CVE-2017-15010

banzaicloud-stable-fn

Bokeh Plot Bokeh.set_log_level("info"); {"9e964b61-2275-40f6-8982-97f3c7cf3645":{"defs":[],"roots":{"references":[{"attributes":{},"id":"71719","type":"AllLabels"},{"attributes":{"formatter":{"id":"71721"},"major_label_policy":{"id":"71719"},"ticker":{"id":"71650"}},"id":"71649","type":"LinearAxis"},{"attributes":{},"id":"71650","type":"BasicTicker"},{"attributes":{"text":"banzaicloud-stable-fn"},"id":"71635","type":"Title"},{"attributes":{},"id":"71639","type":"DataRange1d"},{"attributes":{},"id":"71726","type":"NodesOnly"},{"attributes":{},"id":"71734","type":"UnionRenderers"},{"attributes":{},"id":"71654","type":"WheelZoomTool"},{"attributes":{},"id":"71735","type":"Selection"},{"attributes":{},"id":"71718","type":"BasicTickFormatter"},{"attributes":{},"id":"71657","type":"ResetTool"},{"attributes":{"source":{"id":"71679"}},"id":"71681","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","CKV_K8S_9","fn","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","bitnami/redis:4.0.2-r1","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_16","CVE-2021-23383","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-1000620","CVE-2017-16042","CVE-2019-20920","CVE-2019-20922","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-hxcm-v35h-mg2x","GHSA-h6ch-v84p-w6p9","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2018-3774","CVE-2018-3737","CVE-2018-16487","CVE-2017-15010","CVE-2016-10540","CVE-2020-8124","CVE-2020-28500","CVE-2021-20066"],"start":["banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","banzaicloud-stable/fn","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","DaemonSet.default","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1","bitnami/redis:4.0.2-r1"]},"selected":{"id":"71737"},"selection_policy":{"id":"71736"}},"id":"71679","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"71675"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"71713","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"71667","type":"HoverTool"},{"attributes":{},"id":"71736","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"71733"}},"id":"71669","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"71645"}],"center":[{"id":"71648"},{"id":"71652"}],"height":768,"left":[{"id":"71649"}],"renderers":[{"id":"71673"},{"id":"71713"}],"title":{"id":"71635"},"toolbar":{"id":"71660"},"width":1024,"x_range":{"id":"71637"},"x_scale":{"id":"71641"},"y_range":{"id":"71639"},"y_scale":{"id":"71643"}},"id":"71634","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"71675"},"glyph":{"id":"71704"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71677"}},"id":"71676","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"71733","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"71645"},"ticker":null},"id":"71648","type":"Grid"},{"attributes":{},"id":"71637","type":"DataRange1d"},{"attributes":{"overlay":{"id":"71659"}},"id":"71655","type":"BoxZoomTool"},{"attributes":{},"id":"71721","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"71653"},{"id":"71654"},{"id":"71655"},{"id":"71656"},{"id":"71657"},{"id":"71658"},{"id":"71667"},{"id":"71668"},{"id":"71669"}]},"id":"71660","type":"Toolbar"},{"attributes":{"axis":{"id":"71649"},"dimension":1,"ticker":null},"id":"71652","type":"Grid"},{"attributes":{},"id":"71653","type":"PanTool"},{"attributes":{},"id":"71716","type":"AllLabels"},{"attributes":{},"id":"71731","type":"NodesOnly"},{"attributes":{},"id":"71658","type":"HelpTool"},{"attributes":{"callback":null},"id":"71668","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"71659","type":"BoxAnnotation"},{"attributes":{},"id":"71737","type":"Selection"},{"attributes":{"formatter":{"id":"71718"},"major_label_policy":{"id":"71716"},"ticker":{"id":"71646"}},"id":"71645","type":"LinearAxis"},{"attributes":{},"id":"71643","type":"LinearScale"},{"attributes":{},"id":"71656","type":"SaveTool"},{"attributes":{},"id":"71678","type":"MultiLine"},{"attributes":{"data_source":{"id":"71679"},"glyph":{"id":"71678"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71681"}},"id":"71680","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"71703"}},"size":{"value":20}},"id":"71704","type":"Circle"},{"attributes":{},"id":"71641","type":"LinearScale"},{"attributes":{"source":{"id":"71675"}},"id":"71677","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13913057211470936,-0.26774742492749115],"CKV_K8S_11":[-0.1896616938207416,-0.16561971297787317],"CKV_K8S_12":[-0.22970961861901892,-0.14443185911608547],"CKV_K8S_13":[-0.2639254116919534,-0.20279639615810618],"CKV_K8S_15":[-0.24351648859050343,-0.2736142747147037],"CKV_K8S_16":[-0.2867093815982479,-0.30058733738516824],"CKV_K8S_20":[-0.19778367825952609,-0.12823142288085818],"CKV_K8S_22":[-0.09347518095077123,-0.1918691009952371],"CKV_K8S_23":[-0.24984733022087957,-0.16791157515225139],"CKV_K8S_28":[-0.22838069316211196,-0.1961379716470318],"CKV_K8S_29":[-0.1580604487959907,-0.13975068470769664],"CKV_K8S_30":[-0.16751322362286947,-0.3246471743823061],"CKV_K8S_31":[-0.07865206002615767,-0.22894200016652044],"CKV_K8S_35":[-0.11148439721235677,-0.2805330001501622],"CKV_K8S_37":[-0.20508589739081115,-0.2829888713537182],"CKV_K8S_38":[-0.0831522597869584,-0.2607730817065318],"CKV_K8S_40":[-0.16723484165387145,-0.2876598095374581],"CKV_K8S_43":[-0.12079162763582947,-0.22180844222031537],"CKV_K8S_8":[-0.24116017080832544,-0.23520785703483577],"CKV_K8S_9":[-0.10170832264134057,-0.3165850644778639],"CVE-2016-10540":[0.29153232786376965,0.21674266337777096],"CVE-2017-15010":[0.078866793637957,0.30248382298265963],"CVE-2017-16042":[0.19577135960024286,0.11835041497112764],"CVE-2018-1000620":[0.07025297430335906,0.2438110347264961],"CVE-2018-16487":[0.17682314704953198,0.326541058983089],"CVE-2018-3737":[0.1542861547034014,0.37587047017037084],"CVE-2018-3774":[0.2795390268441033,0.3194753624644373],"CVE-2019-10744":[0.1435436660678349,0.08011716668071747],"CVE-2019-19919":[0.24956758519120906,0.08053151834989555],"CVE-2019-20920":[0.31192544640648573,0.1451229067508835],"CVE-2019-20922":[0.041635800230447405,0.3246519045374188],"CVE-2020-28500":[0.19981314936956254,0.06416063825680031],"CVE-2020-7788":[0.329175666066768,0.24011607948643482],"CVE-2020-8124":[0.04418349097512633,0.18941395931737198],"CVE-2020-8203":[0.20478851464450404,0.36653521917070553],"CVE-2021-20066":[0.011333276714415528,0.22605923783335788],"CVE-2021-23337":[0.10210068556317782,0.11613830098120144],"CVE-2021-23354":[0.24452467398035488,0.34624298550016686],"CVE-2021-23358":[0.2531153876348596,0.14504474665994843],"CVE-2021-23369":[0.2593516882837463,0.2659540101379134],"CVE-2021-23383":[0.306640581734607,0.2834130550621505],"CVE-2021-27515":[0.32392512957632474,0.18496364214365207],"DaemonSet.default":[-0.1815399871147163,-0.21743839080560837],"Deployment.default":[-0.1191937241752105,-0.15977419246570815],"GHSA-2cf5-4w76-r9qv":[0.14083648040600177,0.2774733666803704],"GHSA-5v72-xg48-5rpm":[0.2194716207168172,0.2964970688858484],"GHSA-8j8c-7jfh-h6hx":[0.09087432444191493,0.36125950222332653],"GHSA-g9r4-xpmj-mj65":[0.020191841384752125,0.2766885135149253],"GHSA-h6ch-v84p-w6p9":[0.28958249502224137,0.10415546354084311],"GHSA-hxcm-v35h-mg2x":[0.053085260458525796,0.1409277070124503],"GHSA-q2c6-c6pm-g3gh":[0.23866641006692388,0.20521760350489918],"GHSA-q42p-pg8m-cqh6":[0.12336052300234694,0.3354962544871472],"banzaicloud-stable/fn":[-0.18129336178442462,-0.23610866114576454],"bitnami/redis:4.0.2-r1":[0.1561206863914425,0.20020939350223133],"deps":[-0.8120526154210307,-1.0],"fn":[-0.7538231812343984,-0.9285007657873152]}},"id":"71682","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"71703","type":"CategoricalColorMapper"},{"attributes":{},"id":"71646","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"71680"},"inspection_policy":{"id":"71726"},"layout_provider":{"id":"71682"},"node_renderer":{"id":"71676"},"selection_policy":{"id":"71731"}},"id":"71673","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,8.1,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.6,null],"description":["banzaicloud-stable/fn",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-redis.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

