},"inspection_policy":{"id":"406886"},"layout_provider":{"id":"406842"},"node_renderer":{"id":"406836"},"selection_policy":{"id":"406891"}},"id":"406833","type":"GraphRenderer"},{"attributes":{},"id":"406816","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["fydrah-charts/plex",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-plex.default (container 0) - plex","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gaffer-gaffer-road-traffic

CVE-2018-14721, CVE-2021-3520, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2017-20002, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2020-25649, CVE-2020-12723, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2017-9735, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2019-5188, CVE-2021-37750, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2021-21290, CVE-2020-3810, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-13956, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4c259d63-52a4-4de4-87f3-2f8723bc1e51":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"411375"},"glyph":{"id":"411374"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411377"}},"id":"411376","type":"GlyphRenderer"},{"attributes":{},"id":"411374","type":"MultiLine"},{"attributes":{"source":{"id":"411375"}},"id":"411377","type":"CDSView"},{"attributes":{},"id":"411432","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"411355","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.7,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.5,null],"description":["gaffer/gaffer-road-traffic",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

homeenterpriseinc-photoprism

Bokeh Plot Bokeh.set_log_level("info"); {"baeeb819-d8cc-45c5-a2eb-a9788cb97c8f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"490473"},"major_label_policy":{"id":"490471"},"ticker":{"id":"490402"}},"id":"490401","type":"LinearAxis"},{"attributes":{},"id":"490473","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"490397"}],"center":[{"id":"490400"},{"id":"490404"}],"height":768,"left":[{"id":"490401"}],"renderers":[{"id":"490425"},{"id":"490465"}],"title":{"id":"490387"},"toolbar":{"id":"490412"},"width":1024,"x_range":{"id":"490389"},"x_scale":{"id":"490393"},"y_range":{"id":"490391"},"y_scale":{"id":"490395"}},"id":"490386","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"490405","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"490455"}},"size":{"value":20}},"id":"490456","type":"Circle"},{"attributes":{"text":"homeenterpriseinc-photoprism"},"id":"490387","type":"Title"},{"attributes":{},"id":"490389","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"490405"},{"id":"490406"},{"id":"490407"},{"id":"490408"},{"id":"490409"},{"id":"490410"},{"id":"490419"},{"id":"490420"},{"id":"490421"}]},"id":"490412","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"490419","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17400957727869476,0.2809366259368775],"CKV_K8S_11":[-0.08599465476831082,0.3250224514095027],"CKV_K8S_12":[-0.15533863573755133,0.3293691832684653],"CKV_K8S_13":[-0.09996398231540463,0.2969311988184021],"CKV_K8S_15":[-0.18423086226715493,0.20462343741387298],"CKV_K8S_20":[-0.18097283868322042,0.2453157571457605],"CKV_K8S_22":[-0.06287734898045536,0.3086243420188061],"CKV_K8S_23":[-0.11373864845643944,0.3364570209354832],"CKV_K8S_28":[-0.21004453976718376,0.25664276787703527],"CKV_K8S_30":[-0.1789715130477257,0.3121559247534307],"CKV_K8S_31":[-0.05262084368067143,0.28196978440767095],"CKV_K8S_35":[-0.1325098809393853,0.31526394753614884],"CKV_K8S_37":[-0.08875454242710612,0.2657619251099482],"CKV_K8S_38":[-0.20199840728679833,0.2875155625048357],"CKV_K8S_40":[-0.1534347257446708,0.2002234574741832],"CKV_K8S_43":[-0.14519586662015127,0.2357934447687399],"CKV_K8S_8":[-0.20552115981253416,0.22493412582753183],"CKV_K8S_9":[-0.062338637006732034,0.24839036161737477],"CVE-2012-1093":[-0.04377059368516382,-0.17662044476963298],"CVE-2015-8366":[0.15559020432194803,-0.2205302858657327],"CVE-2015-8367":[0.1399411180316526,-0.03460624694782286],"CVE-2016-1585":[0.14142037100834462,-0.07117611746584304],"CVE-2016-2781":[0.14147459599180154,-0.1220658415760076],"CVE-2017-13735":[0.10450365962043082,-0.1680644130854894],"CVE-2017-13736":[0.13368557471304174,-0.24329576977497677],"CVE-2017-16910":[0.07734151513950752,-0.04255072822214064],"CVE-2017-7475":[0.11744458829163998,-0.2065603981691976],"CVE-2017-9814":[-0.05744281342931203,-0.14005330922133397],"CVE-2018-10126":[0.17319585012986694,-0.1473126172471466],"CVE-2018-18064":[0.2168017265798991,-0.09662055621187014],"CVE-2019-17113":[0.20880708976247628,-0.06348382463989523],"CVE-2019-20838":[0.023420825392914638,-0.23944181447229992],"CVE-2019-2128":[0.03741982170457376,-0.15057317004191703],"CVE-2019-25013":[0.00032945405529630423,-0.16862505441238357],"CVE-2019-6461":[0.19622272649665787,-0.1782516978000636],"CVE-2019-6462":[0.05191862901940629,-0.23690873206254595],"CVE-2019-6988":[-0.024340655766536472,-0.20270327396015164],"CVE-2019-9923":[-0.04682739722682525,-0.07970008644880623],"CVE-2020-10001":[0.007206062558557807,-0.09140450956624843],"CVE-2020-22038":[0.031514465971485384,-0.03693194066144514],"CVE-2020-22042":[-0.001737412853427193,-0.02750852868573774],"CVE-2020-36430":[0.030923799669272913,-0.19751579283010826],"CVE-2020-9794":[-0.0387779095937062,-0.10962508077641277],"CVE-2020-9849":[-0.01959280663264722,-0.058305305899075635],"CVE-2020-9991":[0.07342711113805635,-0.2039122501922566],"CVE-2021-20296":[0.10783067577220183,-0.01247483349102208],"CVE-2021-29338":[0.20207214938107546,-0.12264830966236918],"CVE-2021-30498":[0.17602696879259883,-0.015132455955987126],"CVE-2021-30499":[0.15085197743486878,-0.17898398119221137],"CVE-2021-30535":[0.1407463230405034,0.004276421192410309],"CVE-2021-31879":[-0.002243837702780999,-0.22280789970918316],"CVE-2021-3474":[0.1836789858664445,-0.04608333550022537],"CVE-2021-3475":[0.1823924465215417,-0.2059679572878658],"CVE-2021-3476":[0.08637784322498109,0.012784069697455214],"CVE-2021-3477":[0.10226807441415237,-0.240997159829956],"CVE-2021-3478":[-0.021349648166469674,-0.1408582578605952],"CVE-2021-3479":[0.21563382531455275,-0.15184673984700378],"CVE-2021-3598":[0.1775775252982283,-0.09118049523983006],"CVE-2021-36222":[0.047710324134048035,-0.001896939243926035],"CVE-2021-40812":[0.07522793281817527,-0.2530486727724408],"Deployment.default":[-0.10387245927030142,0.21172229214959862],"deps":[-0.9999999999999999,0.04608057401595344],"homeenterpriseinc/photoprism":[-0.13882272709470356,0.2752511810408308],"photoprism/photoprism:20211010":[0.07631068463186136,-0.10777102832116095]}},"id":"490434","type":"StaticLayoutProvider"},{"attributes":{},"id":"490483","type":"NodesOnly"},{"attributes":{"source":{"id":"490431"}},"id":"490433","type":"CDSView"},{"attributes":{"callback":null},"id":"490420","type":"TapTool"},{"attributes":{"source":{"id":"490427"}},"id":"490429","type":"CDSView"},{"attributes":{"axis":{"id":"490397"},"ticker":null},"id":"490400","type":"Grid"},{"attributes":{},"id":"490391","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","photoprism/photoprism:20211010","CVE-2021-30499","CVE-2021-30498","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2020-36430","CVE-2019-2128","CVE-2021-36222","CVE-2017-13735","CVE-2021-40812","CVE-2020-22042","CVE-2020-22038","CVE-2021-31879","CVE-2021-3479","CVE-2021-3478","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2015-8367","CVE-2015-8366","CVE-2012-1093","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2017-16910","CVE-2017-13736","CVE-2016-2781","CVE-2019-25013","CVE-2021-3598","CVE-2021-3477","CVE-2021-29338","CVE-2020-10001","CVE-2017-7475","CVE-2021-20296"],"start":["homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","homeenterpriseinc/photoprism","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010","photoprism/photoprism:20211010"]},"selected":{"id":"490489"},"selection_policy":{"id":"490488"}},"id":"490431","type":"ColumnDataSource"},{"attributes":{},"id":"490402","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"490432"},"inspection_policy":{"id":"490478"},"layout_provider":{"id":"490434"},"node_renderer":{"id":"490428"},"selection_policy":{"id":"490483"}},"id":"490425","type":"GraphRenderer"},{"attributes":{},"id":"490487","type":"Selection"},{"attributes":{},"id":"490468","type":"AllLabels"},{"attributes":{},"id":"490430","type":"MultiLine"},{"attributes":{},"id":"490408","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"490427"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"490465","type":"LabelSet"},{"attributes":{"overlay":{"id":"490485"}},"id":"490421","type":"BoxSelectTool"},{"attributes":{},"id":"490471","type":"AllLabels"},{"attributes":{},"id":"490406","type":"WheelZoomTool"},{"attributes":{},"id":"490489","type":"Selection"},{"attributes":{"data_source":{"id":"490427"},"glyph":{"id":"490456"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"490429"}},"id":"490428","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"490401"},"dimension":1,"ticker":null},"id":"490404","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.5,7.5,6.5,6.5,6.5,6.1,5.5,5.5,5.3,5.3,5.3,9.8,9.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3],"description":["homeenterpriseinc/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.photoprism-deployment.default (container 0) - photoprism","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ibm-charts-ibm-skydive-dev

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2018-12130, CVE-2018-12127, CVE-2018-12126, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2016-1585, CVE-2015-8011, CVE-2019-9948, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-10167, CVE-2019-10166, CVE-2019-10161, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35498, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27827, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2019-11091, CVE-2018-10846, CVE-2021-3468, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2019-15165, CVE-2018-20852, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2017-16516, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-25637, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2020-10703, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_18, CKV_K8S_23, CKV_K8S_31, CKV_K8S_27, CKV_K8S_17, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c4f00d34-5c88-4f62-9e91-5e0ace9f9d65":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505993","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506019","type":"HoverTool"},{"attributes":{},"id":"506008","type":"SaveTool"},{"attributes":{},"id":"506070","type":"BasicTickFormatter"},{"attributes":{},"id":"505989","type":"DataRange1d"},{"attributes":{},"id":"506089","type":"Selection"},{"attributes":{},"id":"506010","type":"HelpTool"},{"attributes":{},"id":"506073","type":"BasicTickFormatter"},{"attributes":{},"id":"506030","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","ibmcom/skydive:0.22.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_39","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2018-12130","CVE-2018-12127","CVE-2018-12126","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2016-1585","CVE-2015-8011","CVE-2019-9948","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-10167","CVE-2019-10166","CVE-2019-10161","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35498","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27827","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2019-12749","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2018-10845","CVE-2018-10844","CVE-2020-27350","CVE-2019-11091","CVE-2018-10846","CVE-2021-3468","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-15718","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2019-15165","CVE-2018-20852","CVE-2018-20217","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2017-16516","CVE-2019-1543","CVE-2019-12098","CVE-2020-1752","CVE-2020-25637","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2020-10703","CVE-2019-16168","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","Deployment.default","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0"]},"selected":{"id":"506089"},"selection_policy":{"id":"506088"}},"id":"506031","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"506005"},{"id":"506006"},{"id":"506007"},{"id":"506008"},{"id":"506009"},{"id":"506010"},{"id":"506019"},{"id":"506020"},{"id":"506021"}]},"id":"506012","type":"Toolbar"},{"attributes":{"formatter":{"id":"506073"},"major_label_policy":{"id":"506071"},"ticker":{"id":"506002"}},"id":"506001","type":"LinearAxis"},{"attributes":{"data_source":{"id":"506031"},"glyph":{"id":"506030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506033"}},"id":"506032","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506055","type":"CategoricalColorMapper"},{"attributes":{},"id":"506002","type":"BasicTicker"},{"attributes":{},"id":"505995","type":"LinearScale"},{"attributes":{},"id":"506088","type":"UnionRenderers"},{"attributes":{},"id":"506068","type":"AllLabels"},{"attributes":{},"id":"506083","type":"NodesOnly"},{"attributes":{},"id":"505991","type":"DataRange1d"},{"attributes":{"axis":{"id":"506001"},"dimension":1,"ticker":null},"id":"506004","type":"Grid"},{"attributes":{},"id":"506086","type":"UnionRenderers"},{"attributes":{},"id":"506087","type":"Selection"},{"attributes":{},"id":"506078","type":"NodesOnly"},{"attributes":{"data_source":{"id":"506027"},"glyph":{"id":"506056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506029"}},"id":"506028","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506055"}},"size":{"value":20}},"id":"506056","type":"Circle"},{"attributes":{},"id":"506009","type":"ResetTool"},{"attributes":{},"id":"506006","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.458614529532115,0.03040895350076786],"CKV_K8S_16":[0.46155838008709976,0.11202618681039118],"CKV_K8S_17":[0.4659311861258827,0.04514406648345755],"CKV_K8S_18":[0.48502773394183074,0.04463766429711691],"CKV_K8S_19":[0.478064187477126,0.028155353237036992],"CKV_K8S_20":[0.4610496868824398,0.007506256825420262],"CKV_K8S_22":[0.44399142556136506,0.0424982964938977],"CKV_K8S_23":[0.4483743612339366,0.10944342101093803],"CKV_K8S_25":[0.451878778860305,0.05802458776367042],"CKV_K8S_27":[0.4423363047674357,0.013477300801753777],"CKV_K8S_28":[0.43574988947761795,0.08276668118105023],"CKV_K8S_31":[0.4745270052482583,0.095833168734497],"CKV_K8S_37":[0.4391262541175091,0.06575614871001001],"CKV_K8S_38":[0.438665110525741,0.09981536134835294],"CKV_K8S_39":[0.5555078372501854,0.0807534374293239],"CKV_K8S_40":[0.45332057702191586,0.09028522486892505],"CKV_K8S_43":[0.46193887882216217,0.07698889977334543],"CVE-2015-8011":[-0.17575749163238605,0.04372135579240429],"CVE-2016-10739":[0.02275108247940602,-0.08542100166175477],"CVE-2016-1585":[-0.13822574554247907,-0.13227129978047192],"CVE-2016-2781":[-0.11512186609842617,0.09311362931105638],"CVE-2017-16516":[-0.024602671177086043,-0.15074016903791201],"CVE-2018-10844":[-0.09119494947581062,-0.1471239159891469],"CVE-2018-10845":[-0.041932504790192886,-0.0818238462894416],"CVE-2018-10846":[-0.19584656792320038,0.03878221557691375],"CVE-2018-11236":[0.10375465831087538,-0.058600792022600295],"CVE-2018-11237":[0.10753449591209081,0.037527898034783694],"CVE-2018-12126":[-0.11774465293236924,-0.14694401901158163],"CVE-2018-12127":[-0.1556573887880148,0.10898884087514496],"CVE-2018-12130":[-0.030014174714284945,0.0656530338212304],"CVE-2018-16868":[-0.1675660274548628,-0.07229779216638768],"CVE-2018-16869":[-0.11401481936004552,0.04164392782627641],"CVE-2018-19591":[-0.08924115240322825,0.015487434702421992],"CVE-2018-20217":[-0.012456241178830332,0.13449931034063772],"CVE-2018-20346":[-0.18598372826007836,-0.07557421358175159],"CVE-2018-20505":[0.04780592323051142,0.1259914844304149],"CVE-2018-20506":[0.07749093787997902,0.04453746423599833],"CVE-2018-20843":[-0.13742631875782751,0.10281824601311912],"CVE-2018-20852":[-0.1580656341739402,-0.09302041032045393],"CVE-2018-5710":[-0.06383900259024655,0.07107762411813805],"CVE-2018-7169":[-0.15399933125452858,0.055863664674144546],"CVE-2018-8740":[0.09619001705825975,-0.07464819979661912],"CVE-2019-10160":[-0.05702779446557078,0.11688023458966847],"CVE-2019-10161":[-0.2016516962341251,0.01057723085503087],"CVE-2019-10166":[0.0743605532002603,0.015834661328066643],"CVE-2019-10167":[0.0029337733972047662,-0.018384492464288155],"CVE-2019-11091":[0.003864847800558326,0.14538499763635457],"CVE-2019-11922":[-0.1209005282428147,0.07632186954948855],"CVE-2019-12098":[-0.06291787263157333,0.09576577953798338],"CVE-2019-12290":[-0.010752624719728385,0.09649524318395354],"CVE-2019-12749":[-0.03148380520711948,0.1090757888770109],"CVE-2019-12900":[-0.14987538205485126,0.03836365347892636],"CVE-2019-13050":[0.05988131154359075,0.029651433510383126],"CVE-2019-13565":[0.07031126712348232,-0.03521827086670728],"CVE-2019-13627":[0.0009957637321656636,-0.15623726515702693],"CVE-2019-13734":[0.07740758398475935,-0.10577863274784725],"CVE-2019-13750":[0.05423325818188852,-0.10968253383409793],"CVE-2019-13751":[-0.07994364963829267,-0.12519114311223076],"CVE-2019-13752":[-0.11596087938185537,-0.11358965540271798],"CVE-2019-13753":[-0.13316704618827335,-0.03210077541165545],"CVE-2019-14855":[-0.13797910839450706,-0.055005994448200514],"CVE-2019-15165":[-0.11236765500948898,-0.03831798202799775],"CVE-2019-1543":[-0.1749824508805955,0.06465773920347678],"CVE-2019-1549":[0.05139673323525292,-0.03375389786302175],"CVE-2019-1551":[-0.1733065863912396,0.021224809708782818],"CVE-2019-15718":[0.005391810983409107,-0.10486845571681597],"CVE-2019-15903":[-0.0976434501808466,-0.1177815320051764],"CVE-2019-16056":[-0.1819987692364032,-0.00010010899721014768],"CVE-2019-16168":[0.08206039658134297,-0.003229594374954517],"CVE-2019-16935":[-0.01375225894429926,0.15319362215921767],"CVE-2019-18218":[0.04248404450573837,0.06578753752696113],"CVE-2019-18224":[0.07751967572549834,-0.07335130451488676],"CVE-2019-18276":[-0.0453246699030634,-0.14796898717328713],"CVE-2019-18348":[-0.18494711726585786,-0.03899783575814596],"CVE-2019-19906":[-0.046862661617522144,0.04387900837796949],"CVE-2019-19923":[0.020025355016886064,0.04677545832578355],"CVE-2019-19925":[-0.17693358884590946,-0.05514077620470654],"CVE-2019-19926":[-0.0061528123026825966,0.1167483476034953],"CVE-2019-19956":[0.011426268261123335,-0.13099849688704757],"CVE-2019-19959":[0.07732799243511661,0.09741674298596027],"CVE-2019-20218":[0.08489143302636026,0.08075089077199099],"CVE-2019-20388":[0.067971346888596,0.0640946918033521],"CVE-2019-20838":[-0.13194594352029357,0.055984301592577695],"CVE-2019-20907":[0.06441803531751511,-0.05752049377233612],"CVE-2019-25013":[-0.05743846519034707,-0.10249043122184194],"CVE-2019-3829":[-0.06378530905358804,0.15237180671791814],"CVE-2019-3842":[-0.12357254114032387,0.11721129620826339],"CVE-2019-3843":[0.03734554480056287,-0.12485289027684741],"CVE-2019-3844":[0.017259542473594902,-0.15111143734425397],"CVE-2019-5010":[0.09180215218663108,0.026255476038767083],"CVE-2019-5094":[0.10207799309062618,0.0004044588147485472],"CVE-2019-5188":[0.06640850266960104,-0.1213219266208221],"CVE-2019-5436":[-0.060488421016886326,-0.1651629811412144],"CVE-2019-5481":[0.031500828493392155,0.12992526490755313],"CVE-2019-5482":[-0.06454142155273856,-0.060863738903414843],"CVE-2019-5827":[-0.12342283610189508,-0.12853222901333688],"CVE-2019-8457":[0.04882455324766675,0.045912388262112684],"CVE-2019-9169":[-0.08265031057444823,-0.16024892444669103],"CVE-2019-9511":[-0.013550958609751102,-0.10734726078249045],"CVE-2019-9513":[-0.10484561699484783,-0.06477984680885249],"CVE-2019-9636":[-0.15644184772115655,-0.10855235116627866],"CVE-2019-9674":[-0.11829028255523776,-0.0025859596653950503],"CVE-2019-9740":[-0.15417184550701596,0.020734706757588327],"CVE-2019-9893":[-0.1898699735311779,0.05733783979839385],"CVE-2019-9923":[0.08662975470799758,-0.09083908697200949],"CVE-2019-9936":[0.01993544408368691,0.14147742203293834],"CVE-2019-9937":[0.02711967020162754,-0.03374261811486403],"CVE-2019-9947":[-0.08599811852382892,0.15180012873172405],"CVE-2019-9948":[-0.019416620206627558,-0.07019073215367],"CVE-2020-10029":[0.036097400352809735,-0.007955912374474534],"CVE-2020-10531":[-0.15772061550697336,-0.04898995777978746],"CVE-2020-10543":[-0.0058495943050187104,-0.13681148696096862],"CVE-2020-10703":[-0.2021705709078109,-0.02996147925362687],"CVE-2020-10878":[0.010574134369090169,-0.05638544562973253],"CVE-2020-12049":[-0.03198610393059184,0.12864801400545864],"CVE-2020-12243":[0.08152539992615354,-0.021223076396381737],"CVE-2020-12723":[0.10789693279999174,-0.040086745103097884],"CVE-2020-13434":[-0.18554394146310546,-0.019406708897071443],"CVE-2020-13529":[0.04955762013743275,0.10238801281854085],"CVE-2020-13630":[-0.0001917445130147199,-0.08170080855912201],"CVE-2020-13632":[-0.07874759981059971,0.04375211098072232],"CVE-2020-13844":[0.03837480563940631,0.019987803038897342],"CVE-2020-14422":[0.10026926563350613,-0.025140670170119193],"CVE-2020-1712":[0.03532141241071208,-0.05825601388099751],"CVE-2020-1751":[0.11345789389029219,-0.012433901564449746],"CVE-2020-1752":[-0.12000888152204643,0.13437818179183358],"CVE-2020-1971":[-0.09683372542335592,0.12812734031419076],"CVE-2020-21913":[-0.038948234460140445,0.08934678606070684],"CVE-2020-24977":[-0.0432998541478279,-0.12980412436544192],"CVE-2020-25637":[-0.10457431325094592,0.14465904678551744],"CVE-2020-25692":[0.0588085919834204,-0.003802580982483505],"CVE-2020-25709":[0.04047476183530757,0.08441791138782814],"CVE-2020-25710":[-0.033365696020706534,-0.04478689115072124],"CVE-2020-26116":[-0.08393171663436971,-0.10324219524931957],"CVE-2020-27350":[-0.07443063113094545,-0.08378448409672049],"CVE-2020-27618":[-0.0055872362299792845,0.07211799818951804],"CVE-2020-27827":[-0.1036331693705983,-0.13869279508731625],"CVE-2020-28196":[-0.03163940943382415,0.15103701555203644],"CVE-2020-29361":[0.02316997124586644,-0.11425925641370363],"CVE-2020-29362":[0.1092979825485594,0.015519238043237574],"CVE-2020-29363":[0.06259987442240549,0.11295182885214024],"CVE-2020-35498":[0.047907208771369905,-0.0741042368572536],"CVE-2020-35512":[-0.03435735689209173,-0.10606426782276333],"CVE-2020-36221":[-0.01535969517609244,-0.1646060611025292],"CVE-2020-36222":[-0.17748829405423505,-0.09431151434479144],"CVE-2020-36223":[-0.10562398073906087,0.10935430303921519],"CVE-2020-36224":[-0.08712600338585451,0.10044416200401898],"CVE-2020-36225":[-0.047045638135328,0.15701170889713892],"CVE-2020-36226":[-0.07778141179036274,0.11896241004125854],"CVE-2020-36227":[-0.10069314537272786,0.06126507860239023],"CVE-2020-36228":[-0.16413574966472794,-0.002229085878333238],"CVE-2020-36229":[-0.03881116794481347,-0.16501909142436522],"CVE-2020-36230":[-0.06228845379851574,-0.1285507692609266],"CVE-2020-3810":[-0.16280730840886085,0.0770933310042618],"CVE-2020-6096":[-0.14056111899765586,0.0010614051958380475],"CVE-2020-7595":[-0.19141256431336856,0.02310122578549226],"CVE-2020-8177":[0.017755636299336006,0.07456862388204426],"CVE-2020-8231":[-0.0664507684904047,-0.1495761205033626],"CVE-2020-8285":[0.09018778556698609,0.06589066312449143],"CVE-2020-8286":[-0.20249602555398089,-0.007857944881618284],"CVE-2020-8492":[-0.15564845235614724,0.09312236971921126],"CVE-2020-9327":[-0.1513741482799149,-0.12281502958404797],"CVE-2020-9794":[0.09836848061475263,0.05263829880256301],"CVE-2020-9849":[-0.15090255369895236,-0.019458250605809198],"CVE-2020-9991":[-0.08882109705407061,0.07985477004189398],"CVE-2021-20305":[-0.050504158535252655,0.1339129693696685],"CVE-2021-22876":[0.01292784214894314,0.09681954917406042],"CVE-2021-22925":[-0.177314137264369,0.08716022657377849],"CVE-2021-22946":[-0.1485363395677538,-0.07436300639934061],"CVE-2021-22947":[-0.14068216576907222,0.07624222969945643],"CVE-2021-23840":[-0.1269985685226703,0.0239506493756279],"CVE-2021-23841":[0.06373794823045081,-0.08889671680464843],"CVE-2021-24031":[-0.1397640859781979,-0.09395403044386905],"CVE-2021-26720":[-0.08542379537770532,-0.045373077473944395],"CVE-2021-27212":[-0.007609435584161977,0.04077578062779687],"CVE-2021-30535":[-0.19732203369485735,-0.05458298031182291],"CVE-2021-3177":[0.032724147078220606,-0.14396666083314139],"CVE-2021-3326":[0.04034906370504109,-0.09672795641917423],"CVE-2021-33560":[0.031121899589669103,0.10747872787895911],"CVE-2021-33910":[-0.12381877348391178,-0.09929962241412059],"CVE-2021-3449":[-0.1412245004074975,0.12464128930261117],"CVE-2021-3468":[0.08636860998770063,-0.04943935280578503],"CVE-2021-3516":[0.011770886807607434,0.015631298443400537],"CVE-2021-3517":[-0.09382176512727242,-0.015042891879864184],"CVE-2021-3518":[-0.12502480664913118,-0.0729397451835375],"CVE-2021-3520":[-0.1021659278910391,-0.087115834315628],"CVE-2021-3537":[-0.022654562725461867,-0.12892367355094483],"CVE-2021-3580":[-0.07491126039065933,0.1373507683472787],"CVE-2021-36222":[0.05105250346356146,-0.1354497676486879],"CVE-2021-3711":[0.012614790194466576,0.11923535287636298],"CVE-2021-3712":[-0.1675287295775434,-0.03010017722599798],"CVE-2021-40528":[0.0630116423681764,0.08489839302043578],"DaemonSet.default":[0.3605582131839137,0.050566328851165694],"Deployment.default":[0.48447280875524956,0.07497160081023257],"deps":[-1.0,-0.354054889101391],"ibm-charts/ibm-skydive-dev":[0.47904283791803337,0.06442420862552145],"ibmcom/skydive:0.22.0":[-0.04038682381841713,-0.005427388812183065]}},"id":"506034","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"506011"}},"id":"506007","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506065","type":"LabelSet"},{"attributes":{"text":"ibm-charts-ibm-skydive-dev"},"id":"505987","type":"Title"},{"attributes":{"callback":null},"id":"506020","type":"TapTool"},{"attributes":{"source":{"id":"506027"}},"id":"506029","type":"CDSView"},{"attributes":{},"id":"506005","type":"PanTool"},{"attributes":{"axis":{"id":"505997"},"ticker":null},"id":"506000","type":"Grid"},{"attributes":{"formatter":{"id":"506070"},"major_label_policy":{"id":"506068"},"ticker":{"id":"505998"}},"id":"505997","type":"LinearAxis"},{"attributes":{},"id":"506071","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506011","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506085","type":"BoxAnnotation"},{"attributes":{"source":{"id":"506031"}},"id":"506033","type":"CDSView"},{"attributes":{},"id":"505998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.6,5.6,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-skydive-dev",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-ibm-skydive-dev-agent.default (container 0) - skydive-agent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-ws-dyn-agent-dev