monocular-monocular

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-3829, CVE-2019-19906, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2020-28472, CVE-2019-20920, CVE-2019-20922, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-7754, CVE-2019-13173, CVE-2018-3774, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2017-15010, CVE-2017-1000048, CVE-2016-2537, CVE-2016-10540, CVE-2020-8124, CVE-2020-28500, CVE-2018-1107, CVE-2021-20066, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"57c856ea-636e-43a8-a46c-4880dab4ff54":{"defs":[],"roots":{"references":[{"attributes":{},"id":"706691","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"706785","type":"BoxAnnotation"},{"attributes":{},"id":"706706","type":"WheelZoomTool"},{"attributes":{"text":"monocular-monocular"},"id":"706687","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.1,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.3,5.6,null,7,null],"description":["monocular/monocular",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - RELEASE-NAME-mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nicholaswilde-cloud9

Bokeh Plot Bokeh.set_log_level("info"); {"3c847d24-c75f-44ad-aa39-d88d202624be":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"744999","type":"HoverTool"},{"attributes":{"below":[{"id":"744977"}],"center":[{"id":"744980"},{"id":"744984"}],"height":768,"left":[{"id":"744981"}],"renderers":[{"id":"745005"},{"id":"745045"}],"title":{"id":"744967"},"toolbar":{"id":"744992"},"width":1024,"x_range":{"id":"744969"},"x_scale":{"id":"744973"},"y_range":{"id":"744971"},"y_scale":{"id":"744975"}},"id":"744966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"745069","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"745035","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"744991","type":"BoxAnnotation"},{"attributes":{},"id":"745068","type":"UnionRenderers"},{"attributes":{},"id":"744986","type":"WheelZoomTool"},{"attributes":{},"id":"744990","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"745007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"745045","type":"LabelSet"},{"attributes":{"source":{"id":"745011"}},"id":"745013","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"745065","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-cloud9"},"id":"744967","type":"Title"},{"attributes":{},"id":"744969","type":"DataRange1d"},{"attributes":{},"id":"745066","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2950743710411181,0.49653908060382074],"CKV_K8S_11":[0.20321383482018401,0.4372790060969724],"CKV_K8S_12":[0.31966470963696164,0.35201582369631285],"CKV_K8S_13":[0.3532187565263725,0.3605578383736589],"CKV_K8S_15":[0.22437711043661263,0.47244292213339834],"CKV_K8S_20":[0.2519695159379578,0.5045014773413905],"CKV_K8S_22":[0.36720202344218583,0.3930864684903546],"CKV_K8S_23":[0.19730862901249108,0.4770950022278565],"CKV_K8S_28":[0.2894734144487422,0.3844078215034439],"CKV_K8S_29":[0.2521439330363615,0.4717628521035226],"CKV_K8S_30":[0.2832651451108548,0.4654672834110074],"CKV_K8S_31":[0.3314235127611598,0.39593008436760224],"CKV_K8S_37":[0.33355812651738426,0.43863966151340755],"CKV_K8S_38":[0.36238638842776544,0.4292006847923639],"CKV_K8S_40":[0.329935150032471,0.4735038921362562],"CKV_K8S_43":[0.2441721500382579,0.4182351103916753],"CVE-2014-10064":[-0.2262837139630233,0.07670156347506112],"CVE-2014-7191":[0.05286688211485118,-0.06811748431883226],"CVE-2014-8882":[-0.15691209532568448,-0.1682905091291879],"CVE-2015-1369":[-0.28576500452749193,-0.0727520609365374],"CVE-2015-8315":[-0.10795545358242532,0.06997929599779622],"CVE-2016-1000225":[0.0038986282786912184,-0.07125367065143787],"CVE-2016-10539":[-0.23663613715507803,-0.036400836285000654],"CVE-2016-10540":[-0.23064540870033765,0.005846876922382615],"CVE-2016-10542":[-0.27621329225205665,-0.10401018952133062],"CVE-2016-10550":[0.011763410837082575,-0.18016394607450295],"CVE-2016-10553":[0.0806711050375089,-0.09719520350707672],"CVE-2016-10556":[-0.18932503824986474,-0.19467305426427126],"CVE-2016-10739":[-0.030933898477066044,0.007781118590174911],"CVE-2016-2537":[0.032544456704748245,0.07082667103869755],"CVE-2016-2781":[-0.10659038741058148,-0.23005659285050467],"CVE-2017-1000048":[-0.13186261723955078,-0.25829435051912136],"CVE-2017-1000189":[-0.184964273282528,-0.10871733875138116],"CVE-2017-1000228":[-0.19483423251044307,-0.23331106379879182],"CVE-2017-15010":[-0.0967983184360267,-0.2682906105674672],"CVE-2017-16042":[-0.2417522344378281,0.04528990709056755],"CVE-2017-16113":[-0.08219511317463957,0.02522518887294182],"CVE-2017-16119":[0.016400740105901715,-0.12869780298810504],"CVE-2017-18077":[-0.11226972948767892,-0.18913919009489513],"CVE-2017-18214":[0.09767512959333041,-0.15383735722121772],"CVE-2018-1000021":[-0.028999363540062533,-0.2611827213577213],"CVE-2018-1000620":[-0.14199328389417923,-0.005867510188091046],"CVE-2018-1107":[0.10768202172989573,-0.02261375042117852],"CVE-2018-16487":[-0.06610857089018154,0.07787023898540472],"CVE-2018-16868":[0.11126782896312397,-0.07086612331438737],"CVE-2018-20217":[-0.19385674235065126,0.0957060024733448],"CVE-2018-20834":[-0.27131582382377295,-0.011109151500935955],"CVE-2018-3737":[-0.20103326436046173,-0.15300452052168317],"CVE-2018-3750":[-0.23233825499252625,-0.1824396719616098],"CVE-2018-5710":[-0.28075217318251644,-0.041541126341857644],"CVE-2018-7169":[-0.13259170502057763,-0.12525707020902435],"CVE-2019-10744":[-0.06900824364589954,-0.21815044639144152],"CVE-2019-10748":[-0.15092170363500246,-0.2163192633875249],"CVE-2019-10749":[-0.2689975411816052,0.023387218322372717],"CVE-2019-10752":[-0.27210495618653596,-0.1357836006120839],"CVE-2019-12098":[-0.19973045798523575,0.0521083697470972],"CVE-2019-13050":[0.02843535603010731,-0.23208393482275164],"CVE-2019-13173":[0.08495990965965593,0.01529907398451632],"CVE-2019-18276":[0.05369584118016241,-0.1256744061321517],"CVE-2019-20838":[-0.16516783956324235,-0.2545064216072167],"CVE-2019-25013":[-0.034723088301075594,-0.1807261620636195],"CVE-2019-9511":[-0.16422930499860225,-0.05615507502647091],"CVE-2019-9513":[-0.030308986333905278,0.10959334010940584],"CVE-2020-13844":[0.10929323091592305,-0.1158617413563869],"CVE-2020-27618":[-0.16130843608706294,0.1189658654059855],"CVE-2020-28500":[-0.10213246590966976,0.1283337740542346],"CVE-2020-28502":[-0.20665881763290467,-0.05921942498556719],"CVE-2020-36048":[-0.0632817843031941,-0.2621044596245701],"CVE-2020-6096":[0.07448369512748321,-0.20018133375521366],"CVE-2020-7754":[-0.2296946187447768,-0.12272146135120289],"CVE-2020-7788":[-0.16187498967858344,0.07767557637451263],"CVE-2020-7793":[-0.12633347774299053,0.10505118970554521],"CVE-2020-8203":[-0.025928081937757298,0.05989135122954033],"CVE-2020-8244":[0.0595383031957486,0.04426944077410976],"CVE-2020-9794":[-0.02691298541766967,-0.12986755814189174],"CVE-2020-9849":[-0.2577089791714138,-0.1634448334901279],"CVE-2020-9991":[-0.06668686715993837,0.1181292108079272],"CVE-2021-23337":[-0.0006421369403121275,-0.2385298727857414],"CVE-2021-27292":[-0.14462728871282018,0.039199951621114976],"CVE-2021-31597":[0.06311220972399671,-0.16417457457282716],"CVE-2021-32803":[-0.029441355452847883,-0.21914034871253502],"CVE-2021-32804":[0.07950421067649355,-0.04131107541082582],"CVE-2021-3326":[0.0412646954465456,-0.2010578472422582],"CVE-2021-36222":[-0.07915213930517664,-0.15622149887389022],"CVE-2021-37701":[0.015317828692103958,0.031591379872722106],"CVE-2021-37712":[0.0025504912941807776,0.09149207764090551],"CVE-2021-37713":[-0.22752058424916072,-0.21362534867898358],"Deployment.default":[0.22112514121347615,0.34269887333176463],"GHSA-5v72-xg48-5rpm":[0.05186565272271071,-0.002684803269807209],"GHSA-h6ch-v84p-w6p9":[0.015220313465429632,-0.022225248851631182],"GHSA-wfp9-vr4j-f49j":[-0.1907929995264261,0.006847366263612474],"PRISMA-2021-0125":[-0.2409132056828636,-0.08391818262035147],"cloud9":[0.9709137125658521,-1.0],"deps":[0.9032012287780696,-0.9322432200618058],"ghcr.io/linuxserver/cloud9:version-1.29.2":[-0.08244703514495882,-0.06304746626308542],"nicholaswilde/cloud9":[0.29253770561891074,0.4376365855133317]}},"id":"745014","type":"StaticLayoutProvider"},{"attributes":{},"id":"744975","type":"LinearScale"},{"attributes":{"source":{"id":"745007"}},"id":"745009","type":"CDSView"},{"attributes":{},"id":"744988","type":"SaveTool"},{"attributes":{},"id":"744989","type":"ResetTool"},{"attributes":{},"id":"745051","type":"AllLabels"},{"attributes":{},"id":"744985","type":"PanTool"},{"attributes":{"axis":{"id":"744977"},"ticker":null},"id":"744980","type":"Grid"},{"attributes":{"formatter":{"id":"745053"},"major_label_policy":{"id":"745051"},"ticker":{"id":"744982"}},"id":"744981","type":"LinearAxis"},{"attributes":{"overlay":{"id":"745065"}},"id":"745001","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","cloud9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/cloud9:version-1.29.2","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2017-16042","CVE-2017-1000228","CVE-2016-10556","CVE-2016-1000225","CVE-2020-7793","CVE-2020-36048","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-h6ch-v84p-w6p9","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7754","CVE-2020-28502","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18214","CVE-2017-18077","CVE-2017-16119","CVE-2017-16113","CVE-2017-15010","CVE-2017-1000189","CVE-2017-1000048","CVE-2016-2537","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10540","CVE-2016-10539","CVE-2015-8315","CVE-2015-1369","CVE-2014-8882","CVE-2014-7191","CVE-2014-10064","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2020-13844","CVE-2020-28500","CVE-2018-20217","CVE-2018-1107","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2"]},"selected":{"id":"745069"},"selection_policy":{"id":"745068"}},"id":"745011","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"745050"},"major_label_policy":{"id":"745048"},"ticker":{"id":"744978"}},"id":"744977","type":"LinearAxis"},{"attributes":{},"id":"745050","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"744991"}},"id":"744987","type":"BoxZoomTool"},{"attributes":{},"id":"745010","type":"MultiLine"},{"attributes":{"data_source":{"id":"745011"},"glyph":{"id":"745010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745013"}},"id":"745012","type":"GlyphRenderer"},{"attributes":{},"id":"744973","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"745035"}},"size":{"value":20}},"id":"745036","type":"Circle"},{"attributes":{"data_source":{"id":"745007"},"glyph":{"id":"745036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745009"}},"id":"745008","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"744985"},{"id":"744986"},{"id":"744987"},{"id":"744988"},{"id":"744989"},{"id":"744990"},{"id":"744999"},{"id":"745000"},{"id":"745001"}]},"id":"744992","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,9,9,9,9,9,9,9,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,5.5,5.3,5.3,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3,null],"description":["nicholaswilde/cloud9",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cloud9.default (container 0) - RELEASE-NAME-cloud9","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

prometheus-worawutchan-prometheus-kafka-exporter

CVE-2018-14721, CVE-2021-3520, CVE-2021-31535, CVE-2021-23383, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-3462, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-18634, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20922, CVE-2019-20218, CVE-2019-19906, CVE-2019-14439, CVE-2019-13565, CVE-2019-13012, CVE-2019-12086, CVE-2018-8740, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2008-5349, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2019-3842, CVE-2018-3774, CVE-2018-3737, CVE-2018-16487, CVE-2017-15010, CVE-2017-1000409, CVE-2016-10540, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2019-10241, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-28169, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-20445, CVE-2019-20444, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2021-29425, CVE-2019-9658, CVE-2019-10782, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_6

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92a03c1b-eadb-4181-b738-4f90a11afe36":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"877589"},"ticker":null},"id":"877592","type":"Grid"},{"attributes":{},"id":"877585","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"877619"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"877657","type":"LabelSet"},{"attributes":{"overlay":{"id":"877603"}},"id":"877599","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"877677"}},"id":"877613","type":"BoxSelectTool"},{"attributes":{},"id":"877679","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"877677","type":"BoxAnnotation"},{"attributes":{"source":{"id":"877619"}},"id":"877621","type":"CDSView"},{"attributes":{},"id":"877602","type":"HelpTool"},{"attributes":{},"id":"877581","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36923442850309107,0.6804958546683856],"CKV_K8S_11":[-0.33972200128096824,0.6491024434239037],"CKV_K8S_12":[-0.3834988709341305,0.6906060792366747],"CKV_K8S_13":[-0.37763717154075427,0.7206154990988458],"CKV_K8S_14":[-0.33105714013119797,0.7270780109649015],"CKV_K8S_15":[-0.36161079008588004,0.7195984629289004],"CKV_K8S_20":[-0.3704795825721812,0.6684558204763124],"CKV_K8S_22":[-0.3450690205869759,0.7294661190935928],"CKV_K8S_23":[-0.37319285003221553,0.7058336245236204],"CKV_K8S_28":[-0.3701785521852287,0.7350143123581651],"CKV_K8S_29":[-0.31769551600795165,0.7295222099131797],"CKV_K8S_30":[-0.3556659754883685,0.7339545518270677],"CKV_K8S_31":[-0.31427931355387917,0.6579434248577184],"CKV_K8S_37":[-0.3325386113994539,0.6632073398144337],"CKV_K8S_38":[-0.3382308741785192,0.7416208545473871],"CKV_K8S_40":[-0.3112501559201389,0.6866982851289481],"CKV_K8S_43":[-0.30651342526397357,0.7031361248355866],"CKV_K8S_6":[-0.37783972434709223,0.7718713766379828],"CKV_K8S_8":[-0.31569060703958646,0.713828775789783],"CKV_K8S_9":[-0.38704512258914797,0.7091249677521047],"CVE-2007-3716":[-0.08510220611763945,-0.05259557240986649],"CVE-2008-1191":[-0.06801723773283067,0.004831353618110868],"CVE-2008-3103":[-0.06522902673394879,-0.022071183343582042],"CVE-2008-3105":[-0.09265796145109825,-0.00834606900461388],"CVE-2008-3109":[-0.10252906869387593,-0.056479873978188065],"CVE-2008-5347":[-0.101813248118106,-0.07967080903477591],"CVE-2008-5349":[-0.061675853427953786,-0.060352790515566586],"CVE-2008-5352":[-0.07443624871920304,0.015572119842302553],"CVE-2008-5358":[-0.08706471823948544,-0.08974644287864995],"CVE-2009-5155":[0.07062953424205526,0.01936631424247814],"CVE-2016-10228":[0.05461114793277381,-0.02484166540994498],"CVE-2016-10540":[-0.056801983069501044,-0.016268761340042986],"CVE-2016-10739":[-0.056629629711770366,-0.10112625885850718],"CVE-2016-2779":[0.054232335575995286,0.05909952155959431],"CVE-2016-2781":[0.12027299736727913,-0.13364292292356073],"CVE-2017-1000408":[0.01015490652120708,-0.10054552761062821],"CVE-2017-1000409":[0.09006136463795637,0.060908653803985906],"CVE-2017-11462":[0.0990585171537132,-0.0286379870604734],"CVE-2017-12132":[0.06789520144356188,-0.09701464235519941],"CVE-2017-12424":[0.0038897516924649624,-0.1256501406253391],"CVE-2017-14062":[0.12340313896143791,-0.053594503494552144],"CVE-2017-15010":[-0.07231268798551176,-0.0535407858930794],"CVE-2017-15670":[0.08404505426545178,-0.11090155156542397],"CVE-2017-15671":[0.15759634537