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-3462, CVE-2018-5968, CVE-2021-20264, CVE-2018-16865, CVE-2018-16864, CVE-2020-28491, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2018-18313, CVE-2018-16842, CVE-2019-8907, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-16890, CVE-2018-14647, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2008-1191, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-10241, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-8905, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2018-1000035, CVE-2017-11109, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-17087, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"438a6c20-6688-4a0c-a349-e868353d8c89":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"507975"}},"id":"507977","type":"CDSView"},{"attributes":{},"id":"508015","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"508029","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"507999"}},"size":{"value":20}},"id":"508000","type":"Circle"},{"attributes":{"callback":null},"id":"507964","type":"TapTool"},{"attributes":{},"id":"507949","type":"PanTool"},{"attributes":{},"id":"508027","type":"NodesOnly"},{"attributes":{},"id":"507939","type":"LinearScale"},{"attributes":{},"id":"508014","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"507941"},"ticker":null},"id":"507944","type":"Grid"},{"attributes":{},"id":"508012","type":"AllLabels"},{"attributes":{},"id":"507946","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"507955","type":"BoxAnnotation"},{"attributes":{"text":"ibm-charts-ibm-ws-dyn-agent-dev"},"id":"507931","type":"Title"},{"attributes":{},"id":"508017","type":"BasicTickFormatter"},{"attributes":{},"id":"508033","type":"Selection"},{"attributes":{},"id":"507935","type":"DataRange1d"},{"attributes":{"axis":{"id":"507945"},"dimension":1,"ticker":null},"id":"507948","type":"Grid"},{"attributes":{},"id":"507974","type":"MultiLine"},{"attributes":{},"id":"508031","type":"Selection"},{"attributes":{"source":{"id":"507971"}},"id":"507973","type":"CDSView"},{"attributes":{},"id":"507937","type":"LinearScale"},{"attributes":{},"id":"507953","type":"ResetTool"},{"attributes":{},"id":"507933","type":"DataRange1d"},{"attributes":{},"id":"507954","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.07840325288651209,-0.3564693762206526],"CKV_K8S_22":[-0.10514804411257465,-0.3585696279053734],"CKV_K8S_23":[-0.06600878338061193,-0.3788678461519931],"CKV_K8S_28":[-0.04193373123095143,-0.3706227946932037],"CKV_K8S_30":[-0.08198780341410616,-0.36809123948911066],"CKV_K8S_31":[-0.09667972100031715,-0.37026025207727403],"CKV_K8S_37":[-0.05160675630828351,-0.3776039293292561],"CKV_K8S_38":[-0.09297330711097346,-0.35367519746472986],"CKV_K8S_40":[-0.053778502261119264,-0.3612530583154782],"CKV_K8S_43":[-0.06647636992350828,-0.36376026337339384],"CVE-2007-3716":[0.13567024257809976,-0.01929979175417475],"CVE-2008-1191":[-0.11954395995831775,0.0542204862761274],"CVE-2008-3103":[-0.1010554447703794,-0.06946199331923553],"CVE-2008-3105":[-0.07739501157660746,0.1058296289339755],"CVE-2008-3109":[-0.10085695198384328,0.11660122683438343],"CVE-2008-5347":[0.05610798211012254,0.10654516649762567],"CVE-2008-5349":[-0.04551735338338434,-0.11311998672940403],"CVE-2008-5352":[0.02562817008527349,0.12116243782910466],"CVE-2008-5358":[0.05830840279905931,0.14569876899489195],"CVE-2016-10739":[-0.021004759917745867,-0.03850619351276426],"CVE-2016-1585":[0.062317854036003054,-0.09196809848978461],"CVE-2016-2779":[-0.06719713241180962,0.08817515011604317],"CVE-2016-2781":[-0.07465512919467901,0.12039285466531656],"CVE-2016-3119":[0.10796519166686705,-0.03963601420451707],"CVE-2016-3120":[-0.11999563565843611,0.08449667306177848],"CVE-2016-3189":[-0.09990998500992024,0.012342897423442776],"CVE-2016-4484":[0.05728017913143354,0.09078951502309747],"CVE-2016-9840":[-0.06190426673440603,0.10225194890618473],"CVE-2016-9841":[0.06768776880692426,0.0723847020598451],"CVE-2016-9842":[0.004235005280179322,0.07587736073319495],"CVE-2016-9843":[0.10923493029179673,0.011694120348151347],"CVE-2017-11109":[0.09156427886486108,0.0101328930081172],"CVE-2017-11368":[0.0582658481223606,0.04008448591218609],"CVE-2017-11462":[-0.0925622650956021,0.025288080006134257],"CVE-2017-12132":[-0.07709372566319193,-0.09613834301979315],"CVE-2017-12133":[-0.05159030033355592,0.08228177003806574],"CVE-2017-12424":[-0.017445720111171934,-0.08134838551791533],"CVE-2017-15095":[-0.11305184123529823,0.003873423006114698],"CVE-2017-17087":[0.022682635648041554,-0.0672386732501569],"CVE-2017-17485":[0.023442681377692984,-0.016239942952082156],"CVE-2017-18269":[0.04366069467709638,0.1428735343150353],"CVE-2017-2518":[-0.01882749775722923,-0.12243887744951912],"CVE-2017-2520":[0.09805481037791784,-0.08229573407282675],"CVE-2017-5953":[-0.04461527380575404,-0.0663252424868629],"CVE-2017-6004":[-0.0716655173398663,-0.024536893954908223],"CVE-2017-6594":[0.02740706252939387,-0.0418448096105664],"CVE-2017-7186":[-0.07114962080320289,0.050706149221813816],"CVE-2017-7244":[0.006027736321306745,0.12628392675883568],"CVE-2017-7525":[0.09708096935431504,-0.05062759237736148],"CVE-2017-7656":[-0.07414525661653924,-0.04193328298004248],"CVE-2017-7657":[-0.10174064829141073,-0.05724654151877899],"CVE-2017-7658":[-0.10288970795168233,-0.08055262493910165],"CVE-2017-9735":[0.08962668894659129,0.08005926406241494],"CVE-2018-0734":[-0.019681893923762555,-0.060326018165454236],"CVE-2018-1000035":[0.11221144338369049,-0.01248863426348599],"CVE-2018-1000850":[0.12899895584044754,-0.011107727587662599],"CVE-2018-10237":[0.07020926041074883,-0.06439560208327925],"CVE-2018-1060":[0.1131336218678478,-0.05270646016290975],"CVE-2018-1061":[-0.034816202104982895,-0.05325588934931931],"CVE-2018-10844":[-0.13137105255086787,-0.01921112166615181],"CVE-2018-10845":[-0.0717159251485354,-0.08497397949513488],"CVE-2018-10846":[0.07736921701766848,-0.03576004239128199],"CVE-2018-11236":[-0.06722139094571201,-0.1026111180121605],"CVE-2018-11237":[0.0025747059157262553,-0.12414885134031962],"CVE-2018-11307":[-0.1335776736036213,0.06341497001892163],"CVE-2018-12022":[0.130395874192144,0.057348762158493154],"CVE-2018-12023":[-0.033095335899062835,-0.11921592222936263],"CVE-2018-14618":[-0.10993664943160404,-0.04228079368975266],"CVE-2018-14647":[-0.059980057462818544,0.0014323800729240173],"CVE-2018-14718":[-0.04530326760938442,0.09831561105823705],"CVE-2018-14719":[-0.05919301923983496,-0.08949974246241153],"CVE-2018-14720":[-0.0811105870699367,0.011415765687348593],"CVE-2018-14721":[-0.03461738655812616,-0.10613939337186579],"CVE-2018-15686":[-0.08580444156559229,-0.05062512909326096],"CVE-2018-15688":[0.12139827684199378,0.08263707358591042],"CVE-2018-16839":[-0.10133733269190293,0.09229617568905957],"CVE-2018-16842":[-0.005059486784638689,0.09306584435014163],"CVE-2018-16864":[0.03643803365478555,0.0619598619238701],"CVE-2018-16865":[0.11704873312283605,0.02423368679181204],"CVE-2018-16868":[-0.05056382532580661,0.1472708092938999],"CVE-2018-16869":[-0.12590815984700363,-0.008910019681733513],"CVE-2018-16890":[0.1268870454125814,0.014053358780486908],"CVE-2018-18311":[-0.030706194119226687,0.12573136799273762],"CVE-2018-18312":[-0.028818707990351775,0.14354235034104149],"CVE-2018-18313":[-0.13679783205128876,0.029267854061406126],"CVE-2018-18314":[-0.08988858162119541,-0.09389018685594566],"CVE-2018-19360":[0.10898839516856268,0.06771591477614335],"CVE-2018-19361":[-0.09091099920775805,-0.01697394981691284],"CVE-2018-19362":[0.0010768632912887268,-0.098671902478128],"CVE-2018-20217":[-0.015789852703323767,0.0746246605787465],"CVE-2018-20346":[0.05688164384866436,-0.07548065571051661],"CVE-2018-20406":[-0.040232362188506954,0.13807262815550223],"CVE-2018-20506":[-0.10538571337604083,0.05031170075743229],"CVE-2018-20843":[-0.09136345998945122,-0.08090864367645383],"CVE-2018-20852":[0.0835769784315488,0.06981432873590912],"CVE-2018-5710":[-0.11283082047891727,0.021255411966971133],"CVE-2018-5968":[0.011411276730439039,-0.08296893046545478],"CVE-2018-6485":[0.1185289515530746,-0.02417609978409076],"CVE-2018-6954":[0.09820030952016591,-0.005257610320654381],"CVE-2018-7169":[-0.0017585201429902169,0.13950416191855247],"CVE-2018-7489":[-0.08189186749590671,-0.062324072020827695],"CVE-2018-8740":[-0.12433305395062824,0.01105838857195946],"CVE-2019-10160":[-0.141224567306126,0.014847092956973637],"CVE-2019-10241":[-0.0887987905836774,0.11752503361676353],"CVE-2019-12086":[0.11639835051465465,0.0004764235404123571],"CVE-2019-12098":[0.026285493171455614,0.08470384051985344],"CVE-2019-12384":[0.014610751057758813,-0.11904605779339461],"CVE-2019-12735":[-0.03428907670697305,-0.024833559416865294],"CVE-2019-12814":[-0.06577226874991479,-0.058985299628397325],"CVE-2019-12900":[-0.01622464575616779,-0.09552680413878915],"CVE-2019-13050":[-0.08521267756812395,0.1301762038726701],"CVE-2019-13565":[-0.0007877105535826613,-0.06974347742235147],"CVE-2019-13627":[-0.05043965737006698,-0.049555092167821876],"CVE-2019-13734":[-0.024246079642534998,0.05074088030420647],"CVE-2019-13750":[-0.003072472730486353,-0.08616663899430553],"CVE-2019-13751":[-0.09936140799845304,0.03743831359713124],"CVE-2019-13752":[0.010680924504960535,0.14580474062102688],"CVE-2019-13753":[-0.03726706160972863,-0.00048435761570684086],"CVE-2019-14379":[0.08670825982885094,0.12733124454684638],"CVE-2019-14439":[0.06971430000257213,-0.10252683105658268],"CVE-2019-14540":[0.09790662491649255,0.11708746816393764],"CVE-2019-14855":[0.014713396968551909,-0.05420301781470404],"CVE-2019-14892":[-0.1345494991087336,0.003910942694684246],"CVE-2019-14893":[0.04373323491537362,-0.1175377079832136],"CVE-2019-1551":[0.0526006959319707,0.1348736933344573],"CVE-2019-1559":[0.12058925277148028,-0.03770372606913858],"CVE-2019-15903":[0.03939658494202287,0.10593451545132423],"CVE-2019-16056":[0.05576446394279148,0.05615585681880717],"CVE-2019-16168":[0.008504455344615863,-0.10860997437484547],"CVE-2019-16335":[0.09755182897020952,-0.032367936116095695],"CVE-2019-16935":[-0.07574709911096338,-0.007488837873562608],"CVE-2019-16942":[0.033360265104286024,0.03566998628102936],"CVE-2019-16943":[0.01837935487377856,0.06252684941657131],"CVE-2019-17195":[0.05000028782640995,0.019528913232313615],"CVE-2019-17267":[-0.11842616200060589,0.0680366987929457],"CVE-2019-17531":[0.13707251281072427,0.04574067703109484],"CVE-2019-17571":[0.036497137665091446,-0.0954154535735901],"CVE-2019-18218":[-0.03321584871970808,-0.09399719022941751],"CVE-2019-18276":[0.025653408109877235,0.10637515741135366],"CVE-2019-18348":[0.13240117923950245,-0.03149460644998537],"CVE-2019-19906":[-0.05759698899045543,-0.03686724888617842],"CVE-2019-19926":[0.12202904860993252,0.06671982920129729],"CVE-2019-20218":[0.11251105708282386,0.04082919455433782],"CVE-2019-20330":[0.10005713649644009,0.023958729261465268],"CVE-2019-20807":[-0.053523518638127696,0.05648841815942402],"CVE-2019-20838":[0.03502973487580232,0.13369498851278058],"CVE-2019-20907":[-0.11697586424538008,-0.05399854054870173],"CVE-2019-25013":[0.049696570836816334,-0.0888419268462173],"CVE-2019-3462":[0.1443362818820085,0.01842453198307991],"CVE-2019-3822":[-0.0201449072993377,0.11802747195229217],"CVE-2019-3823":[0.010532804586493784,0.11346892479642025],"CVE-2019-3842":[0.11158151429495182,-0.0638290885843749],"CVE-2019-5010":[-0.07892491906230607,-0.07374754794469233],"CVE-2019-5094":[0.08697175993871813,0.04044733295458242],"CVE-2019-5188":[0.14186193525755558,0.002233839011081983],"CVE-2019-5436":[0.07506268245020786,0.10569309674246],"CVE-2019-5482":[-0.005767067928336665,-0.11549203285829862],"CVE-2019-5827":[-0.09438308049479387,-0.0019338651719355514],"CVE-2019-5953":[0.041877380140759105,0.08898967172111284],"CVE-2019-6454":[-0.0892106302272792,-0.03028726931097914],"CVE-2019-8457":[-0.03714759528540283,0.024802613421910032],"CVE-2019-8905":[-0.03833356983064841,0.06437095062471018],"CVE-2019-8907":[0.026363288429637043,-0.11987464708106184],"CVE-2019-9169":[-0.058936159832899945,-0.10977756609827696],"CVE-2019-9636":[-0.05944485463058104,-0.07227602332380274],"CVE-2019-9674":[0.023562321889720107,-0.0877839468274607],"CVE-2019-9740":[-0.10549161893722307,0.07857636656697564],"CVE-2019-9893":[-0.06106289672899102,0.11558198225536467],"CVE-2019-9923":[-0.11413364753142861,-0.019055689059099244],"CVE-2019-9924":[0.0823428822034465,-0.020362635247217906],"CVE-2019-9936":[-0.0636331337143056,0.02032256846450067],"CVE-2019-9937":[0.11488358566055269,0.09242077513120289],"CVE-2019-9947":[0.13057045192970718,0.03493526846078092],"CVE-2019-9948":[-0.10880633197049676,0.10577748015199001],"CVE-2020-10029":[0.037155005961555854,-0.07945499435913214],"CVE-2020-10543":[0.08224769733818348,-0.004303808072834936],"CVE-2020-10672":[0.038629342694015474,-0.06299729967250743],"CVE-2020-10673":[0.07108765168823825,0.08928061228463677],"CVE-2020-10878":[-0.12463732008840216,-0.03597296687136178],"CVE-2020-10968":[0.09551714053457999,0.10324024546246607],"CVE-2020-10969":[0.11076447538355835,0.10751397110454818],"CVE-2020-11111":[-0.031874740997705396,0.10805728819366264],"CVE-2020-11112":[-0.0783620639119717,0.0740388254668328],"CVE-2020-11113":[0.012200837014152564,0.09540222933536267],"CVE-2020-11619":[0.08411971941835841,-0.07410445317781462],"CVE-2020-11620":[0.03627187230344105,0.1534453056316095],"CVE-2020-12243":[-0.12833273219226932,0.02352358402663617],"CVE-2020-12723":[-0.12727140154583275,0.04094611301484462],"CVE-2020-13434":[-0.1393694780982956,-0.006267808515989104],"CVE-2020-13529":[0.0742492634916274,0.12540065518883622],"CVE-2020-13630":[-0.036361910400910025,0.15435164073721933],"CVE-2020-13632":[0.05846981386093729,-0.1097604679375111],"CVE-2020-13844":[-0.08950426910965631,0.06478848655062801],"CVE-2020-13956":[0.06537640298259434,0.007155098883860039],"CVE-2020-14060":[0.08458442741676103,0.09280195687728357],"CVE-2020-14061":[0.02116874210917063,-0.10159572312416144],"CVE-2020-14062":[0.025411756065691224,0.14582316875964346],"CVE-2020-14195":[-0.009828789955714633,0.1270548938737077],"CVE-2020-14422":[0.0020977234972633534,0.15574743029261784],"CVE-2020-1712":[-0.08259233758060132,0.09265860786541072],"CVE-2020-1751":[-0.13540730875458584,-0.029372345366843407],"CVE-2020-1752":[0.063339737217794,-0.048202716332884366],"CVE-2020-1971":[0.07874940942362302,0.019425683753873133],"CVE-2020-24616":[-0.11414089828286494,0.03578724541838978],"CVE-2020-24750":[-0.04853924527574242,-0.10016108788436734],"CVE-2020-25649":[0.07260764577039935,-0.08164036921968017],"CVE-2020-25692":[-0.005079350228734698,-0.05381215640029082],"CVE-2020-25709":[0.1095885282762883,-0.075161700882932],"CVE-2020-25710":[-0.009242626506215192,0.1514322157616604],"CVE-2020-26116":[-0.09117105383645852,0.0817653582255426],"CVE-2020-27350":[-0.12835370982505884,0.07656167831524997],"CVE-2020-27618":[0.00044501925647272706,0.04816863509149016],"CVE-2020-27619":[0.07339935286441272,0.034416468825410156],"CVE-2020-28196":[-0.09719239856728841,-0.04338555461947887],"CVE-2020-28491":[0.08374799234470427,-0.05984169739461514],"CVE-2020-29361":[-0.058389236987281046,0.13242774804428892],"CVE-2020-29362":[0.08318522122947102,-0.046236426563846515],"CVE-2020-35490":[0.1090564643133776,0.05476891929696132],"CVE-2020-35491":[-0.10971855404054967,-0.029972655739059394],"CVE-2020-35728":[-0.08668867519770297,0.04975010179590924],"CVE-2020-36179":[0.0074509546440092575,-0.03537111989725222],"CVE-2020-36180":[0.1361279861028618,0.026124018950130327],"CVE-2020-36181":[0.12347827037953615,0.04598777053315146],"CVE-2020-36182":[-0.022235273260115852,0.09636333833720125],"CVE-2020-36183":[0.1252803668280962,-0.049766495169439144],"CVE-2020-36184":[0.12957941056389072,0.0012240116308301432],"CVE-2020-36185":[-0.05250760836627893,-0.01819594609776929],"CVE-2020-36186":[-0.13530724702717234,0.051653710070566045],"CVE-2020-36187":[-0.03266462919998297,0.08264787118970687],"CVE-2020-36188":[-0.11520454971960607,-0.0679926559167307],"CVE-2020-36189":[0.060916414622809854,-0.010210458836608207],"CVE-2020-36221":[0.03982166583592806,-0.0004690403874882502],"CVE-2020-36222":[-0.10633148625729544,-0.008769066414851487],"CVE-2020-36223":[0.06263418551474857,-0.02811067253899186],"CVE-2020-36224":[-0.045103695605013955,-0.08293089198973212],"CVE-2020-36225":[-0.10339806334164828,0.06446246258335603],"CVE-2020-36226":[-0.07748180739083557,0.03375199996165505],"CVE-2020-36227":[0.07776409522391507,0.05532170493693478],"CVE-2020-36228":[-0.11584808797690904,0.0954459961173142],"CVE-2020-36229":[0.04413870681638061,-0.02694789944742232],"CVE-2020-36230":[0.045308160310261796,-0.04616184627928403],"CVE-2020-3810":[0.06663998279021005,0.11623797359056738],"CVE-2020-6096":[0.131567387422441,0.07407975425868125],"CVE-2020-8177":[-0.04732561851324376,0.12805697915166817],"CVE-2020-8231":[0.10430088403180068,0.07924355657076798],"CVE-2020-8285":[0.017906935159597546,0.158178601031824],"CVE-2020-8286":[0.08758529521520124,-0.08924467193430638],"CVE-2020-8492":[0.019135750802907518,0.13449859436628223],"CVE-2020-8840":[-0.04615291113102009,0.11481019295068881],"CVE-2020-9546":[0.08009933455913536,-0.09807701988521607],"CVE-2020-9547":[0.07041432454863313,0.1371653682556981],"CVE-2020-9548":[0.09674484951245887,-0.06607281741960064],"CVE-2020-9794":[-0.1273518292807409,-0.04681874454142169],"CVE-2020-9849":[0.042471536248186795,0.12014798886886126],"CVE-2020-9991":[-0.09391856091847935,0.10361930503698075],"CVE-2021-20190":[0.09423779168190063,0.05803044490784648],"CVE-2021-20264":[-0.06500984335699389,0.1423487095530768],"CVE-2021-20305":[0.10057243582735556,0.03822858813257581],"CVE-2021-22876":[0.03365498842041417,-0.10996127168423932],"CVE-2021-22946":[0.04968021058022874,0.07241913941321935],"CVE-2021-22947":[0.08512234340444241,0.11178181543286782],"CVE-2021-23840":[-0.01810030119760878,-0.10922703831063924],"CVE-2021-23841":[-0.01758956436353849,0.14024770417620935],"CVE-2021-27212":[0.09814836271127565,-0.02012086853091349],"CVE-2021-28169":[-0.006071713534108639,0.1103497147282606],"CVE-2021-3177":[-0.14235375827745494,0.03955554990981261],"CVE-2021-31879":[-0.06490331431239134,0.06997546499728742],"CVE-2021-3326":[-0.030433729139386675,-0.07647852146080569],"CVE-2021-33560":[-0.07420878548837467,0.1331805462052455],"CVE-2021-33910":[0.05460350414449787,-0.059279784712052315],"CVE-2021-3426":[-0.019784256825713827,0.15806431756698525],"CVE-2021-3520":[0.1034425479402603,0.09353829066060673],"CVE-2021-3712":[-0.008632150186357235,-0.018920601523391287],"CVE-2021-3778":[-0.05441103416050436,0.03634110136917984],"CVE-2021-3796":[0.04943436488276447,-0.10316863436378006],"CVE-2021-40528":[0.05758395175118883,0.12482905663893942],"StatefulSet.default":[-0.05606316797664575,-0.2783781057407318],"deps":[1.0,-0.40703763203797777],"ibm-charts/ibm-ws-dyn-agent-dev":[-0.0791276145818112,-0.3898042498042457],"ibmcom/ibm-workload-scheduler-agent-dynamic-dev:9.4.0.04":[-0.0011487161738809707,0.015132079306936646]}},"id":"507978","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-ws-dyn-agent-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME.default (container 0) - ibm-ws-dyn-agent-dev","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