527542,-0.00994779336311961],"CVE-2017-15804":[0.13841370302637082,-0.029341554693437032],"CVE-2017-16042":[-0.0626864877119875,0.011213369435670825],"CVE-2017-16997":[-0.05315839728272225,-0.15172133380901176],"CVE-2017-18269":[-0.014092297180402563,-0.16815977490679074],"CVE-2017-20002":[0.08326223949523952,-0.183990627795269],"CVE-2017-7656":[0.12128685665041358,-0.1589484621096344],"CVE-2017-7657":[0.0983265362726619,-0.16444680205642626],"CVE-2017-7658":[0.13596515705195847,-0.04652950189367918],"CVE-2017-9735":[-0.010991790993201645,-0.03354459879970996],"CVE-2018-0732":[-0.016879906145691525,-0.10893901985482095],"CVE-2018-0734":[-0.0639036542744172,-0.11663635784361774],"CVE-2018-0735":[0.14978718467802263,-0.0589965044760445],"CVE-2018-0737":[0.1099981432412054,-0.1581960626010792],"CVE-2018-1000001":[-0.04732304871575665,0.03636807094456975],"CVE-2018-1000168":[0.14868172359804485,-0.047649947921337255],"CVE-2018-1000620":[-0.0831289395983387,-0.07070209206523957],"CVE-2018-1000858":[0.10864248646186284,-0.048700804771205135],"CVE-2018-10237":[-0.1033674820316316,-0.06888262111402198],"CVE-2018-1049":[0.038669665425524496,0.006232366518302183],"CVE-2018-10844":[0.14489806114847079,-0.12910412363429113],"CVE-2018-10845":[0.00843548134304243,-0.17446656248582143],"CVE-2018-10846":[0.13044614739668203,-0.10310615039848443],"CVE-2018-11236":[-0.03762078954937119,-0.13116376509747224],"CVE-2018-11237":[0.06784801218388622,-0.13169504628622894],"CVE-2018-11307":[0.05885923518457101,-0.07509530406290886],"CVE-2018-12022":[0.09657117522259688,-0.17748717109836445],"CVE-2018-12023":[0.12285954430678778,-0.06640052165414026],"CVE-2018-12886":[0.15614566453182063,-0.11031576976226115],"CVE-2018-14598":[0.06537791158312824,-0.0468320390041352],"CVE-2018-14599":[-0.054732656218185176,-0.13730618366694988],"CVE-2018-14600":[0.063983998191904,0.038462778071407806],"CVE-2018-14618":[0.024550222460360177,0.06204724240008829],"CVE-2018-14718":[0.012185035530391616,-0.16217650799576566],"CVE-2018-14719":[0.12269388215291145,-0.09415812104347601],"CVE-2018-14720":[-0.037931272663608157,0.04316437914213184],"CVE-2018-14721":[-0.014006636314875675,0.000846018740203352],"CVE-2018-15686":[-0.026502288803249542,-0.13506200940828533],"CVE-2018-15688":[-0.007525064604341428,-0.1427413974417249],"CVE-2018-16428":[0.12320103327871287,-0.08185202279944481],"CVE-2018-16429":[-0.03330158741627241,-0.10882341824254327],"CVE-2018-16487":[-0.082058528640549,-0.013740741992460316],"CVE-2018-16839":[0.04682463934082018,0.04971683128537002],"CVE-2018-16842":[0.029073136034065198,-0.18416006733298168],"CVE-2018-16864":[0.10033601379207854,-0.08346632138473688],"CVE-2018-16865":[0.08084383412433438,-0.14190372215774605],"CVE-2018-16868":[-0.026304175569292248,-0.029390431105192967],"CVE-2018-16869":[-0.030299170494848003,0.03603212742283641],"CVE-2018-16890":[0.13490787202075802,-0.11893352134371606],"CVE-2018-18311":[0.16557954785872442,-0.06916671717629178],"CVE-2018-18312":[0.03836842570990109,0.033782528190149805],"CVE-2018-18313":[0.13309889024590427,0.030133209762428365],"CVE-2018-18314":[0.12007081691103924,0.011846910735129347],"CVE-2018-19211":[0.08239757924644502,0.005122882124538033],"CVE-2018-19360":[0.07940261938959052,-0.08274398357611089],"CVE-2018-19361":[0.0909762088695523,0.04541036236747046],"CVE-2018-19362":[-0.00923688104645728,-0.15703164025283717],"CVE-2018-20217":[0.06600752518605216,-0.008851984656601645],"CVE-2018-20346":[0.008601258304439816,0.05508005892825253],"CVE-2018-20506":[0.07837906234331747,-0.019870254592526046],"CVE-2018-3737":[-0.05694500655479668,-0.040450685088107785],"CVE-2018-3774":[-0.09329019708230035,-0.019072784048455884],"CVE-2018-5710":[0.1530793580097639,-0.01964168657241999],"CVE-2018-6485":[0.0821668161977908,0.05406187739331849],"CVE-2018-6551":[-0.021549363920688066,-0.17751522366381237],"CVE-2018-6954":[0.08943607730707087,-0.007902565677166445],"CVE-2018-7169":[0.06729599086955049,-0.11655398268705794],"CVE-2018-7489":[0.032970871870373,0.07186164889105269],"CVE-2018-8740":[0.019246705098555823,0.07072715280568458],"CVE-2018-9234":[-0.022678237858457087,0.01073995110499985],"CVE-2019-0201":[-0.08066476187223495,-0.0328946683084284],"CVE-2019-10241":[-0.009771891465389837,-0.05783052081295974],"CVE-2019-10744":[-0.05738613332301006,-0.003041383578339662],"CVE-2019-10782":[-0.2262586060714511,-0.03416011421337153],"CVE-2019-12086":[-0.01388988318374513,0.06021440505094375],"CVE-2019-12384":[0.021745889204048286,-0.11546057603999947],"CVE-2019-12450":[0.10122846539337066,0.04430066885323054],"CVE-2019-12814":[-0.07845432617990618,-0.11906951148474093],"CVE-2019-12900":[0.09068214361006036,-0.09664762211553758],"CVE-2019-13012":[0.09832769217867926,-0.12303659698620362],"CVE-2019-13115":[-0.0693679649585864,-0.10699668133118323],"CVE-2019-13565":[0.048106788349261916,0.02029150438181668],"CVE-2019-13627":[0.046141056569975934,-0.1877765233666338],"CVE-2019-14287":[0.03708811286044854,-0.011141617823652738],"CVE-2019-14379":[0.041322568950911694,-0.11781424913004077],"CVE-2019-14439":[0.12885940481969807,-0.14181831623751648],"CVE-2019-14540":[0.01047453332148257,-0.0808417899507654],"CVE-2019-14855":[0.12479168242379779,-0.023902462933801882],"CVE-2019-14892":[0.12806935676258177,-0.12630844317052325],"CVE-2019-14893":[0.03334896352289343,0.049077156074553624],"CVE-2019-1543":[0.1355651337575679,0.006804207574977451],"CVE-2019-1551":[0.02933275113435255,0.01731863535662488],"CVE-2019-1559":[-0.0042169398286112615,0.06636323069919686],"CVE-2019-16168":[0.08901879570583658,0.018630260834485574],"CVE-2019-16335":[-0.030541457990095576,-0.14973795348512536],"CVE-2019-16869":[-0.22847669296925127,-0.018851627756292982],"CVE-2019-16942":[0.05988631944225985,0.07061768012929691],"CVE-2019-16943":[-0.04650372945210897,-0.15972250840246874],"CVE-2019-17267":[0.12966651533409887,-0.15076964679558147],"CVE-2019-17498":[0.11926888773300393,0.04491387210702696],"CVE-2019-17531":[-0.02841541913508311,0.023987207918756963],"CVE-2019-17543":[0.11308525148492149,-0.14642570447930625],"CVE-2019-17571":[-0.09027700599971507,-0.08005469997287445],"CVE-2019-17594":[-0.021877157229076478,0.049452428898439774],"CVE-2019-17595":[-0.01846759279884424,-0.14630840435034234],"CVE-2019-18634":[0.1307436679686956,0.017433930786558798],"CVE-2019-19906":[0.14984286029826122,-0.0994851425390167],"CVE-2019-19919":[-0.07277805765870676,-0.016251991503039444],"CVE-2019-20218":[0.06608968422923532,-0.14719709983380805],"CVE-2019-20330":[0.08579785687104112,0.030700057243710242],"CVE-2019-20367":[0.014931809725205934,-0.14883169459092077],"CVE-2019-20444":[-0.21569851176129734,-0.02844821509183141],"CVE-2019-20445":[-0.20741933834393536,0.024695041456867736],"CVE-2019-20920":[-0.060728901621556294,-0.049786699215880206],"CVE-2019-20922":[-0.07154195452961072,-0.07567124408895903],"CVE-2019-25013":[0.0943040478580879,-0.13783538623734437],"CVE-2019-3462":[0.05217247486425294,-0.1049309368738129],"CVE-2019-3822":[-0.032702748135968705,0.053358567954827206],"CVE-2019-3823":[0.14439365385026326,-0.007965676950502246],"CVE-2019-3829":[0.12604798616719548,-0.038319520571289595],"CVE-2019-3842":[0.06781345801962041,-0.18640917410368932],"CVE-2019-3843":[0.11279461237865233,-0.03560128678653612],"CVE-2019-3844":[0.1073540825983844,0.013773627242269743],"CVE-2019-3855":[0.15900765806731446,-0.027728402062759682],"CVE-2019-3856":[-0.06306871485247237,-0.1483560741961683],"CVE-2019-3857":[-0.04776368878483103,-0.12840009280366113],"CVE-2019-3858":[0.07670008825442347,-0.17721710356498074],"CVE-2019-3859":[0.05696746951652946,-0.19021556688603938],"CVE-2019-3860":[0.0004584826479922978,-0.16484337116709036],"CVE-2019-3861":[0.00557543027314405,-0.18813125775057182],"CVE-2019-3862":[0.05455895629496601,-0.13023535728157276],"CVE-2019-3863":[0.10564031443171734,0.053768116621959613],"CVE-2019-5094":[0.16317465005869