itscontained-jetbrains-projector

CVE-2021-21345, CVE-2021-23383, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-21351, CVE-2021-21342, CVE-2021-23369, CVE-2019-19919, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2019-20920, CVE-2018-12886, CVE-2020-26258, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-11080, CVE-2021-21353, CVE-2020-7788, CVE-2020-7712, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-21913, CVE-2020-29582, CVE-2020-13956, CVE-2021-33574, CVE-2021-3177, CVE-2016-1585, CVE-2021-35942, CVE-2020-36242, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12761, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-25659, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"24e01281-b4d2-4ff5-a709-853c8b50186e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"526174","type":"UnionRenderers"},{"attributes":{},"id":"526077","type":"DataRange1d"},{"attributes":{},"id":"526093","type":"PanTool"},{"attributes":{"axis":{"id":"526089"},"dimension":1,"ticker":null},"id":"526092","type":"Grid"},{"attributes":{"overlay":{"id":"526099"}},"id":"526095","type":"BoxZoomTool"},{"attributes":{},"id":"526176","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"526107","type":"HoverTool"},{"attributes":{},"id":"526171","type":"NodesOnly"},{"attributes":{},"id":"526090","type":"BasicTicker"},{"attributes":{"data_source":{"id":"526115"},"glyph":{"id":"526144"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"526117"}},"id":"526116","type":"GlyphRenderer"},{"attributes":{},"id":"526177","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","jetbrains-projector","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","CVE-2021-21345","CVE-2021-23383","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-21351","CVE-2021-21342","CVE-2021-23369","CVE-2019-19919","CVE-2021-39139","CVE-2021-30535","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-20920","CVE-2018-12886","CVE-2020-26258","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-11080","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2021-21353","CVE-2020-7788","CVE-2020-7712","CVE-2020-26259","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-21913","CVE-2020-29582","CVE-2020-13956","CVE-2021-33574","CVE-2021-3177","CVE-2016-1585","CVE-2021-35942","CVE-2020-36242","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-21300","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12761","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-25659","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","itscontained/jetbrains-projector","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest","registry.jetbrains.team/p/prj/containers/projector-pycharm-c:latest"]},"selected":{"id":"526177"},"selection_policy":{"id":"526176"}},"id":"526119","type":"ColumnDataSource"},{"attributes":{},"id":"526083","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"526093"},{"id":"526094"},{"id":"526095"},{"id":"526096"},{"id":"526097"},{"id":"526098"},{"id":"526107"},{"id":"526108"},{"id":"526109"}]},"id":"526100","type":"Toolbar"},{"attributes":{},"id":"526079","type":"DataRange1d"},{"attributes":{},"id":"526097","type":"ResetTool"},{"attributes":{"formatter":{"id":"526158"},"major_label_policy":{"id":"526156"},"ticker":{"id":"526086"}},"id":"526085","type":"LinearAxis"},{"attributes":{},"id":"526158","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,7,7,7,6.8,6.3,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["itscontained/jetbrains-projector",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jetbrains-projector.default (container 0) - RELEASE-NAME-jetbrains-projector","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

k8s-at-home-bazarr

Bokeh Plot Bokeh.set_log_level("info"); {"ebb04337-476e-4c01-a7d5-207b0f6e0413":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"574067"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"574105","type":"LabelSet"},{"attributes":{},"id":"574031","type":"DataRange1d"},{"attributes":{},"id":"574045","type":"PanTool"},{"attributes":{},"id":"574033","type":"LinearScale"},{"attributes":{},"id":"574070","type":"MultiLine"},{"attributes":{},"id":"574127","type":"Selection"},{"attributes":{},"id":"574129","type":"Selection"},{"attributes":{},"id":"574046","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"574125"}},"id":"574061","type":"BoxSelectTool"},{"attributes":{},"id":"574048","type":"SaveTool"},{"attributes":{},"id":"574108","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"574125","type":"BoxAnnotation"},{"attributes":{"text":"k8s-at-home-bazarr"},"id":"574027","type":"Title"},{"attributes":{},"id":"574113","type":"BasicTickFormatter"},{"attributes":{},"id":"574126","type":"UnionRenderers"},{"attributes":{},"id":"574042","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bazarr","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/k8s-at-home/bazarr:v0.9.9","CVE-2021-30499","CVE-2021-30498","CVE-2021-29921","CVE-2021-20236","CVE-2019-17113","CVE-2016-1585","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-14212","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2018-25018","CVE-2021-36222","CVE-2021-22946","CVE-2020-15166","CVE-2020-22051","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2020-19143","CVE-2021-40528","CVE-2021-22947","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2017-9814","CVE-2020-9849","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-29338","CVE-2020-27618","CVE-2017-7475"],"start":["k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","k8s-at-home/bazarr","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9","ghcr.io/k8s-at-home/bazarr:v0.9.9"]},"selected":{"id":"574129"},"selection_policy":{"id":"574128"}},"id":"574071","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1819941906663185,-0.2686584907284129],"CKV_K8S_11":[-0.2114176066688523,-0.25109692082112345],"CKV_K8S_12":[-0.11550204301514935,-0.33780126305205677],"CKV_K8S_13":[-0.10376915017944731,-0.30242693849714886],"CKV_K8S_15":[-0.18886776699580157,-0.33723945206919403],"CKV_K8S_20":[-0.14033108996407737,-0.26407825452972034],"CKV_K8S_22":[-0.21819486589172976,-0.2801971407936825],"CKV_K8S_23":[-0.18055114313977336,-0.30335524741546116],"CKV_K8S_28":[-0.06021426655113876,-0.30636840262371573],"CKV_K8S_29":[-0.13409739399153262,-0.3617845367480037],"CKV_K8S_30":[-0.18120066247498995,-0.23432383099676007],"CKV_K8S_31":[-0.21112609348431932,-0.3103008653661968],"CKV_K8S_37":[-0.07829330581217504,-0.2796632898776899],"CKV_K8S_38":[-0.092604244331204,-0.353426823424094],"CKV_K8S_40":[-0.16108754506371908,-0.3457197195029934],"CKV_K8S_43":[-0.07267873635856789,-0.33201539209365816],"CVE-2012-1093":[0.07043436625674845,0.28259252885716857],"CVE-2016-1585":[0.002241552768370354,0.23792394666201022],"CVE-2016-2781":[-0.01156438289696868,0.04465639983025919],"CVE-2017-7475":[-0.018112840229084378,0.1606882133796176],"CVE-2017-9814":[0.040075191634070494,-0.003395772654405462],"CVE-2018-10126":[0.17740131860997635,0.1475577317407272],"CVE-2018-18064":[-0.01749704535172114,0.08554946081024369],"CVE-2018-25018":[0.18978348371491544,0.19256641307570224],"CVE-2019-17113":[-0.014148365033118592,0.2716349385485995],"CVE-2019-18276":[0.12253633194404619,0.16821912978821849],"CVE-2019-20838":[-0.082274165112211,0.21066395343507033],"CVE-2019-25013":[-0.10226283429885326,0.13284167910230826],"CVE-2019-6461":[-0.09677483901897238,0.1777302841867772],"CVE-2019-6462":[0.10137615090708006,0.26838629796241614],"CVE-2019-6988":[0.18581274741804807,0.06942313175551984],"CVE-2020-14212":[0.08978894235929957,0.19300481063076372],"CVE-2020-15166":[-0.07545824271852627,0.15032917137978896],"CVE-2020-17541":[-0.020813608218083084,0.20503859543074351],"CVE-2020-19143":[-0.07177283962520166,0.056034691438386276],"CVE-2020-22035":[0.1530004959697336,0.20863408160699318],"CVE-2020-22036":[0.13079918182827924,0.2555685646404813],"CVE-2020-22038":[0.19586197381554585,0.10431078614168886],"CVE-2020-22039":[0.16034758545757205,0.23603696276791258],"CVE-2020-22040":[0.1642168120052749,0.03520611180882054],"CVE-2020-22041":[0.10462245762193306,0.10180960817017226],"CVE-2020-22042":[0.01906861412914754,0.2823486727094074],"CVE-2020-22043":[0.14163126646800514,0.12867365237692105],"CVE-2020-22044":[0.1458817505937998,0.06103699605394445],"CVE-2020-22051":[0.04556492017334467,0.26590945356572654],"CVE-2020-27618":[0.1616786428112423,0.17598768213542038],"CVE-2020-35512":[6.704286398974436e-05,0.006932280737279932],"CVE-2020-36430":[0.03624123838261311,0.18874141894894433],"CVE-2020-6096":[-0.04606424928527095,0.12438041975593606],"CVE-2020-9794":[0.06567154921442749,0.03001850113263422],"CVE-2020-9849":[-0.03606482570465741,0.24940114202346822],"CVE-2020-9991":[0.07774009585472298,0.23860775515408147],"CVE-2021-20235":[0.11654627582921052,0.22353420930277937],"CVE-2021-20236":[0.15920425745064998,0.09675173851140076],"CVE-2021-22946":[0.10730080304456684,0.020352216494013208],"CVE-2021-22947":[-0.06151786596921172,0.23526936431640352],"CVE-2021-23336":[0.08339193591617819,-0.007255202046904932],"CVE-2021-29338":[0.030070246341163617,0.04413865528336483],"CVE-2021-29921":[0.2032911274703635,0.14044246799680368],"CVE-2021-30498":[0.10141032006954717,0.058510336654990426],"CVE-2021-30499":[-0.04260902943620192,0.030240325903567317],"CVE-2021-30535":[-0.06338863905420294,0.08698549095958683],"CVE-2021-3326":[-0.096365081902312,0.09835976239277254],"CVE-2021-33560":[0.03752035144294163,0.22944564820242447],"CVE-2021-36222":[-0.055723835106735474,0.18685364972254626],"CVE-2021-40528":[0.13679067880698717,0.010497846916267902],"Deployment.default":[-0.11100123900329469,-0.2261462571334234],"bazarr":[-0.05096630642667047,-0.9999999999999999],"deps":[-0.05013719047773293,-0.9202710159443023],"ghcr.io/k8s-at-home/bazarr:v0.9.9":[0.0455432350465684,0.1259436436488357],"k8s-at-home/bazarr":[-0.14646541476253824,-0.31024600773096284]}},"id":"574074","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"574060","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,null],"description":["k8s-at-home/bazarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-bazarr.default (container 0) - RELEASE-NAME-bazarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-calibre-web

Bokeh Plot Bokeh.set_log_level("info"); {"98dd9b18-f7e8-4885-82e3-1bf79c19ff77":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"570487","type":"BoxAnnotation"},{"attributes":{},"id":"570486","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"570481"},{"id":"570482"},{"id":"570483"},{"id":"570484"},{"id":"570485"},{"id":"570486"},{"id":"570495"},{"id":"570496"},{"id":"570497"}]},"id":"570488","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"570508"},"inspection_policy":{"id":"570554"},"layout_provider":{"id":"570510"},"node_renderer":{"id":"570504"},"selection_policy":{"id":"570559"}},"id":"570501","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,8.8,8.1,7.8,7.5,7.1,6.5,6.1,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/calibre-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-calibre-web.default (container 0) - RELEASE-NAME-calibre-web","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-photoprism

CVE-2021-3711, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2021-22945, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-36770, CVE-2021-3516, CVE-2020-36430, CVE-2019-2128, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2017-13735, CVE-2021-3712, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2020-22042, CVE-2020-22038, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3502, CVE-2021-3479, CVE-2021-3478, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22925, CVE-2015-8367, CVE-2015-8366, CVE-2021-29464, CVE-2012-1093, CVE-2021-33560, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b3f30312-9ff6-49b7-a493-b9314f05e285":{"defs":[],"roots":{"references":[{"attributes":{},"id":"575690","type":"MultiLine"},{"attributes":{"data_source":{"id":"575691"},"glyph":{"id":"575690"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"575693"}},"id":"575692","type":"GlyphRenderer"},{"attributes":{},"id":"575649","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"575692"},"inspection_policy":{"id":"575738"},"layout_provider":{"id":"575694"},"node_renderer":{"id":"575688"},"selection_policy":{"id":"575743"}},"id":"575685","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/photoprism",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-photoprism.default (container 0) - RELEASE-NAME-photoprism","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-xteve