,-0.08264822197751907],"CVE-2019-5188":[-0.034892932740047844,-0.06665113161466124],"CVE-2019-5436":[0.04780113354270076,-0.16229072517955678],"CVE-2019-5481":[0.06779353078043893,0.007107141974990924],"CVE-2019-5482":[0.03299274547757444,-0.09834619186359174],"CVE-2019-5827":[0.010969261057636076,0.03341274563793891],"CVE-2019-6454":[-0.010866861518274266,0.02117032052124025],"CVE-2019-8457":[0.10970718451094723,-0.16981699622837265],"CVE-2019-9169":[-0.019018191579470226,0.03680034608782166],"CVE-2019-9511":[0.06729915968908622,0.028842928304551978],"CVE-2019-9513":[0.1369693514201281,-0.017181564382925153],"CVE-2019-9658":[-0.21228291021125376,0.013725895199211293],"CVE-2019-9936":[0.14770220630799752,-0.07607134200714923],"CVE-2019-9937":[0.14419459604581442,0.016359604623333832],"CVE-2020-10029":[-0.037112415599577696,0.011583532264430266],"CVE-2020-10543":[-0.04579514017060813,-0.1097903082991234],"CVE-2020-10672":[0.12171352518944582,0.025719973325997268],"CVE-2020-10673":[0.044894232902468,-0.14405644369086568],"CVE-2020-10878":[0.11426153897704039,0.0006557319570562223],"CVE-2020-10968":[0.10272227837977474,0.03427258868382653],"CVE-2020-10969":[-0.029698789957024373,-0.07897115234363514],"CVE-2020-11080":[0.024004410593663948,0.039568597526829424],"CVE-2020-11111":[0.14984991827834435,0.0032183152955814346],"CVE-2020-11112":[-0.005752434170984213,0.03445595613890015],"CVE-2020-11113":[-0.010844640788764104,-0.12777441865247663],"CVE-2020-11619":[0.06575216546968474,-0.16082084382899023],"CVE-2020-11620":[0.017838579076580634,-0.19108755457708346],"CVE-2020-11655":[0.08535372108012423,-0.17036311458774456],"CVE-2020-12243":[0.13216137781708567,-0.0025132260637383665],"CVE-2020-12723":[0.0783175826530102,-0.1580247227471709],"CVE-2020-13434":[0.1492987170942563,-0.03563793458527416],"CVE-2020-13630":[-0.05461374347109156,-0.12041724959774738],"CVE-2020-13632":[0.05405007891930147,0.0018192086079116061],"CVE-2020-13871":[-0.026625842389630828,-0.1613073359510508],"CVE-2020-14060":[0.017027657169573655,0.006900322094017507],"CVE-2020-14061":[-0.018229887036000095,-0.0163516147040116],"CVE-2020-14062":[0.13964628594807016,-0.09126676083333277],"CVE-2020-14155":[0.11259650486062232,-0.1204266686838074],"CVE-2020-14195":[0.06257686469633562,0.04949167206999257],"CVE-2020-14344":[-0.002979660816983982,-0.10881772624329886],"CVE-2020-14363":[0.15594453261481728,-0.06813059214654499],"CVE-2020-1712":[0.08447332761797716,-0.033555794019089424],"CVE-2020-1751":[0.13644640111699005,-0.06358444096381982],"CVE-2020-1752":[-0.0362294516679487,-0.0931484727050387],"CVE-2020-1971":[0.11008731556821895,-0.0736158773892669],"CVE-2020-24616":[0.08799786508188154,-0.04921874303025968],"CVE-2020-24750":[0.004297583240883432,0.021674001967097158],"CVE-2020-25649":[-0.04200867615914291,-0.146409184572507],"CVE-2020-25692":[0.005083723335406579,0.0651339030782389],"CVE-2020-25709":[0.08577038875646088,-0.06791931085529024],"CVE-2020-25710":[0.034099224456264315,-0.17325236477834152],"CVE-2020-27350":[0.10355809767170535,-0.009895725731823393],"CVE-2020-27618":[0.05379380256996404,-0.15292090837134886],"CVE-2020-28196":[0.01843885199074977,0.05087794082444468],"CVE-2020-28500":[-0.09431819125116005,-0.06021862717636366],"CVE-2020-29361":[0.0164912956457232,-0.011306994815865126],"CVE-2020-29362":[0.1024870827290776,-0.10936427171629882],"CVE-2020-35490":[0.07877513386567195,0.04207445483467564],"CVE-2020-35491":[0.09773019817114043,0.005882868110182244],"CVE-2020-35728":[-0.01995465055282537,-0.0934428094730736],"CVE-2020-36179":[-0.043864009142641824,0.025254119179720314],"CVE-2020-36180":[0.16617474057677448,-0.056545891405511466],"CVE-2020-36181":[-0.03357658785545875,-0.1738244304006263],"CVE-2020-36182":[0.0350130134877301,-0.15651349897253902],"CVE-2020-36183":[-0.011380078804697224,-0.18281192022018605],"CVE-2020-36184":[0.08378102178604149,-0.12577423606044733],"CVE-2020-36185":[-0.03903982052529677,-0.16538799720107636],"CVE-2020-36186":[0.1097424960045998,-0.09692856458247347],"CVE-2020-36187":[0.034282490728226776,-0.13381692678185078],"CVE-2020-36188":[0.06931871839326051,0.06696855838570391],"CVE-2020-36189":[0.0024408314682658034,0.044856272144926934],"CVE-2020-36221":[0.027512975765758604,-0.14604833716723897],"CVE-2020-36222":[0.100216294631466,-0.14978645253415188],"CVE-2020-36223":[0.0038781518765506756,-0.14379131068943618],"CVE-2020-36224":[0.10521053907403217,0.02466654406219903],"CVE-2020-36225":[0.07376788767598265,0.05869746988571292],"CVE-2020-36226":[-0.029550744091624937,-0.004875409589162482],"CVE-2020-36227":[-0.026272168164654792,-0.12144612769792373],"CVE-2020-36228":[0.1489324131149096,-0.11985984269135741],"CVE-2020-36229":[-0.008916641454567558,0.04965242551486716],"CVE-2020-36230":[0.04522871051605133,-0.17636778320604563],"CVE-2020-3810":[0.14208476721922728,-0.10873375430659359],"CVE-2020-6096":[0.05706766014979102,-0.17637463443976087],"CVE-2020-7788":[-0.08651313395926516,0.006306213726397096],"CVE-2020-8124":[-0.08460910322980854,-0.0033180929214903267],"CVE-2020-8177":[-0.048939130148969404,-0.08871563238388884],"CVE-2020-8203":[-0.09825542484061589,-0.03689400904596119],"CVE-2020-8231":[0.16497034271122202,-0.03659664070042989],"CVE-2020-8285":[0.023918582664128586,-0.16530704628352966],"CVE-2020-8286":[0.10755885658036413,-0.13434280786785432],"CVE-2020-8840":[0.0019138753701079434,0.007545478384845834],"CVE-2020-9546":[0.11703431409649646,0.035230215421399695],"CVE-2020-9547":[0.023277736206739372,0.02749124225670629],"CVE-2020-9548":[0.13861436033576346,-0.13828530350475066],"CVE-2021-20066":[-0.07297868954232874,-0.004326536834131589],"CVE-2021-20190":[-0.001353054276413158,-0.010164006508924297],"CVE-2021-20305":[0.03928265951138363,0.061099809526200775],"CVE-2021-21290":[-0.21637955619758875,-0.011283982901067347],"CVE-2021-21295":[-0.22654048249728972,-0.001810391728884583],"CVE-2021-21409":[-0.2159455556813958,0.0037535720681066043],"CVE-2021-22876":[0.019654991079857586,-0.17776144546159656],"CVE-2021-22946":[0.11246924210954513,-0.019494751675907307],"CVE-2021-22947":[-0.0712502208826015,-0.12810540445661214],"CVE-2021-23337":[-0.0897467040405606,-0.04128817209047574],"CVE-2021-23354":[-0.07994854893706493,-0.061072516857471726],"CVE-2021-23358":[-0.06623013484798457,-0.03172090495606465],"CVE-2021-23369":[-0.09311475900759021,-0.02890592167267516],"CVE-2021-23383":[-0.07951512652307882,-0.045012555907874195],"CVE-2021-23840":[0.1226899621612197,-0.009383523879870105],"CVE-2021-23841":[0.15991423487172832,-0.09620034960093589],"CVE-2021-27212":[0.02666292223735487,-0.02971970693674566],"CVE-2021-27218":[-0.024896619548231438,-0.05058215255249653],"CVE-2021-27219":[0.1538825727008628,-0.08624312529348777],"CVE-2021-27515":[-0.09489094373211723,-0.06989227055426278],"CVE-2021-28153":[0.16099400302651026,-0.04710170140402119],"CVE-2021-28169":[0.06673540932877577,-0.17098962901251155],"CVE-2021-29425":[-0.22262044637151993,-0.04722688628670239],"CVE-2021-31535":[-0.002263996545159217,-0.17900404872344408],"CVE-2021-3156":[0.005522934080079751,-0.0365422753053211],"CVE-2021-3326":[0.05161565519324899,0.03576985818998698],"CVE-2021-33560":[0.12063103521334144,-0.1106151174117376],"CVE-2021-33574":[0.13632099041427626,-0.07800774160231523],"CVE-2021-33910":[0.08922828149045582,-0.15390009121144385],"CVE-2021-3520":[0.016786542832853864,-0.13202910059376624],"CVE-2021-3580":[0.1009918613501353,-0.060895574707168214],"CVE-2021-35942":[-0.009182317912455789,-0.07790902300723215],"CVE-2021-3712":[0.04678727434861107,0.0707846282270128],"CVE-2021-37750":[0.036193889031131875,-0.19318021724950443],"CVE-2021-40528":[-0.06891980332129244,-0.13815320477492077],"Deployment.default":[-0.34036949155582136,0.6883664458886986],"GHSA-2cf5-4w76-r9qv":[-0.054955065576148425,-0.02858094090256806],"GHSA-5v72-xg48-5rpm":[-0.09687974987597406,-0.04863310341506604],"GHSA-8j8c-7jfh-h6hx":[-0.07114140827557501,-0.06672758704452213],"GHSA-g9r4-xpmj-mj65":[-0.08014488849747328,-0.024127173318861404],"GHSA-h6ch-v84p-w6p9":[-0.06965591424476213,-0.04072734486819651],"GHSA-hxcm-v35h-mg2x":[-0.07798248326058348,0.007143150577381842],"GHSA-q2c6-c6pm-g3gh":[-0.07806819537705167,-0.08195110958618274],"GHSA-q42p-pg8m-cqh6":[-0.06522964130037999,-0.006944919232038258],"Pod.default":[-0.09682678589920382,-0.08841794139762839],"PodSecurityPolicy.default":[-0.40497463030397696,0.829150135803097],"bitnami/kafka:1.1.0-debian-9-r13":[0.03286996354934197,-0.059773961928210544],"bitnami/zookeeper:3.4.10-r12":[-0.12306501911001358,-0.029035786967783347],"deps":[0.417951718419571,1.0],"prometheus-worawutchan/prometheus-kafka-exporter":[-0.3427821191045905,0.6944362546907584]}},"id":"877626","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"877623"},"glyph":{"id":"877622"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"877625"}},"id":"877624","type":"GlyphRenderer"},{"attributes":{},"id":"877601","type":"ResetTool"},{"attributes":{"axis":{"id":"877593"},"dimension":1,"ticker":null},"id":"877596","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_6","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","PodSecurityPolicy.default","Pod.default","CVE-2018-14721","CVE-2021-3520","CVE-2021-31535","CVE-2021-23383","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-1000620","CVE-2017-16042","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-14287","CVE-2020-10878","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-3462","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2019-18634","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20922","CVE-2019-20218","CVE-2019-19906","CVE-2019-14439","CVE-2019-13565","CVE-2019-13012","CVE-2019-12086","CVE-2018-8740","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2008-5349","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-hxcm-v35h-mg2x","GHSA-h6ch-v84p-w6p9","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2019-3842","CVE-2018-3774","CVE-2018-3737","CVE-2018-16487","CVE-2017-15010","CVE-2017-1000409","CVE-2016-10540","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2019-10241","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-28169","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","CVE-2019-20445","CVE-2019-20444","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-29425","CVE-2019-9658","CVE-2019-10782"],"start":["prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","prometheus-worawutchan/prometheus-kafka-exporter","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","bitnami/kafka:1.1.0-debian-9-r13","Pod.default","CVE-2021-23383","CVE-2019-17571","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-1000620","CVE-2017-16042","CVE-2008-3105","CVE-2019-20920","CVE-2019-20922","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-hxcm-v35h-mg2x","GHSA-h6ch-v84p-w6p9","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2018-3774","CVE-2018-3737","CVE-2018-16487","CVE-2017-15010","CVE-2016-10540","CVE-2008-1191","CVE-2019-0201","CVE-2018-10237","CVE-2020-8124","CVE-2020-28500","CVE-2021-20066","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12","bitnami/zookeeper:3.4.10-r12"]},"selected":{"id":"877681"},"selection_policy":{"id":"877680"}},"id":"877623","type":"ColumnDataSource"},{"attributes":{},"id":"877660","type":"AllLabels"},{"attributes":{"callback":null},"id":"877612","type":"TapTool"},{"attributes":{},"id":"877663","type":"AllLabels"},{"attributes":{"source":{"id":"877623"}},"id":"877625","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"877597"},{"id":"877598"},{"id":"877599"},{"id":"877600"},{"id":"877601"},{"id":"877602"},{"id":"877611"},{"id":"877612"},{"id":"877613"}]},"id":"877604","type":"Toolbar"},{"attributes":{},"id":"877662","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.1,9.1,7.5,5.9,5.9,5.5,5.3,5.3,5.3],"description":["prometheus-worawutchan/prometheus-kafka-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-kafka-exporter.default (container 0) - prometheus-kafka-exporter","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-flow

CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2019-20920, CVE-2019-20922, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2018-3774, CVE-2018-3737, CVE-2018-16487, CVE-2017-15010, CVE-2016-10540, CVE-2020-8124, CVE-2020-28500, CVE-2021-20066, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-17546, CVE-2019-13734, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2017-11610, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2018-20506, CVE-2018-20346, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-2201, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-6798, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2019-7663, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2015-9383, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2020-17541, CVE-2019-8905, CVE-2019-6128, CVE-2019-5827, CVE-2018-8905, CVE-2018-12900, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-11813, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2016-10087, CVE-2019-12098, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-19210, CVE-2018-18661, CVE-2018-17000, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-10963, CVE-2018-10779, CVE-2018-10360, CVE-2018-10126, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"778f28e9-5e43-4cef-8dac-a4be16e02548":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1022411","type":"DataRange1d"},{"attributes":{},"id":"1022503","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1022475","type":"CategoricalColorMapper"},{"attributes":{},"id":"1022509","type":"Selection"},{"attributes":{"overlay":{"id":"1022431"}},"id":"1022427","type":"BoxZoomTool"},{"attributes":{},"id":"1022413","type":"LinearScale"},{"attributes":{"text":"t3n-flow"},"id":"1022407","type":"Title"},{"attributes":{},"id":"1022491","type":"AllLabels"},{"attributes":{"data_source":{"id":"1022451"},"glyph":{"id":"1022450"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022453"}},"id":"1022452","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1022447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1022485","type":"LabelSet"},{"attributes":{},"id":"1022506","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"1022505"}},"id":"1022441","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"1022447"},"glyph":{"id":"1022476"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022449"}},"id":"1022448","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"1022425"},{"id":"1022426"},{"id":"1022427"},{"id":"1022428"},{"id":"1022429"},{"id":"1022430"},{"id":"1022439"},{"id":"1022440"},{"id":"1022441"}]},"id":"1022432","type":"Toolbar"},{"attributes":{},"id":"1022425","type":"PanTool"},{"attributes":{},"id":"1022428","type":"SaveTool"},{"attributes":{"callback":null},"id":"1022440","type":"TapTool"},{"attributes":{"below":[{"id":"1022417"}],"center":[{"id":"1022420"},{"id":"1022424"}],"height":768,"left":[{"id":"1022421"}],"renderers":[{"id":"1022445"},{"id":"1022485"}],"title":{"id":"1022407"},"toolbar":{"id":"1022432"},"width":1024,"x_range":{"id":"1022409"},"x_scale":{"id":"1022413"},"y_range":{"id":"1022411"},"y_scale":{"id":"1022415"}},"id":"1022406","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1022493","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1022447"}},"id":"1022449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1022505","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1022475"}},"size":{"value":20}},"id":"1022476","type":"Circle"},{"attributes":{},"id":"1022422","type":"BasicTicker"},{"attributes":{"source":{"id":"1022451"}},"id":"1022453","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"1022452"},"inspection_policy":{"id":"1022498"},"layout_provider":{"id":"1022454"},"node_renderer":{"id":"1022448"},"selection_policy":{"id":"1022503"}},"id":"1022445","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1022421"},"dimension":1,"ticker":null},"id":"1022424","type":"Grid"},{"attributes":{},"id":"1022415","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,8.1,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.6,null,null,8.1,7.8,7.8,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["t3n/flow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-redis.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wikimedia-parsoid