Bokeh Plot Bokeh.set_log_level("info"); {"bf1c513b-0529-4e43-bebb-37ef7b1c212e":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"584419","type":"BoxAnnotation"},{"attributes":{"source":{"id":"584435"}},"id":"584437","type":"CDSView"},{"attributes":{"data_source":{"id":"584435"},"glyph":{"id":"584464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"584437"}},"id":"584436","type":"GlyphRenderer"},{"attributes":{"source":{"id":"584439"}},"id":"584441","type":"CDSView"},{"attributes":{},"id":"584414","type":"WheelZoomTool"},{"attributes":{},"id":"584397","type":"DataRange1d"},{"attributes":{"callback":null},"id":"584428","type":"TapTool"},{"attributes":{"overlay":{"id":"584493"}},"id":"584429","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"584405"},"ticker":null},"id":"584408","type":"Grid"},{"attributes":{},"id":"584416","type":"SaveTool"},{"attributes":{"formatter":{"id":"584478"},"major_label_policy":{"id":"584476"},"ticker":{"id":"584406"}},"id":"584405","type":"LinearAxis"},{"attributes":{"overlay":{"id":"584419"}},"id":"584415","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4169536136197041,-0.2509136255057365],"CKV_K8S_11":[0.47731797577166774,-0.14377059710093182],"CKV_K8S_12":[0.515272019755581,-0.16414164478921547],"CKV_K8S_13":[0.42123523262229023,-0.3038085231094573],"CKV_K8S_15":[0.5387841967741944,-0.2434776298893711],"CKV_K8S_20":[0.47279482682960955,-0.18686500638804254],"CKV_K8S_22":[0.4358009309656126,-0.17579587457129656],"CKV_K8S_23":[0.4659005135560217,-0.30295510140932896],"CKV_K8S_28":[0.42965050442253294,-0.34787706956352077],"CKV_K8S_29":[0.5174652108573831,-0.2748408461029755],"CKV_K8S_30":[0.5104110617416703,-0.31195624627805985],"CKV_K8S_31":[0.39089363440992064,-0.33623951981396166],"CKV_K8S_37":[0.5003581663601399,-0.21541722946700423],"CKV_K8S_38":[0.37725717001227826,-0.29431897008905283],"CKV_K8S_40":[0.5365041855915479,-0.20023931758337343],"CKV_K8S_43":[0.4714690925472747,-0.3408317252282658],"CVE-2012-1093":[-0.15007580998068973,-0.13936475968637177],"CVE-2015-5237":[-0.21514176789054454,0.11266320550417228],"CVE-2016-1585":[-0.04765635465760292,-0.10589347187301577],"CVE-2016-2781":[-0.280651973446648,-0.07137324328564679],"CVE-2017-7475":[-0.23332335559724363,0.16252652913387158],"CVE-2017-9814":[-0.24492388231382675,0.008963248844763492],"CVE-2018-10126":[-0.18723618291036015,-0.15267442635518608],"CVE-2018-18064":[-0.17880922621668216,0.07471074059391068],"CVE-2019-13115":[0.010232673010979118,0.16137951669366],"CVE-2019-15232":[-0.24318835332534386,0.059966657807138515],"CVE-2019-17113":[-0.23962011657357435,-0.08014879157947698],"CVE-2019-17498":[0.01805712382657361,0.20607669634426332],"CVE-2019-18276":[-0.024676624030295267,0.21305343931266613],"CVE-2019-20838":[0.05319485770980271,0.16432245711428173],"CVE-2019-25013":[-0.1052908107190819,-0.11956397653974017],"CVE-2019-6461":[0.07127992660351162,0.11991695339493234],"CVE-2019-6462":[-0.29544944966862824,0.038034587992625074],"CVE-2019-6988":[-0.0411645980847948,0.17399908566095773],"CVE-2019-7733":[-0.006749192877793968,-0.07282426624736496],"CVE-2020-12695":[-0.14183743893465986,0.24395775292687905],"CVE-2020-13428":[-0.18388871163332046,0.16112223312612467],"CVE-2020-13962":[-0.3000870722496576,0.07296703688788235],"CVE-2020-14212":[-0.0896047700866836,-0.07145343232975765],"CVE-2020-15166":[-0.034320168904947386,-0.023329841839992798],"CVE-2020-17507":[0.07664239937566558,0.021906465279062093],"CVE-2020-17541":[-0.30357652000270174,0.11276161745757927],"CVE-2020-22035":[-0.261383433282433,0.11430689272486592],"CVE-2020-22036":[0.04245165745970883,0.05596041686953213],"CVE-2020-22038":[-0.16868374377531306,-0.08261815696314334],"CVE-2020-22039":[-0.20097050515392417,-0.11048213507587999],"CVE-2020-22040":[0.03846484170498833,-0.0755944770404093],"CVE-2020-22041":[0.08503570082494336,0.07473300190980738],"CVE-2020-22042":[-0.19261387387779771,-0.0011671210988104515],"CVE-2020-22043":[-0.11191411864121738,0.20433322293938108],"CVE-2020-22044":[-0.042178997539537674,0.11512450691342102],"CVE-2020-22051":[-0.005742118297845803,-0.12291965551660873],"CVE-2020-27618":[-0.27547962641231266,0.16126270405781337],"CVE-2020-35512":[0.022650763857186767,-0.011590451210733538],"CVE-2020-36430":[-0.3032776714055512,0.004241358876320559],"CVE-2020-6096":[-0.14443803540978548,-0.042184200691149074],"CVE-2020-9794":[-0.24047426769066918,-0.03831923749382247],"CVE-2020-9849":[0.023024310965759028,0.11193611191951387],"CVE-2020-9991":[-0.009104525807741359,0.053537918563027476],"CVE-2021-20235":[-0.09261960479661448,0.24212490605288062],"CVE-2021-20236":[-0.15868440020675456,0.19917859380335828],"CVE-2021-23336":[-0.05185212471814713,0.23979410003458637],"CVE-2021-28302":[-0.22850923404638396,0.2031223185841363],"CVE-2021-29338":[0.06530736019189218,-0.02685352036376639],"CVE-2021-29921":[-0.08928648275306375,0.16454759859026274],"CVE-2021-30498":[-0.059696371132773866,-0.1509404119869212],"CVE-2021-30499":[-0.13546002896770692,0.13245897777564836],"CVE-2021-30535":[-0.296350615111867,-0.032278195615624894],"CVE-2021-3326":[-0.19024046300491015,0.22754635930355388],"CVE-2021-36222":[-0.11185101710797084,-0.16406088132228538],"CVE-2021-36976":[-0.24260943401213161,-0.12312105083004538],"Deployment.default":[0.36299035538295865,-0.2023788938691473],"deps":[-0.8076673240457406,1.0],"ghcr.io/k8s-at-home/xteve:v2.2.0.200":[-0.10131335026002891,0.03657543697247716],"k8s-at-home/xteve":[0.47208255257856846,-0.2591390644510126],"xteve":[-0.7498091117666634,0.9246099401901479]}},"id":"584442","type":"StaticLayoutProvider"},{"attributes":{},"id":"584401","type":"LinearScale"},{"attributes":{"below":[{"id":"584405"}],"center":[{"id":"584408"},{"id":"584412"}],"height":768,"left":[{"id":"584409"}],"renderers":[{"id":"584433"},{"id":"584473"}],"title":{"id":"584395"},"toolbar":{"id":"584420"},"width":1024,"x_range":{"id":"584397"},"x_scale":{"id":"584401"},"y_range":{"id":"584399"},"y_scale":{"id":"584403"}},"id":"584394","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"584413","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,8.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.3,null],"description":["k8s-at-home/xteve",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-xteve.default (container 0) - RELEASE-NAME-xteve","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

keyporttech-helm-mongodb-operator

Bokeh Plot Bokeh.set_log_level("info"); {"4691d156-cff5-4ba7-98b8-c63a5bcb4f0d":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"597076"},"inspection_policy":{"id":"597122"},"layout_provider":{"id":"597078"},"node_renderer":{"id":"597072"},"selection_policy":{"id":"597127"}},"id":"597069","type":"GraphRenderer"},{"attributes":{},"id":"597035","type":"DataRange1d"},{"attributes":{"below":[{"id":"597041"}],"center":[{"id":"597044"},{"id":"597048"}],"height":768,"left":[{"id":"597045"}],"renderers":[{"id":"597069"},{"id":"597109"}],"title":{"id":"597031"},"toolbar":{"id":"597056"},"width":1024,"x_range":{"id":"597033"},"x_scale":{"id":"597037"},"y_range":{"id":"597035"},"y_scale":{"id":"597039"}},"id":"597030","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"597041"},"ticker":null},"id":"597044","type":"Grid"},{"attributes":{},"id":"597054","type":"HelpTool"},{"attributes":{},"id":"597127","type":"NodesOnly"},{"attributes":{"formatter":{"id":"597117"},"major_label_policy":{"id":"597115"},"ticker":{"id":"597046"}},"id":"597045","type":"LinearAxis"},{"attributes":{},"id":"597117","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"597063","type":"HoverTool"},{"attributes":{"data_source":{"id":"597071"},"glyph":{"id":"597100"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"597073"}},"id":"597072","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2016-1585","CVE-2021-20305","CVE-2020-9794","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2021-3712","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-13844","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2017-12424","CVE-2020-6096","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2016-4484","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2017-7244","CVE-2018-7169","CVE-2016-10739"],"start":["keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","keyporttech/helm-mongodb-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2","quay.io/mongodb/mongodb-enterprise-operator:1.8.2"]},"selected":{"id":"597133"},"selection_policy":{"id":"597132"}},"id":"597075","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"597064","type":"TapTool"},{"attributes":{},"id":"597114","type":"BasicTickFormatter"},{"attributes":{},"id":"597053","type":"ResetTool"},{"attributes":{"source":{"id":"597071"}},"id":"597073","type":"CDSView"},{"attributes":{},"id":"597132","type":"UnionRenderers"},{"attributes":{},"id":"597133","type":"Selection"},{"attributes":{},"id":"597037","type":"LinearScale"},{"attributes":{},"id":"597039","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"597049"},{"id":"597050"},{"id":"597051"},{"id":"597052"},{"id":"597053"},{"id":"597054"},{"id":"597063"},{"id":"597064"},{"id":"597065"}]},"id":"597056","type":"Toolbar"},{"attributes":{},"id":"597131","type":"Selection"},{"attributes":{},"id":"597115","type":"AllLabels"},{"attributes":{},"id":"597052","type":"SaveTool"},{"attributes":{},"id":"597050","type":"WheelZoomTool"},{"attributes":{},"id":"597122","type":"NodesOnly"},{"attributes":{"data_source":{"id":"597075"},"glyph":{"id":"597074"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"597077"}},"id":"597076","type":"GlyphRenderer"},{"attributes":{},"id":"597046","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.9,5.5,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["keyporttech/helm-mongodb-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mongodb-enterprise-operator.mongodb (container 0) - mongodb-enterprise-operator","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-linstor

Bokeh Plot Bokeh.set_log_level("info"); {"e7ba8825-572c-4674-90f1-285a9becfcba":{"defs":[],"roots":{"references":[{"attributes":{},"id":"628826","type":"MultiLine"},{"attributes":{},"id":"628785","type":"DataRange1d"},{"attributes":{},"id":"628789","type":"LinearScale"},{"attributes":{},"id":"628794","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"628851","type":"CategoricalColorMapper"},{"attributes":{"text":"kvaps-linstor"},"id":"628783","type":"Title"},{"attributes":{},"id":"628801","type":"PanTool"},{"attributes":{},"id":"628864","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1929355491730742,-0.16888116958265342],"CKV_K8S_11":[-0.10904719285015842,-0.2401088119464325],"CKV_K8S_12":[-0.061075777269499774,-0.2272404407183582],"CKV_K8S_13":[-0.16896776131231872,-0.21287213498042076],"CKV_K8S_15":[-0.1402434938011861,-0.16814066706566982],"CKV_K8S_16":[-0.19909290586447384,-0.2591759251848717],"CKV_K8S_17":[-0.10100961912107381,-0.28806590365921797],"CKV_K8S_18":[-0.21827097068891418,-0.24141524190326946],"CKV_K8S_19":[-0.1300914401517129,-0.28849507709289174],"CKV_K8S_20":[-0.1284281072428487,-0.1949724646459115],"CKV_K8S_22":[-0.15089576374705205,-0.13826722048593404],"CKV_K8S_23":[-0.08416244453619805,-0.24172056360626673],"CKV_K8S_25":[-0.18025071219012628,-0.27661411352058934],"CKV_K8S_26":[-0.22874391442237993,-0.2144778130811108],"CKV_K8S_28":[-0.08212402763425486,-0.21972511234337744],"CKV_K8S_29":[-0.10056628558410839,-0.20307705230151507],"CKV_K8S_30":[-0.07808871035253476,-0.1864909436901993],"CKV_K8S_31":[-0.16284850328002445,-0.1930392771364481],"CKV_K8S_35":[-0.16643933448797824,-0.17030352472183866],"CKV_K8S_37":[-0.12147973142752963,-0.22091427643543746],"CKV_K8S_38":[-0.19872863499977236,-0.14998241680316962],"CKV_K8S_39":[-0.15618789764521263,-0.2883980785412942],"CKV_K8S_40":[-0.1774647905672775,-0.12861109477217925],"CKV_K8S_43":[-0.05811168762320445,-0.2022130639722419],"CKV_K8S_49":[-0.18735157145539288,-0.39409295449874326],"CKV_K8S_8":[-0.17588897269869422,-0.14854004936380766],"CKV_K8S_9":[-0.19241203474563875,-0.1904060209260632],"CVE-2016-10228":[0.03031108087533391,0.08959583629907965],"CVE-2016-1585":[0.0789123963423973,0.19925331177953903],"CVE-2016-2781":[-0.03263067474371328,0.06021809080075906],"CVE-2016-9318":[0.027868945015433116,0.2025803845741669],"CVE-2017-16932":[0.12258877921702277,0.16268009940729403],"CVE-2018-12886":[0.043493115670243374,0.031063412509160417],"CVE-2018-7169":[0.02772951946846121,0.017781463782066506],"CVE-2019-12290":[-0.022182268870536745,0.03835617941121347],"CVE-2019-13115":[0.07051457517309952,0.25855973396683785],"CVE-2019-13627":[0.004327256247521617,0.08934910462484745],"CVE-2019-14855":[0.0814238647453659,0.021754074608087405],"CVE-2019-14866":[0.20358970805539606,0.19143330738105985],"CVE-2019-15847":[0.07636221960514572,0.04542015450356969],"CVE-2019-17498":[0.1139455699698246,0.2531956949497575],"CVE-2019-17543":[0.003412018939069704,0.06773613619621384],"CVE-2019-19603":[0.12320130273397929,0.06425347980982477],"CVE-2019-19645":[0.12615674759964748,0.04150869034419139],"CVE-2019-19924":[0.07083442380057854,0.14829747776553792],"CVE-2019-25013":[-0.015781529703909954,0.0820709139616411],"CVE-2019-3843":[0.03796060348635495,0.06921481673190029],"CVE-2019-3844":[0.019024725259985126,0.10798368851556518],"CVE-2020-10001":[0.16667465002054518,0.09757215706307766],"CVE-2020-10029":[0.05869841426056553,0.051969083277885145],"CVE-2020-11080":[0.17983540287807662,0.2183934502141091],"CVE-2020-12403":[0.05515754718767525,0.20333122131025633],"CVE-2020-13631":[0.028586307788395757,0.1616538594264982],"CVE-2020-14155":[0.07079520509643356,0.0057832533256296816],"CVE-2020-1751":[-0.01690890994390197,0.10784039593177622],"CVE-2020-1752":[-0.03514339381107958,0.08012321780282985],"CVE-2020-21913":[0.008482048717805325,0.16131210130351153],"CVE-2020-25648":[0.1519734203988391,0.1352100843837875],"CVE-2020-26160":[0.06632747709845395,-0.09339857477368774],"CVE-2020-27618":[0.0524277900023221,0.004055192968155982],"CVE-2020-6096":[0.03366737534835989,0.000928873213665877],"CVE-2020-6829":[0.12825083524076725,0.18399388792704652],"CVE-2021-21290":[0.16898623336664662,0.04690728629311331],"CVE-2021-21295":[0.10113429333751646,0.1909000297714243],"CVE-2021-21409":[0.17032001937888794,0.1207299678920215],"CVE-2021-22946":[0.22927633827171592,0.07742605665559167],"CVE-2021-22947":[0.23016695511398344,0.12175055732543574],"CVE-2021-23336":[0.0470290439999554,0.1513622146770874],"CVE-2021-28831":[0.22056410150574013,0.15940679111574022],"CVE-2021-30535":[-0.011349216145871857,0.15142158247483034],"CVE-2021-3326":[-0.029886040900548232,0.09803854480032152],"CVE-2021-33574":[-0.011904095833466279,0.05681203914422399],"CVE-2021-3426":[0.11899499405467345,0.021667112445985636],"CVE-2021-3468":[0.17280181738647712,0.07363106792343552],"CVE-2021-35942":[0.0008367067331175055,0.11254043120720429],"CVE-2021-3711":[0.10093870686980495,0.12414607803949836],"CVE-2021-3712":[0.12019310215063927,0.09015297474454628],"CVE-2021-37750":[0.15214382906205123,0.15917025780292443],"CVE-2021-38185":[0.1498324733136895,0.2394932398964003],"CVE-2021-40528":[0.06314714049697584,0.025314900341649568],"ClusterRole.default":[-0.2024550735306748,-0.5058861263081434],"DaemonSet.default":[-0.10926594538078292,-0.1594658959967829],"Deployment.default":[-0.0917764797081971,-0.12660560858091016],"deps":[0.2049934119683285,1.0],"ghcr.io/kvaps/linstor-controller:v1.14.0":[0.05946938866804872,0.08749508122839067],"ghcr.io/kvaps/linstor-csi:v1.14.0":[0.02624042963111193,0.05596746291062181],"ghcr.io/kvaps/linstor-ha-controller:v1.14.0":[-0.0018542811335144314,0.02986939674461959],"ghcr.io/kvaps/linstor-satellite:v1.14.0":[0.07745364395333235,0.10234161728064413],"ghcr.io/kvaps/linstor-stork:v1.14.0":[0.005995382321851928,0.020687128197165963],"kvaps/linstor":[-0.15100559324880916,-0.2301070303439829]}},"id":"628830","type":"StaticLayoutProvider"},{"attributes":{},"id":"628806","type":"HelpTool"},{"attributes":{},"id":"628869","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"628869"},"major_label_policy":{"id":"628867"},"ticker":{"id":"628798"}},"id":"628797","type":"LinearAxis"},{"attributes":{},"id":"628885","type":"Selection"},{"attributes":{},"id":"628884","type":"UnionRenderers"},{"attributes":{},"id":"628805","type":"ResetTool"},{"attributes":{"axis":{"id":"628793"},"ticker":null},"id":"628796","type":"Grid"},{"attributes":{},"id":"628802","type":"WheelZoomTool"},{"attributes":{},"id":"628787","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"628823"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"628861","type":"LabelSet"},{"attributes":{},"id":"628883","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","CKV_K8S_19","CKV_K8S_18","CKV_K8S_17","CKV_K8S_26","ClusterRole.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","CKV_K8S_19","CKV_K8S_18","CKV_K8S_17","CKV_K8S_26","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-3712","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-ha-controller:v1.14.0","ghcr.io/kvaps/linstor-stork:v1.14.0","CVE-2020-11080","CVE-2021-37750","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2016-1585","CVE-2020-12403","CVE-2019-17498","CVE-2019-13115","CVE-2021-38185","CVE-2021-28831","CVE-2021-22946","CVE-2020-25648","CVE-2017-16932","CVE-2019-14866","CVE-2021-22947","CVE-2021-3468","CVE-2020-10001","CVE-2016-9318","CVE-2020-6829","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","ghcr.io/kvaps/linstor-controller:v1.14.0","CVE-2020-26160"],"start":["kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","kvaps/linstor","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","ghcr.io/kvaps/linstor-csi:v1.14.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2021-3712","CVE-2021-3712","CVE-2020-21913","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-19603","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-23336","CVE-2021-23336","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2016-10228","CVE-2021-3426","CVE-2021-3426","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2019-19645","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","ghcr.io/kvaps/linstor-satellite:v1.14.0","CVE-2021-37750","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2016-1585","CVE-2020-12403","CVE-2020-25648","CVE-2017-16932","CVE-2021-3468","CVE-2020-10001","CVE-2016-9318","CVE-2020-6829","ghcr.io/kvaps/linstor-stork:v1.14.0"]},"selected":{"id":"628885"},"selection_policy":{"id":"628884"}},"id":"628827","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"628881"}},"id":"628817","type":"BoxSelectTool"},{"attributes":{"source":{"id":"628823"}},"id":"628825","type":"CDSView"},{"attributes":{},"id":"628804","type":"SaveTool"},{"attributes":{"data_source":{"id":"628827"},"glyph":{"id":"628826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"628829"}},"id":"628828","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.4,5.5,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,7.5,6.5,5.9,5.9,5.5,9.8,9.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.3,5.9,5.5,5.5,5.5,5.3,null,null,null,7.7],"description":["kvaps/linstor",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.linstor-stork.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.linstor-controller.default (container 0) - load-certs","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mina-watchdog