CVE-2021-3520, CVE-2021-23383, CVE-2019-9636, CVE-2019-15606, CVE-2019-15605, CVE-2019-12900, CVE-2017-12424, CVE-2019-9948, CVE-2021-23369, CVE-2019-10744, CVE-2018-1000620, CVE-2021-22930, CVE-2021-22939, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8265, CVE-2020-8174, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-1712, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22884, CVE-2021-22883, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20218, CVE-2019-16056, CVE-2019-15604, CVE-2018-8740, CVE-2021-3712, CVE-2020-7751, CVE-2020-8177, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23358, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28499, CVE-2020-13630, CVE-2019-3842, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2017-15010, CVE-2017-1000048, CVE-2016-2537, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-8287, CVE-2019-16168, CVE-2021-30458, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2018-1049, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2018-20852, CVE-2018-20217, CVE-2018-1107, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2019-20907, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-33503, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CVE-2021-3426, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5996308c-24d2-463e-aa05-a9b200ee54b1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1127193","type":"BasicTickFormatter"},{"attributes":{},"id":"1127130","type":"HelpTool"},{"attributes":{"axis":{"id":"1127117"},"ticker":null},"id":"1127120","type":"Grid"},{"attributes":{},"id":"1127126","type":"WheelZoomTool"},{"attributes":{"text":"wikimedia-parsoid"},"id":"1127107","type":"Title"},{"attributes":{"source":{"id":"1127151"}},"id":"1127153","type":"CDSView"},{"attributes":{},"id":"1127115","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","CVE-2021-3520","CVE-2021-23383","CVE-2019-9636","CVE-2019-15606","CVE-2019-15605","CVE-2019-12900","CVE-2017-12424","CVE-2019-9948","CVE-2021-23369","CVE-2019-10744","CVE-2018-1000620","CVE-2021-22930","CVE-2021-22939","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-8265","CVE-2020-8174","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-1712","CVE-2018-15686","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22884","CVE-2021-22883","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-5010","CVE-2019-3829","CVE-2019-20218","CVE-2019-16056","CVE-2019-15604","CVE-2018-8740","CVE-2021-3712","PRISMA-2021-0125","CVE-2020-7751","CVE-2020-8177","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28499","CVE-2020-13630","CVE-2019-3842","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2017-15010","CVE-2017-1000048","CVE-2016-2537","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2020-8287","CVE-2019-16168","CVE-2021-30458","CVE-2019-9947","CVE-2019-9740","CVE-2019-16935","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2018-1049","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2018-20852","CVE-2018-20217","CVE-2018-1107","CVE-2021-33574","CVE-2021-3177","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2019-20907","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2021-33503","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236","CVE-2021-3426","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","wikimedia/parsoid","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev","CVE-2018-12886","CVE-2021-23336","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1127209"},"selection_policy":{"id":"1127208"}},"id":"1127151","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1127151"},"glyph":{"id":"1127150"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1127153"}},"id":"1127152","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"1127140","type":"TapTool"},{"attributes":{},"id":"1127198","type":"NodesOnly"},{"attributes":{"formatter":{"id":"1127193"},"major_label_policy":{"id":"1127191"},"ticker":{"id":"1127122"}},"id":"1127121","type":"LinearAxis"},{"attributes":{"below":[{"id":"1127117"}],"center":[{"id":"1127120"},{"id":"1127124"}],"height":768,"left":[{"id":"1127121"}],"renderers":[{"id":"1127145"},{"id":"1127185"}],"title":{"id":"1127107"},"toolbar":{"id":"1127132"},"width":1024,"x_range":{"id":"1127109"},"x_scale":{"id":"1127113"},"y_range":{"id":"1127111"},"y_scale":{"id":"1127115"}},"id":"1127106","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"1127152"},"inspection_policy":{"id":"1127198"},"layout_provider":{"id":"1127154"},"node_renderer":{"id":"1127148"},"selection_policy":{"id":"1127203"}},"id":"1127145","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"1127147"},"glyph":{"id":"1127176"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1127149"}},"id":"1127148","type":"GlyphRenderer"},{"attributes":{},"id":"1127118","type":"BasicTicker"},{"attributes":{},"id":"1127125","type":"PanTool"},{"attributes":{},"id":"1127188","type":"AllLabels"},{"attributes":{},"id":"1127206","type":"UnionRenderers"},{"attributes":{},"id":"1127150","type":"MultiLine"},{"attributes":{},"id":"1127111","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1127131","type":"BoxAnnotation"},{"attributes":{},"id":"1127109","type":"DataRange1d"},{"attributes":{},"id":"1127203","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.3775128982540634,-0.11348385876776873],"CKV_K8S_20":[0.3863912097657932,-0.06572391192161962],"CKV_K8S_22":[0.41236369086532865,-0.05109414840791333],"CKV_K8S_23":[0.4020435363580194,-0.03897818163075155],"CKV_K8S_28":[0.37444212599937077,-0.09588739860707345],"CKV_K8S_29":[0.37500107732300036,-0.07584525473655379],"CKV_K8S_30":[0.38419910225230863,-0.047887660218374165],"CKV_K8S_31":[0.3926689300970869,-0.1125283348011716],"CKV_K8S_37":[0.3911746399011955,-0.08883154637094241],"CKV_K8S_38":[0.402967562962952,-0.09956258932662893],"CKV_K8S_40":[0.4025875106428138,-0.06476567181105486],"CKV_K8S_43":[0.3893579795691434,-0.030182549360324717],"CVE-2009-5155":[0.07031849036688728,0.06218483932117793],"CVE-2016-10228":[-0.15030930593354797,0.06496985216331724],"CVE-2016-10739":[0.030609044677284827,0.06238624164336254],"CVE-2016-2537":[-0.09469060973651726,-0.026249990835547278],"CVE-2016-2779":[0.06981992873273461,-0.12643783922149096],"CVE-2016-2781":[-0.0775307725429387,0.10273181834934259],"CVE-2017-1000048":[0.06173671383088512,0.0825869979941152],"CVE-2017-11462":[-0.0901775802969378,-0.04835892667841445],"CVE-2017-12132":[0.07710836987669696,0.09242917677121258],"CVE-2017-12424":[-0.033386152371848915,0.03120653588423087],"CVE-2017-15010":[-0.0781913217224382,-0.13900657546223985],"CVE-2017-18077":[0.053120383630864215,0.029567838882183797],"CVE-2017-20002":[-0.029474937074328345,-0.09945815645900584],"CVE-2018-1000001":[0.06338189308612285,0.007572085191353192],"CVE-2018-1000168":[-0.006652852820880968,0.1255969276665449],"CVE-2018-1000620":[-0.1110379855800277,-0.06787386462172779],"CVE-2018-1000858":[-0.06632212242164275,-0.12166325120144358],"CVE-2018-1049":[-0.0539107497523637,-0.13367715441657096],"CVE-2018-1107":[-0.05223804289540628,-0.04695927018116029],"CVE-2018-12886":[-0.11920605101020738,0.10419123411583793],"CVE-2018-15686":[0.02322017177677527,-0.016796901955242798],"CVE-2018-16487":[0.0822987229186112,0.011941839095661736],"CVE-2018-16868":[-0.021636801799386526,-0.12265281964021332],"CVE-2018-16869":[-0.04891349286099825,-0.07882151295684553],"CVE-2018-19211":[0.02617551045375563,0.10268958826469612],"CVE-2018-20217":[-0.13672575688683944,0.02431502232599619],"CVE-2018-20346":[-0.014399332519981767,0.1017587713778349],"CVE-2018-20506":[-0.0584831143353478,0.055075306596651386],"CVE-2018-20834":[0.0002576792639395985,-0.0710244061392858],"CVE-2018-20852":[-0.07200665051053819,-0.06233456666435523],"CVE-2018-3737":[-0.0013228392869899732,-0.15301922476298463],"CVE-2018-5710":[-0.0896911810777647,0.0242241197494743],"CVE-2018-6485":[-0.15463427492786289,-0.044421816530473134],"CVE-2018-6551":[-0.15882768191173344,-0.028137569229607015],"CVE-2018-6954":[-0.12519766499541785,-0.10931437742870764],"CVE-2018-7169":[-0.1131365540174386,0.07029831596325668],"CVE-2018-8740":[-0.08913142136016845,-0.09829692297896067],"CVE-2018-9234":[0.07595702617536652,-0.0560617555530056],"CVE-2019-10744":[0.08375749328097294,0.05183896554826325],"CVE-2019-11236":[-0.23186723773089143,0.2444679235574467],"CVE-2019-11324":[-0.2568425035108722,0.2132820564441107],"CVE-2019-12290":[-0.26287783102830936,0.18781414202462346],"CVE-2019-12900":[-0.04451826406426792,0.08699461855084839],"CVE-2019-13115":[-0.07257310643966168,0.003253524067579549],"CVE-2019-13173":[0.11884289164313162,-0.0008064357500433739],"CVE-2019-13627":[-0.1279961358911545,0.07705250782675482],"CVE-2019-14855":[-0.13664330421946932,0.08922776870283791],"CVE-2019-1551":[-0.09898222382547572,-0.11936498200675894],"CVE-2019-15604":[-0.11183604206427623,-0.04764068207321759],"CVE-2019-15605":[0.013919104793877595,0.12273313927655875],"CVE-2019-15606":[-0.035863055667425765,-0.15117347558813335],"CVE-2019-15847":[-0.2159960986472706,0.25340911079801],"CVE-2019-16056":[0.05134960524956419,0.06795445347502026],"CVE-2019-16168":[-0.03832574882944807,0.056821304285447134],"CVE-2019-16935":[0.07822917481128942,-0.09576601065329579],"CVE-2019-17498":[-0.024083264477228784,0.11940122409492498],"CVE-2019-17543":[-0.07579804687612371,0.1149827388700869],"CVE-2019-17594":[0.0021079344278740167,0.11006875719957289],"CVE-2019-17595":[0.07875822675573026,-0.0158261415680697],"CVE-2019-19603":[-0.20034670238083113,0.23844950847320592],"CVE-2019-19645":[-0.19934656179740887,0.26051649226891377],"CVE-2019-19924":[-0.23416146351199243,0.2137856390713727],"CVE-2019-20218":[-0.04337506162797505,-0.11400067916606904],"CVE-2019-20907":[-0.14071344983821246,-0.005122815330693901],"CVE-2019-25013":[-0.09466707702388383,0.12186979786572223],"CVE-2019-3829":[0.0892326686597871,0.029924054236356922],"CVE-2019-3842":[0.027975378111500693,0.03160631826196153],"CVE-2019-3843":[-0.08562590085618395,0.09016926955119194],"CVE-2019-3844":[-0.13785157064476894,0.06131947595171075],"CVE-2019-5010":[-0.05158388271356494,-0.15478501967646074],"CVE-2019-5094":[0.0019417450108489814,0.02558224923615196],"CVE-2019-5188":[-0.12348617495352192,-0.09241896868098143],"CVE-2019-5827":[0.10430427164521895,0.05421316893679606],"CVE-2019-8457":[0.04586190112013591,0.09097371132709131],"CVE-2019-9169":[0.07305029628872534,-0.036054063475267975],"CVE-2019-9636":[-0.019916846376771335,-0.049479767426710314],"CVE-2019-9740":[0.017396740358581495,-0.10271097749610753],"CVE-2019-9936":[0.05490328932281283,-0.05346314677754674],"CVE-2019-9937":[-0.07776547777593973,0.04178386361582939],"CVE-2019-9947":[0.08341017163748468,0.07785346757645845],"CVE-2019-9948":[0.07111495127382406,0.03492029101785499],"CVE-2020-10029":[-0.1431927987494053,0.07557096218156133],"CVE-2020-10543":[-0.05824657504833233,0.023747592927698125],"CVE-2020-10878":[0.03946114156300202,-0.06918732813389233],"CVE-2020-11008":[0.11559722688688091,0.029826339177765577],"CVE-2020-11080":[0.07859736860142125,-0.07480221409242639],"CVE-2020-11655":[-0.10965402878265909,-0.10730681863191678],"CVE-2020-12243":[-0.01163847191258418,0.05291864547702357],"CVE-2020-12723":[-0.024660680504519607,-0.07818335610638212],"CVE-2020-13434":[0.10328893921585709,-0.025530216192524616],"CVE-2020-13630":[-0.11177209673146776,0.007209601499066732],"CVE-2020-13631":[-0.18341356636652004,0.2568436003464815],"CVE-2020-13632":[0.03627534766280467,-0.14223495104426],"CVE-2020-13871":[0.09876243295134744,0.005926462420285876],"CVE-2020-14155":[-0.09816573448424173,0.07960939113143584],"CVE-2020-1712":[-0.09144852956400468,-0.1340119247384793],"CVE-2020-1751":[-0.12385478364123152,0.09072500309356617],"CVE-2020-1752":[-0.0820354099926594,0.1266373325892793],"CVE-2020-1971":[0.006507518994054387,0.07351103733766783],"CVE-2020-25692":[0.09402011032591436,-0.07900881625686039],"CVE-2020-25709":[-0.1484587671479975,-0.07557585162410821],"CVE-2020-25710":[0.057690278623671834,-0.014414676701413255],"CVE-2020-26137":[-0.21949217865928447,0.22813711834466277],"CVE-2020-27350":[-0.15024207702724418,-0.059396830553862856],"CVE-2020-27618":[-0.10632262748625293,0.11382023656552476],"CVE-2020-28196":[-0.12970081952428483,-0.07507512744822155],"CVE-2020-28499":[0.060273538318992126,-0.11304933547366346],"CVE-2020-28500":[0.03133122803027266,0.11997780081703134],"CVE-2020-29361":[-0.020639371114690677,-0.1435850867278423],"CVE-2020-29362":[-0.12440364848557502,-0.011879478430396115],"CVE-2020-36221":[0.06105660702592675,0.10495493907532141],"CVE-2020-36222":[-0.11082287619297321,-0.12690250050370508],"CVE-2020-36223":[-0.1576121903258726,-0.010159199076860866],"CVE-2020-36224":[-0.030092875111661255,0.07465999367630152],"CVE-2020-36225":[0.06019374102507215,-0.0978593568590989],"CVE-2020-36226":[0.06052753558986139,-0.07856768446129099],"CVE-2020-36227":[-0.14250846375366222,-0.02343971446062466],"CVE-2020-36228":[0.017486010990914028,-0.08319081269687752],"CVE-2020-36229":[-0.06597373761606441,-0.14644775838114085],"CVE-2020-36230":[-0.09602486824775162,-0.005322918018161469],"CVE-2020-3810":[0.10873481083354658,-0.07073339411084927],"CVE-2020-5260":[0.11727644160693575,-0.017266877631102552],"CVE-2020-6096":[-0.0967762102928612,0.09681570212972465],"CVE-2020-7751":[-0.13101819975134155,-0.05735411354473732],"CVE-2020-7754":[0.09552783420354892,-0.010168656933435055],"CVE-2020-7774":[0.05292209687932989,-0.13888650785014772],"CVE-2020-7788":[-0.12892002415647025,0.010561638489158821],"CVE-2020-8174":[0.012027197326652707,0.051820853785179186],"CVE-2020-8177":[0.11777784045402005,-0.036136052888705195],"CVE-2020-8203":[0.08207760407810234,-0.11156088942512081],"CVE-2020-8231":[0.0442685064233822,-0.0335921380633463],"CVE-2020-8244":[0.0018549570823050373,-0.13772848267067916],"CVE-2020-8265":[0.09294616049420776,-0.040050162270777484],"CVE-2020-8285":[0.09520127286667765,0.06820799568171952],"CVE-2020-8286":[-0.058302581378368745,-0.1014550375708678],"CVE-2020-8287":[0.015363088702854896,-0.12173080372446385],"CVE-2020-8492":[-0.08089578225625854,-0.11467736280288225],"CVE-2021-20305":[-0.004855280398446496,-0.12185218311562929],"CVE-2021-21300":[-0.016362772278279328,-0.15878458518307476],"CVE-2021-22876":[0.11189193582996702,0.014621577476756454],"CVE-2021-22883":[-0.07192548379642572,-0.0866547787051263],"CVE-2021-22884":[0.1134060840290645,-0.05228194299953666],"CVE-2021-22930":[0.02099749772027766,-0.05066064546850816],"CVE-2021-22939":[0.0487701587265513,0.04895672029492442],"CVE-2021-22946":[-0.10592977498092472,-0.08783444993425524],"CVE-2021-22947":[-0.14015524028076232,-0.09194527369146907],"CVE-2021-23336":[-0.10762403446781965,0.09695248269085935],"CVE-2021-23337":[-0.03651585370693833,-0.13309357329675764],"CVE-2021-23358":[0.02201821824806186,-0.13930403550590842],"CVE-2021-23369":[-0.012057202459505681,0.0823652599613549],"CVE-2021-23383":[0.045741152415402636,-0.12316638792424695],"CVE-2021-23840":[0.017094598595648516,-0.15511398394825912],"CVE-2021-23841":[-0.09158763223809771,-0.07360244029694944],"CVE-2021-27212":[-0.1104651985818016,0.027559772531975064],"CVE-2021-30458":[0.10282788969112618,0.03944182354160606],"CVE-2021-3177":[-0.03313647706111077,0.10343741482264396],"CVE-2021-32803":[0.030008648241895218,0.08333410165656835],"CVE