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2020-12861, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-19131, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2021-28363, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-12866, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-25676, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2020-12268, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-9918, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12595, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2568, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-5764, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2019-6133, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18064, CVE-2018-17294, CVE-2018-13988, CVE-2018-10373, CVE-2017-9216, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-36978, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9210, CVE-2017-9209, CVE-2017-9208, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-18186, CVE-2017-18185, CVE-2017-18184, CVE-2017-18183, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2017-11627, CVE-2017-11626, CVE-2017-11625, CVE-2017-11624, CVE-2016-9318, CVE-2015-9252, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fb0afd8f-6ab5-401a-8ac2-55139daca8ac":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691557","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"691527","type":"CategoricalColorMapper"},{"attributes":{},"id":"691461","type":"DataRange1d"},{"attributes":{},"id":"691542","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"691503"}},"id":"691505","type":"CDSView"},{"attributes":{"data_source":{"id":"691503"},"glyph":{"id":"691502"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"691505"}},"id":"691504","type":"GlyphRenderer"},{"attributes":{},"id":"691474","type":"BasicTicker"},{"attributes":{"callback":null},"id":"691492","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691483","type":"BoxAnnotation"},{"attributes":{},"id":"691477","type":"PanTool"},{"attributes":{},"id":"691470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mina/watchdog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.watchdog.default (container 0) - watchdog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mmontes-mmontes-media

CVE-2021-3711, CVE-2021-22204, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-36329, CVE-2020-36328, CVE-2019-17113, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-3246, CVE-2021-30535, CVE-2021-20240, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-3517, CVE-2021-20305, CVE-2021-20235, CVE-2020-9794, CVE-2021-3516, CVE-2021-3410, CVE-2021-29457, CVE-2020-36430, CVE-2020-35524, CVE-2020-35523, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-15166, CVE-2020-12672, CVE-2017-13735, CVE-2021-3712, CVE-2021-27928, CVE-2021-40812, CVE-2021-3634, CVE-2021-3541, CVE-2021-3482, CVE-2021-29470, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2020-19143, CVE-2021-40528, CVE-2021-3537, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-37623, CVE-2021-37622, CVE-2021-37621, CVE-2021-37620, CVE-2021-37619, CVE-2021-37618, CVE-2021-37616, CVE-2021-37615, CVE-2021-3479, CVE-2021-3478, CVE-2021-3468, CVE-2021-34335, CVE-2021-34334, CVE-2021-32815, CVE-2021-29458, CVE-2021-24031, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2021-20232, CVE-2021-20231, CVE-2015-8367, CVE-2015-8366, CVE-2020-17541, CVE-2020-6096, CVE-2021-29464, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-36332, CVE-2019-20838, CVE-2017-9814, CVE-2021-38115, CVE-2020-9849, CVE-2020-24977, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-16910, CVE-2017-13736, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2021-3598, CVE-2021-3477, CVE-2021-32617, CVE-2021-29463, CVE-2021-29338, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3716f604-a098-4331-b537-c127fe1bbf48":{"defs":[],"roots":{"references":[{"attributes":{},"id":"699010","type":"UnionRenderers"},{"attributes":{},"id":"699002","type":"NodesOnly"},{"attributes":{},"id":"698915","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"698979","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"699009","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"698921"}],"center":[{"id":"698924"},{"id":"698928"}],"height":768,"left":[{"id":"698925"}],"renderers":[{"id":"698949"},{"id":"698989"}],"title":{"id":"698911"},"toolbar":{"id":"698936"},"width":1024,"x_range":{"id":"698913"},"x_scale":{"id":"698917"},"y_range":{"id":"698915"},"y_scale":{"id":"698919"}},"id":"698910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"698917","type":"LinearScale"},{"attributes":{},"id":"698926","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4098178771529316,-0.4832102855037984],"CKV_K8S_11":[0.34880643613903384,-0.5218554540150776],"CKV_K8S_12":[0.3924582437479294,-0.5181916717078705],"CKV_K8S_13":[0.41108985487068544,-0.5038785116416572],"CKV_K8S_15":[0.3506445935768867,-0.38942162483873694],"CKV_K8S_20":[0.31203242567483774,-0.4001067454198054],"CKV_K8S_22":[0.2783651226057147,-0.4326734817113947],"CKV_K8S_23":[0.36101119412425703,-0.3633830175372787],"CKV_K8S_28":[0.2912768074861513,-0.3950980768100005],"CKV_K8S_29":[0.30046417432194666,-0.3775013313959925],"CKV_K8S_30":[0.31952548800332686,-0.3696735219831934],"CKV_K8S_31":[0.3460896964389754,-0.3731548414756965],"CKV_K8S_35":[0.33658415598856045,-0.35708058165709816],"CKV_K8S_37":[0.30136143930455556,-0.418359196330186],"CKV_K8S_38":[0.2805884569503318,-0.4171193814745686],"CKV_K8S_40":[0.3275295062825959,-0.38917804043466786],"CKV_K8S_43":[0.2722966926471967,-0.4020722233008345],"CKV_K8S_8":[0.3715901251588218,-0.5155240341474961],"CKV_K8S_9":[0.4304604542085882,-0.47178981160783046],"CVE-2012-1093":[-0.006592091586535419,0.26057197972787627],"CVE-2015-8366":[-0.11244035542549057,0.14684818707104488],"CVE-2015-8367":[-0.22354403274072787,0.08258187967514619],"CVE-2016-1585":[0.026567489744723987,-0.09199020703077165],"CVE-2016-2781":[-0.17325266155881763,0.09508113242871051],"CVE-2017-13735":[-0.1405902704491192,0.15898889396566257],"CVE-2017-13736":[-0.009945626365471541,-0.03363968313579788],"CVE-2017-16910":[-0.06812856572517988,0.2090591324079594],"CVE-2017-7475":[-0.07034144438899838,-0.09948152210703715],"CVE-2017-9814":[-0.10588355403881476,0.21446344498566053],"CVE-2018-10126":[-0.14073492073873456,0.09088965681364841],"CVE-2018-18064":[0.08345944947541176,-0.024339943361898004],"CVE-2018-25009":[-0.04609100750009839,0.16731620151831977],"CVE-2018-25010":[0.022838108911141144,0.07820600545811028],"CVE-2018-25011":[-0.20687790155789143,0.1014672796024609],"CVE-2018-25012":[0.005227052753188895,0.21673114751074146],"CVE-2018-25013":[0.1373583068675515,0.037814174438939696],"CVE-2018-25014":[-0.07569110414307037,0.152514806287727],"CVE-2019-17113":[-0.08243940260888936,-0.07728435236355327],"CVE-2019-18276":[0.010646151969187855,0.24676145171556046],"CVE-2019-20838":[-0.1936692286888742,0.0790024293878888],"CVE-2019-25013":[-0.02547637707573791,-0.06141626075374265],"CVE-2019-6461":[-0.19158834625099094,-0.030252529112704703],"CVE-2019-6462":[-0.09689529424850651,0.03978626689562741],"CVE-2019-6988":[-0.1074122485638942,-0.0544635031213413],"CVE-2020-10001":[0.11169516864894585,0.031354785758080636],"CVE-2020-12672":[0.03219650082832783,-0.013027015833421512],"CVE-2020-13529":[-0.17497681223458914,0.042041593754938225],"CVE-2020-14212":[-0.10392477265485157,0.11293399311707875],"CVE-2020-15166":[-0.17237269988256354,-0.05477740236495514],"CVE-2020-17541":[0.08317690522294202,0.19269121178042883],"CVE-2020-19143":[-0.08171192558534862,0.18740561291900623],"CVE-2020-22035":[0.060443816195436026,0.10496681399688773],"CVE-2020-22036":[0.03322879654911173,0.24650557673929632],"CVE-2020-22038":[0.057388867435359106,0.18109912826606717],"CVE-2020-22039":[-0.018764594327009252,0.24198750460614915],"CVE-2020-22040":[0.06968425288518754,-0.060502847838871554],"CVE-2020-22041":[-0.05076604751782626,-0.0747323807232312],"CVE-2020-22042":[-0.016265839241513484,0.17738333608328669],"CVE-2020-22043":[-0.017171097414013348,0.20994901619162226],"CVE-2020-22044":[-0.11561301653641269,0.24408017015645347],"CVE-2020-22051":[0.08958788385284337,-0.049640083820839474],"CVE-2020-24977":[0.09295296250959988,0.004797581341431718],"CVE-2020-27618":[-0.1418637952887416,0.18607614733903874],"CVE-2020-35512":[-0.10767935884818698,0.07521855091571536],"CVE-2020-35523":[-0.21959589550731934,0.06113546190750304],"CVE-2020-35524":[-0.14960428821714158,0.21798633926297334],"CVE-2020-36221":[0.04054095202520614,0.14842147975951347],"CVE-2020-36222":[-0.042518558070715286,0.19896217431851287],"CVE-2020-36223":[0.06234477689092614,0.0166568448698675],"CVE-2020-36224":[-0.21394284161626667,0.01103340906516168],"CVE-2020-36225":[-0.19975000357912184,-0.008469786149472056],"CVE-2020-36226":[-0.031674914122490454,-0.1012518630295545],"CVE-2020-36227":[0.025676572300203662,0.11577603669603],"CVE-2020-36228":[0.10844080458689889,-0.028037391312631672],"CVE-2020-36229":[-0.20043022816031913,0.04684302529419457],"CVE-2020-36230":[-0.11891196732048656,-0.0040580264877401505],"CVE-2020-36328":[-0.16575183163271912,0.20617929828800785],"CVE-2020-36329":[0.08048906301031954,0.16525344734639488],"CVE-2020-36330":[-0.06350893612380713,0.23630530358628501],"CVE-2020-36331":[-0.17258590761148623,-0.004654049916877137],"CVE-2020-36332":[-0.0639362200078649,0.2594703326659319],"CVE-2020-36430":[0.026154363147477256,0.02315832883367543],"CVE-2020-6096":[-0.0391787228877668,0.2307890081299183],"CVE-2020-9794":[-0.038126617373425646,0.2605017636756462],"CVE-2020-9849":[0.016587582181621614,-0.04062229015107136],"CVE-2020-9991":[-0.05958857553213991,0.11814400811786664],"CVE-2021-20231":[-0.12778815306346844,-0.08885485853681416],"CVE-2021-20232":[-0.1821384730727378,0.19234549718714233],"CVE-2021-20235":[0.01390719665255795,0.1570700503115439],"CVE-2021-20236":[-0.12539315954763067,-0.03653005169450932],"CVE-2021-20240":[0.0373742464832801,0.19826615787016544],"CVE-2021-20296":[0.10286905205756162,0.05691062202574709],"CVE-2021-20305":[0.05635739394401469,0.23627505346437935],"CVE-2021-22204":[-0.09094413994375751,0.25334980747497304],"CVE-2021-22876":[0.11724785673780616,-0.005806983618139915],"CVE-2021-22925":[-0.16753928576033464,-0.03168019007696478],"CVE-2021-22946":[0.12365992869889872,0.09821200288393787],"CVE-2021-22947":[0.14634782460389678,0.08741114639709971],"CVE-2021-23840":[0.0839018011705119,0.03443808466359685],"CVE-2021-23841":[-0.11118898869528276,-0.07824866817189476],"CVE-2021-2389":[-0.1382825627812368,0.12506590978520035],"CVE-2021-24031":[-0.1463704096415388,-0.05406833526006463],"CVE-2021-27212":[-0.2139396378306562,0.14028538988632916],"CVE-2021-27218":[-0.1303143040256272,0.022710051027767717],"CVE-2021-27219":[-0.16746166911595442,0.1728425225913299],"CVE-2021-27928":[0.1422727756237035,0.06031367132296513],"CVE-2021-28153":[-0.19152509680190152,0.018367750329090382],"CVE-2021-29338":[-0.01415081062082408,-0.08451574876391245],"CVE-2021-29457":[0.08960754774803144,0.08899136548970692],"CVE-2021-29458":[0.08398215809321297,0.21744144038395727],"CVE-2021-29463":[-0.016320315761133925,0.13489881306879437],"CVE-2021-29464":[0.07147403501114791,0.0685630771698482],"CVE-2021-29470":[0.01724740491624728,0.1848061780586336],"CVE-2021-30498":[0.13844306503193368,0.11379529334321783],"CVE-2021-30499":[-0.03297090356603956,0.014305312819798976],"CVE-2021-30535":[-0.13963443232973977,0.05253043890771982],"CVE-2021-31535":[-0.19728170071914244,0.1736463518768627],"CVE-2021-3246":[0.04617480685901034,0.05127402115804228],"CVE-2021-32617":[0.029724476376148563,0.2218440141844777],"CVE-2021-32815":[-0.09569524949133307,-0.09952894529559404],"CVE-2021-3326":[-0.08890859014321399,0.2290243457207297],"CVE-2021-33560":[0.06291229696866772,0.21283481363680987],"CVE-2021-33910":[-0.16623201701144366,0.14673584557109617],"CVE-2021-3410":[0.1296903935165849,0.013227147549670543],"CVE-2021-34334":[0.12143579055144348,0.07203885638913957],"CVE-2021-34335":[0.11110047535995538,0.1444568544143751],"CVE-2021-3449":[0.0914547375022249,0.13517917623139009],"CVE-2021-3468":[-0.04141818251298779,-0.03840501003587191],"CVE-2021-3474":[-0.10735843514156769,0.17658967049316068],"CVE-2021-3475":[0.12815740654590255,0.16059313217738744],"CVE-2021-3476":[-0.14834512801716984,-0.07556535662051334],"CVE-2021-3477":[0.05262418567394833,-0.0781673110618948],"CVE-2021-3478":[-0.09460183940038719,-0.025506921904582803],"CVE-2021-3479":[0.06216466061929624,-0.01180710683305884],"CVE-2021-3482":[0.1072794792124321,0.17194702704037015],"CVE-2021-3516":[-0.22122973861070203,0.03533319215578192],"CVE-2021-3517":[-0.0014553508085813783,-0.10388420213746812],"CVE-2021-3518":[0.13670310682806963,0.13469118469912078],"CVE-2021-3520":[-0.07363908421775717,-0.05204486023112894],"CVE-2021-3537":[-0.05194051694424796,-0.10915167017645186],"CVE-2021-3541":[-0.13439423778845308,0.23053295132960674],"CVE-2021-3580":[0.00795329671498188,-0.07173432466399772],"CVE-2021-3598":[-0.1228816814085946,0.20108443778390592],"CVE-2021-36222":[-0.14551381322118107,-0.018000426136215095],"CVE-2021-3634":[-0.19458903103701305,0.15290176194504404],"CVE-2021-3711":[-0.0011136222450023989,0.0006572604516938821],"CVE-2021-3712":[-0.06162768553387389,-0.01896386472220296],"CVE-2021-37615":[0.1007725328045304,0.11215885324418813],"CVE-2021-37616":[-0.08015928926951163,0.008912314152335036],"CVE-2021-37618":[-0.16798438364353122,0.06684853359515176],"CVE-2021-37619":[0.05175344756260302,-0.039003294346675564],"CVE-2021-37620":[-0.19357041559382768,0.12496356644401808],"CVE-2021-37621":[0.10573001713602061,0.19477652542124424],"CVE-2021-37622":[0.03335726351262452,-0.06253399153791274],"CVE-2021-37623":[0.06615725906358867,0.1395351000238141],"CVE-2021-38115":[-0.16902010639718565,0.12100389002544942],"CVE-2021-40528":[-0.15784337364793502,0.017749969253786912],"CVE-2021-40812":[-0.22508820041945646,0.11343660700396767],"Deployment.default":[0.2393191527098911,-0.2936642089876674],"StatefulSet.default":[0.35105242781563123,-0.4360176072788132],"deps":[-0.7708942359302082,-1.0],"mmontes-media":[-0.7194789005576566,-0.933993186583005],"mmontes/mmontes-media":[0.3435942698290091,-0.4398422229480024],"mmontes11/photoprism-auto-index:v0.0.6":[-0.03644528939050822,0.07306792412243895]}},"id":"698958","type":"StaticLayoutProvider"},{"attributes":{},"id":"698934","type":"HelpTool"},{"attributes":{"overlay":{"id":"699009"}},"id":"698945","type":"BoxSelectTool"},{"attributes":{"source":{"id":"698955"}},"id":"698957","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"698956"},"inspection_policy":{"id":"699002"},"layout_provider":{"id":"698958"},"node_renderer":{"id":"698952"},"selection_policy":{"id":"699007"}},"id":"698949","type":"GraphRenderer"},{"attributes":{},"id":"698933","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"698943","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["mmontes/mmontes-media",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mongodb-helm-charts-mongodb-enterprise-database

Bokeh Plot Bokeh.set_log_level("info"); {"1ff5457a-513c-4b48-b8a9-83277592d35e":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"704788"},"inspection_policy":{"id":"704834"},"layout_provider":{"id":"704790"},"node_renderer":{"id":"704784"},"selection_policy":{"id":"704839"}},"id":"704781","type":"GraphRenderer"},{"attributes":{},"id":"704751","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"704811"}},"size":{"value":20}},"id":"704812","type":"Circle"},{"attributes":{},"id":"704844","type":"UnionRenderers"},{"attributes":{},"id":"704765","type":"ResetTool"},{"attributes":{"axis":{"id":"704753"},"ticker":null},"id":"704756","type":"Grid"},{"attributes":{},"id":"704745","type":"DataRange1d"},{"attributes":{"data_source":{"id":"704787"},"glyph":{"id":"704786"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"704789"}},"id":"704788","type":"GlyphRenderer"},{"attributes":{},"id":"704829","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_14":[0.03741404627725113,-0.5810347244233458],"CKV_K8S_15":[0.08287227645470584,-0.5680323020180852],"CKV_K8S_20":[-0.018042400343698483,-0.40682293857817964],"CKV_K8S_22":[-0.03767396672330374,-0.4422796963044987],"CKV_K8S_28":[0.10241509320518864,-0.42659149365405874],"CKV_K8S_30":[-0.001440602676472089,-0.4336760312419957],"CKV_K8S_31":[0.09083668949637559,-0.36093606477321655],"CKV_K8S_33":[-0.00926887399006637,-0.5759197224030236],"CKV_K8S_37":[0.06892694513835777,-0.4359662751726797],"CKV_K8S_38":[-0.04570411563043973,-0.36587541069867907],"CKV_K8S_40":[-0.07075265425660801,-0.3986805047466428],"CKV_K8S_43":[0.04639136598149373,-0.40723061682174294],"CKV_K8S_8":[0.08165831949085585,-0.40178833565054345],"CKV_K8S_9":[0.019061227446457055,-0.3932935008002222],"CVE-2016-10739":[0.15528238008220627,0.16727956376578262],"CVE-2016-1585":[-0.0008899783909263528,-0.017233036776062055],"CVE-2016-2779":[0.1583087377839104,0.047490411286315044],"CVE-2016-2781":[0.11392652963773087,0.04740409958746669],"CVE-2016-4484":[0.03943011124460341,0.19361953776891339],"CVE-2017-12132":[0.05598327661492441,0.24400764521150325],"CVE-2017-12424":[0.10317471089494815,0.27052879667774204],"CVE-2017-6004":[-0.056076895771530494,-0.007464297996352878],"CVE-2017-6594":[-0.16193097225102654,0.17304817997178606],"CVE-2017-7186":[-0.09411979886697659,0.18365856580272152],"CVE-2017-7244":[0.05141241730446065,-0.011163717469494636],"CVE-2018-16868":[0.10534400146915246,0.0010918934344874534],"CVE-2018-16869":[-0.1032910664816266,0.010176779697023648],"CVE-2018-20217":[0.1717987654074502,0.09464070753906234],"CVE-2018-5710":[0.11608781900489146,0.10026829184618961],"CVE-2018-7169":[0.1057250295853504,0.15093825542692046],"CVE-2019-11922":[-0.1605460182554824,0.08340519241189628],"CVE-2019-12098":[-0.06421666403247105,0.28535819304141374],"CVE-2019-13050":[0.10287473427624585,0.20701940761486873],"CVE-2019-14855":[0.018407990805596033,0.296191969454956],"CVE-2019-18276":[-0.018721728289504396,0.03430230094592523],"CVE-2019-20838":[-0.04397720893983561,0.21194346914575024],"CVE-2019-25013":[-0.003417908315865804,0.24484862362527365],"CVE-2020-13529":[0.1357745900668046,0.24274088765222704],"CVE-2020-13844":[-0.161749284792325,0.131237029444944],"CVE-2020-27618":[0.05471437680373406,0.04520417267518338],"CVE-2020-9794":[-0.022127374788237817,0.29191391032351793],"CVE-2020-9849":[-0.08145725829857348,0.24984859359636674],"CVE-2020-9991":[-0.12124577639400459,0.24542146123624542],"CVE-2021-22946":[-0.07984282878095787,0.059669963873297906],"CVE-2021-22947":[-0.13677490395162395,0.20551473866497547],"CVE-2021-3326":[0.16308549789559307,0.20730970518297856],"CVE-2021-33560":[-0.11995673367352658,0.11478120891735055],"CVE-2021-33910":[0.061513066637024306,0.2912733993037865],"CVE-2021-3520":[-0.07141298041276642,0.1308058671637788],"CVE-2021-3712":[0.18171845861533198,0.1369676218043506],"CVE-2021-40528":[-0.13426276396706216,0.04691277733273901],"Deployment.default":[0.01837789555263914,-0.2901995500611817],"MongoDB.default":[0.03851912989251006,-0.4888721882673881],"deps":[-0.3640770752413469,1.0],"mongodb-enterprise-database":[-0.3274614668860102,0.9074396998042956],"mongodb-helm-charts/mongodb-enterprise-database":[0.022792754454849597,-0.4623142218468054],"quay.io/mongodb/mongodb-enterprise-operator:1.9.1":[0.006611062881628147,0.12111170847216368]}},"id":"704790","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"704841","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"704775","type":"HoverTool"},{"attributes":{},"id":"704766","type":"HelpTool"},{"attributes":{},"id":"704761","type":"PanTool"},{"attributes":{"source":{"id":"704783"}},"id":"704785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.8,9.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,5.3,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["mongodb-helm-charts/mongodb-enterprise-database",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - mongodb-enterprise-operator","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mongodb-helm-charts-mongodb-enterprise-operator

Bokeh Plot Bokeh.set_log_level("info"); {"d484cc30-90b9-4ae5-bdaa-5ae3784cb986":{"defs":[],"roots":{"references":[{"attributes":{"text":"mongodb-helm-charts-mongodb-enterprise-operator"},"id":"705067","type":"Title"},{"attributes":{"source":{"id":"705107"}},"id":"705109","type":"CDSView"},{"attributes":{},"id":"705158","type":"NodesOnly"},{"attributes":{},"id":"705073","type":"LinearScale"},{"attributes":{"source":{"id":"705111"}},"id":"705113","type":"CDSView"},{"attributes":{},"id":"705150","type":"BasicTickFormatter"},{"attributes":{},"id":"705153","type":"BasicTickFormatter"},{"attributes":{},"id":"705071","type":"DataRange1d"},{"attributes":{},"id":"705088","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","CVE-2021-33910","CVE-2021-3520","CVE-2016-1585","CVE-2020-9794","CVE-2019-11922","CVE-2021-22946","CVE-2021-3712","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2017-12424","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2016-4484","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2017-7244","CVE-2018-7169","CVE-2016-10739"],"start":["mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","mongodb-helm-charts/mongodb-enterprise-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2","quay.io/mongodb/mongodb-enterprise-operator:1.9.2"]},"selected":{"id":"705169"},"selection_policy":{"id":"705168"}},"id":"705111","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"705100","type":"TapTool"},{"attributes":{},"id":"705078","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.8,9.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,5.3,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["mongodb-helm-charts/mongodb-enterprise-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - mongodb-enterprise-operator","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mongodb-helm-charts-mongodb-enterprise-opsmanager

Bokeh Plot Bokeh.set_log_level("info"); {"387074b9-0214-43c4-a51e-1fe018c58bc9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"705423","type":"HoverTool"},{"attributes":{"overlay":{"id":"705415"}},"id":"705411","type":"BoxZoomTool"},{"attributes":{},"id":"705472","type":"AllLabels"},{"attributes":{"axis":{"id":"705405"},"dimension":1,"ticker":null},"id":"705408","type":"Grid"},{"attributes":{},"id":"705410","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"705401"}],"center":[{"id":"705404"},{"id":"705408"}],"height":768,"left":[{"id":"705405"}],"renderers":[{"id":"705429"},{"id":"705469"}],"title":{"id":"705391"},"toolbar":{"id":"705416"},"width":1024,"x_range":{"id":"705393"},"x_scale":{"id":"705397"},"y_range":{"id":"705395"},"y_scale":{"id":"705399"}},"id":"705390","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"705489","type":"BoxAnnotation"},{"attributes":{"source":{"id":"705431"}},"id":"705433","type":"CDSView"},{"attributes":{"overlay":{"id":"705489"}},"id":"705425","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"705431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"705469","type":"LabelSet"},{"attributes":{"axis":{"id":"705401"},"ticker":null},"id":"705404","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"705415","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"705459"}},"size":{"value":20}},"id":"705460","type":"Circle"},{"attributes":{},"id":"705399","type":"LinearScale"},{"attributes":{},"id":"705406","type":"BasicTicker"},{"attributes":{"source":{"id":"705435"}},"id":"705437","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.5,9.8,9.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,5.3,9.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3,null],"description":["mongodb-helm-charts/mongodb-enterprise-opsmanager",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - mongodb-enterprise-operator","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

mongoose-mongooseim

CVE-2021-3711, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-26154, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2021-3516, CVE-2020-16122, CVE-2020-14382, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2021-3796, CVE-2021-28041, CVE-2020-8177, CVE-2020-13630, CVE-2021-40491, CVE-2021-3634, CVE-2021-3541, CVE-2020-8927, CVE-2020-26137, CVE-2020-13645, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-16135, CVE-2020-27350, CVE-2021-24031, CVE-2020-15709, CVE-2020-15358, CVE-2020-13844, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2016-2568, CVE-2021-33560, CVE-2021-33503, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-11655, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2020-13631, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8a623fe-8b52-4ef8-bedb-d5c176db3e46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"706122","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5],"description":["mongoose/mongooseim",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mongooseim.None (container 0) - mongooseim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-digikam

Bokeh Plot Bokeh.set_log_level("info"); {"bee35891-a24f-45c2-8328-b22e4769868c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751873","type":"Selection"},{"attributes":{},"id":"751789","type":"PanTool"},{"attributes":{},"id":"751855","type":"AllLabels"},{"attributes":{},"id":"751777","type":"LinearScale"},{"attributes":{},"id":"751792","type":"SaveTool"},{"attributes":{"below":[{"id":"751781"}],"center":[{"id":"751784"},{"id":"751788"}],"height":768,"left":[{"id":"751785"}],"renderers":[{"id":"751809"},{"id":"751849"}],"title":{"id":"751771"},"toolbar":{"id":"751796"},"width":1024,"x_range":{"id":"751773"},"x_scale":{"id":"751777"},"y_range":{"id":"751775"},"y_scale":{"id":"751779"}},"id":"751770","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"751854"},"major_label_policy":{"id":"751852"},"ticker":{"id":"751782"}},"id":"751781","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36622396930116796,-0.10161617613076805],"CKV_K8S_11":[-0.3346226106374749,-0.11483690782687402],"CKV_K8S_12":[-0.3815866733791686,-0.18393528754665328],"CKV_K8S_13":[-0.3962501749417201,-0.11749561850970454],"CKV_K8S_15":[-0.33743662903463834,-0.07976199529250881],"CKV_K8S_20":[-0.3207472339175594,-0.1790915282388706],"CKV_K8S_22":[-0.3500653264214282,-0.16835606138261802],"CKV_K8S_23":[-0.3984682592712632,-0.09382479460264087],"CKV_K8S_28":[-0.31589226604787846,-0.15206549009729659],"CKV_K8S_29":[-0.4030609782929776,-0.1403419319846609],"CKV_K8S_30":[-0.3892757901704522,-0.16103316494298892],"CKV_K8S_31":[-0.3593161826982461,-0.06302229932170345],"CKV_K8S_37":[-0.3372619450838706,-0.20630350797237873],"CKV_K8S_38":[-0.35987799705888823,-0.1966186781934323],"CKV_K8S_40":[-0.3820272579420151,-0.07413844139255847],"CKV_K8S_43":[-0.3087294840761948,-0.19903066613144554],"CVE-2012-1093":[0.1387442945860975,0.017690262103101855],"CVE-2016-10739":[0.03220238567856579,-0.06508014500475603],"CVE-2016-1585":[0.1711599460491494,-0.05206460840334067],"CVE-2016-2781":[0.0963752247537622,0.10178109639869691],"CVE-2017-14160":[0.2338561089781304,-0.0016021835879085216],"CVE-2017-7475":[0.17893793568372005,0.02437311475122884],"CVE-2017-7960":[0.03549898740043963,0.09494263279608725],"CVE-2017-8834":[0.16255876534070532,0.10311252764827854],"CVE-2017-8871":[0.09551292010504867,-0.07371405442245701],"CVE-2017-9814":[0.012345610338936388,0.10888697454859805],"CVE-2018-10126":[-0.05090968802993475,-0.0017710060402603117],"CVE-2018-10392":[0.12615311553147643,0.12383425518594086],"CVE-2018-10393":[0.018264634619591553,0.13576662353091523],"CVE-2018-10906":[0.14566400320495698,-0.07635412876799008],"CVE-2018-11813":[-0.015331213068367095,-0.033534541986108],"CVE-2018-12115":[0.047729361060661134,-0.12712887766700015],"CVE-2018-12116":[0.07247039131417692,-0.10274967104553083],"CVE-2018-12121":[0.23385503710285924,0.031089566941750267],"CVE-2018-12122":[0.1913528915652743,-0.10197772996782825],"CVE-2018-14048":[0.06399277185244052,-0.05079249400594637],"CVE-2018-16868":[0.031128389073499536,-0.09755308988904612],"CVE-2018-18064":[0.06398773045716759,0.09023510502799813],"CVE-2018-20217":[0.1961395226669549,-0.06372536969354693],"CVE-2018-3750":[0.209082730597796,0.01111910387986706],"CVE-2018-5710":[0.2057376797495457,0.07925925344879027],"CVE-2018-7159":[-0.04505845379349809,-0.03677025544765665],"CVE-2018-7160":[0.22672183438766408,0.060765289362745806],"CVE-2018-7167":[-0.02255403857894537,0.004328738342994153],"CVE-2018-7169":[0.198166279127376,0.10443870117509088],"CVE-2019-12098":[0.01710858474885732,-0.023415630608773358],"CVE-2019-13050":[-0.001533054017324049,-0.07136355470690693],"CVE-2019-13351":[0.133352260625412,0.0915499679788436],"CVE-2019-18276":[0.043240277189070184,0.14917655819559444],"CVE-2019-20446":[0.0726577103427066,-0.13535534864194557],"CVE-2019-20838":[0.019662476485376768,-0.12385899994915167],"CVE-2019-25013":[0.03101688465083087,0.053730856110090555],"CVE-2019-5737":[0.23335687850416334,-0.02953137723232817],"CVE-2019-6461":[0.16225253073813853,-0.015617890892098725],"CVE-2019-6462":[0.061181261817071626,0.13025918806022532],"CVE-2019-9511":[-0.029905527002933432,-0.06932317851420036],"CVE-2019-9513":[0.14469144631271427,-0.13591122830480945],"CVE-2020-10001":[0.16828674249370482,-0.10074943955834911],"CVE-2020-13844":[0.08056618560535261,0.15756947251209888],"CVE-2020-14145":[0.20041564924536545,0.04588607785151715],"CVE-2020-17541":[0.17657158782126084,0.07311760125717845],"CVE-2020-19131":[0.1285951487751398,-0.04495150193833262],"CVE-2020-19144":[0.14748872152359369,0.056624362930866666],"CVE-2020-21913":[0.21596729554072422,-0.046172138989449954],"CVE-2020-23922":[-0.01433093029182222,0.11581952560459287],"CVE-2020-27618":[0.14703483493299385,-0.11244057162156387],"CVE-2020-35512":[-0.031016006960581054,0.08781743844508182],"CVE-2020-4044":[-0.005585943446257984,-0.10069264225535625],"CVE-2020-6096":[0.09691305484444962,-0.14729683790643644],"CVE-2020-9794":[0.11355065340300598,-0.1276154766339096],"CVE-2020-9849":[0.09343468963267854,0.1317411967675571],"CVE-2020-9991":[-0.04870106391557354,0.032267310756108704],"CVE-2021-23336":[0.14871171907317576,0.1404681216697152],"CVE-2021-23440":[0.17516642829792825,0.12498506540960912],"CVE-2021-26720":[0.1971688377164941,-0.018535446232359795],"CVE-2021-28359":[0.21263437379240724,-0.08285931746410646],"CVE-2021-30535":[0.1173313028124909,0.15442521959932104],"CVE-2021-3326":[0.011486342213661307,0.018277497740185084],"CVE-2021-3426":[-0.015715575787119025,0.04422387852203093],"CVE-2021-36222":[0.09600546596045229,0.0623165709012699],"CVE-2021-41617":[0.11330571033722937,-0.10059994405754624],"Deployment.default":[-0.2772129737236143,-0.11265532247798438],"PRISMA-2021-0125":[-0.04377749730451419,0.06196788620585971],"PRISMA-2021-0133":[-0.0026713205723409832,0.07704465577972178],"deps":[-0.05822568609163725,0.951757293836329],"digikam":[-0.06265744659667916,1.0],"ghcr.io/linuxserver/digikam:version-7.3.0":[0.08225558587184452,0.0034679263130080644],"nicholaswilde/digikam":[-0.3630199950782051,-0.14088036410680002]}},"id":"751818","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751869","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-digikam"},"id":"751771","type":"Title"},{"attributes":{},"id":"751793","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"751811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"751849","type":"LabelSet"},{"attributes":{},"id":"751773","type":"DataRange1d"},{"attributes":{"source":{"id":"751815"}},"id":"751817","type":"CDSView"},{"attributes":{},"id":"751814","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"751816"},"inspection_policy":{"id":"751862"},"layout_provider":{"id":"751818"},"node_renderer":{"id":"751812"},"selection_policy":{"id":"751867"}},"id":"751809","type":"GraphRenderer"},{"attributes":{},"id":"751779","type":"LinearScale"},{"attributes":{},"id":"751782","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751795","type":"BoxAnnotation"},{"attributes":{},"id":"751862","type":"NodesOnly"},{"attributes":{},"id":"751852","type":"AllLabels"},{"attributes":{},"id":"751867","type":"NodesOnly"},{"attributes":{},"id":"751786","type":"BasicTicker"},{"attributes":{},"id":"751872","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"751789"},{"id":"751790"},{"id":"751791"},{"id":"751792"},{"id":"751793"},{"id":"751794"},{"id":"751803"},{"id":"751804"},{"id":"751805"}]},"id":"751796","type":"Toolbar"},{"attributes":{"axis":{"id":"751781"},"ticker":null},"id":"751784","type":"Grid"},{"attributes":{},"id":"751854","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/digikam",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-digikam.default (container 0) - RELEASE-NAME-digikam","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-doublecommander

Bokeh Plot Bokeh.set_log_level("info"); {"0d244571-366e-4677-8e69-0427f83c22b0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752173","type":"LabelSet"},{"attributes":{},"id":"752197","type":"Selection"},{"attributes":{},"id":"752101","type":"LinearScale"},{"attributes":{},"id":"752191","type":"NodesOnly"},{"attributes":{},"id":"752118","type":"HelpTool"},{"attributes":{},"id":"752178","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"752119"}},"id":"752115","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"752193"}},"id":"752129","type":"BoxSelectTool"},{"attributes":{},"id":"752181","type":"BasicTickFormatter"},{"attributes":{},"id":"752196","type":"UnionRenderers"},{"attributes":{},"id":"752117","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/doublecommander",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-doublecommander.default (container 0) - RELEASE-NAME-doublecommander","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-remmina

Bokeh Plot Bokeh.set_log_level("info"); {"62773125-e834-4ee8-b3dd-340cb6dea68f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"758980","type":"AllLabels"},{"attributes":{},"id":"758907","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35375728494649283,0.3082062812488295],"CKV_K8S_11":[0.3126097190519853,0.3148394834119668],"CKV_K8S_12":[0.2791743855977553,0.32833679856438297],"CKV_K8S_13":[0.25453841278445377,0.43098231127191217],"CKV_K8S_15":[0.2830766507662957,0.4203247271247905],"CKV_K8S_20":[0.3621121007019323,0.3393205224856284],"CKV_K8S_22":[0.25682022132162824,0.3916682805202956],"CKV_K8S_23":[0.32694970853448757,0.3874099400216682],"CKV_K8S_28":[0.2042327447992893,0.40131735904896526],"CKV_K8S_29":[0.35389166325022997,0.374670032292802],"CKV_K8S_30":[0.3132691215861534,0.4154699561858922],"CKV_K8S_31":[0.3281339797989734,0.2877556986476432],"CKV_K8S_37":[0.33046545303788977,0.346861211671283],"CKV_K8S_38":[0.24518714525452054,0.355402491217925],"CKV_K8S_40":[0.2124465141215781,0.3703702584496761],"CKV_K8S_43":[0.22950788540960365,0.41470292527972796],"CVE-2012-1093":[-0.059162527787720104,0.07378763667726347],"CVE-2016-10739":[-0.12823028027090996,-0.27026897683232415],"CVE-2016-1585":[-0.20501228097480875,0.0017237582597472054],"CVE-2016-2568":[-0.1975549785147193,-0.0882091376106607],"CVE-2016-2781":[-0.18174690226078083,0.02820452718535067],"CVE-2016-3066":[0.03577249212181883,-0.138827292335128],"CVE-2017-12194":[0.024916884278414913,0.04990578375727832],"CVE-2017-14160":[-0.15496469314379463,-0.22001921026047458],"CVE-2017-7475":[-0.11836704882579785,-0.23605621358730008],"CVE-2017-7960":[0.09226653033867091,-0.17385576766188765],"CVE-2017-8834":[-0.07221106000618834,-0.19362497596856873],"CVE-2017-8871":[0.057115352391892055,0.024533065929875714],"CVE-2017-9814":[-0.018187397277189987,-0.2050797557396458],"CVE-2018-10126":[0.07886521344353181,-0.07977326384697196],"CVE-2018-10392":[-0.15850926933685586,-0.2580770898742754],"CVE-2018-10393":[0.1289467223977792,-0.11441708056268372],"CVE-2018-10873":[-0.151930156962253,0.04078910380677937],"CVE-2018-10893":[-0.16640944451318732,-0.18516490629950966],"CVE-2018-10906":[0.0023582926353841647,-0.2535645904863214],"CVE-2018-11813":[-0.16212449152698408,-0.003918590628651143],"CVE-2018-12115":[-0.018751247226865896,0.06655789703312648],"CVE-2018-12116":[-0.07080943355153062,-0.027412164113104546],"CVE-2018-12121":[0.11036730771663833,-0.057504953820315],"CVE-2018-12122":[-0.199007542459725,-0.17583776344658833],"CVE-2018-14048":[-0.0817773454335668,-0.23821925884578507],"CVE-2018-16868":[-0.04974091655129666,-0.2952871205934363],"CVE-2018-18064":[-0.04068108447205962,-0.23483939688810204],"CVE-2018-20217":[-0.09899828438359601,-0.28374472905361986],"CVE-2018-3750":[-0.19555553257193953,-0.1297981143963787],"CVE-2018-5710":[0.12662390728025427,-0.08444946877014062],"CVE-2018-7159":[0.10209166206710951,-0.2101973437833868],"CVE-2018-7160":[0.11763559135228045,-0.14139780363917695],"CVE-2018-7167":[0.0623588128266104,-0.21471499555217644],"CVE-2018-7169":[-0.2290344049535308,-0.07055506048708556],"CVE-2019-12098":[0.006169803683117603,-0.2863756452263576],"CVE-2019-13050":[0.03735768455527596,-0.09219692388597961],"CVE-2019-13351":[-0.01738624239015889,-0.1601549440199753],"CVE-2019-18276":[-0.22795343769868442,-0.16559483514779005],"CVE-2019-20446":[-0.18627874944339676,-0.23402365552528495],"CVE-2019-20838":[0.08030838278033774,-0.0028357937738203946],"CVE-2019-25013":[-0.12093013290571765,-0.0058242367661687205],"CVE-2019-5737":[0.0124439705539482,-0.04733913437763108],"CVE-2019-6461":[-0.2330852041648517,-0.10274339393965128],"CVE-2019-6462":[-0.06983172717796894,-0.2718515427381598],"CVE-2019-9511":[-0.12248935089989522,0.06482230633940125],"CVE-2019-9513":[0.03123816708160244,-0.23621134445714545],"CVE-2020-10001":[-0.2319572904170409,-0.13351341771675182],"CVE-2020-13844":[0.030975364476604084,-0.0016829714886621853],"CVE-2020-14145":[0.1045633482891994,-0.02734843400982798],"CVE-2020-14355":[0.07939904818034228,-0.24230567560256844],"CVE-2020-17541":[-0.16116713474012687,-0.09335769614070404],"CVE-2020-19131":[-0.04026199788480058,0.0359846582198902],"CVE-2020-19144":[-0.08755063670312764,0.05885107061230756],"CVE-2020-21913":[-0.11670159585630549,0.0321954054508123],"CVE-2020-23922":[-0.17169726946486066,-0.05028984333995287],"CVE-2020-27618":[-0.11834169266262173,-0.10022462649470132],"CVE-2020-35512":[-0.12683402948422415,-0.04575889922176208],"CVE-2020-4044":[-0.20829685903094464,-0.208195661337914],"CVE-2020-6096":[-0.1141295724705295,-0.15441934931187334],"CVE-2020-9794":[0.04577215008978289,-0.2673931285275699],"CVE-2020-9849":[0.023705935556463602,-0.1965744043695249],"CVE-2020-9991":[-0.02689059459462954,-0.2723844735168085],"CVE-2021-23336":[-0.1620577672243242,-0.144563642266547],"CVE-2021-23440":[-0.07410876405294431,0.016858229988144468],"CVE-2021-26720":[0.06001295251118252,-0.1715528004180386],"CVE-2021-28359":[-0.11964707393942642,-0.1965410237666323],"CVE-2021-30535":[-0.19784475279634348,-0.030460207165322516],"CVE-2021-3326":[0.0006659169669703139,0.028023760081686572],"CVE-2021-3426":[-0.02136089458673544,-0.011025307723028926],"CVE-2021-36222":[0.12486739372025785,-0.1741537151301107],"CVE-2021-41617":[-0.22811313913829231,-0.03816315385219002],"Deployment.default":[0.22667736998356133,0.28156261723608184],"PRISMA-2021-0125":[0.08299536444987508,-0.1214630957187167],"PRISMA-2021-0133":[0.06032114320459509,-0.03853923392905919],"deps":[-0.4605420695240226,1.0],"ghcr.io/linuxserver/remmina:version-1.2.0-rcgit.29dfsg-1ubuntu1":[-0.04980927566998403,-0.10053951152707978],"nicholaswilde/remmina":[0.2939579581211575,0.3753181772627385],"remmina":[-0.43289013609067284,0.9436604722331392]}},"id":"758946","type":"StaticLayoutProvider"},{"attributes":{},"id":"758922","type":"HelpTool"},{"attributes":{},"id":"758983","type":"AllLabels"},{"attributes":{},"id":"758914","type":"BasicTicker"},{"attributes":{"overlay":{"id":"758997"}},"id":"758933","type":"BoxSelectTool"},{"attributes":{"text":"nicholaswilde-remmina"},"id":"758899","type":"Title"},{"attributes":{"overlay":{"id":"758923"}},"id":"758919","type":"BoxZoomTool"},{"attributes":{},"id":"758917","type":"PanTool"},{"attributes":{},"id":"758921","type":"ResetTool"},{"attributes":{},"id":"758910","type":"BasicTicker"},{"attributes":{},"id":"758995","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"758967","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"758985"},"major_label_policy":{"id":"758983"},"ticker":{"id":"758914"}},"id":"758913","type":"LinearAxis"},{"attributes":{},"id":"758982","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.6,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/remmina",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-remmina.default (container 0) - RELEASE-NAME-remmina","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph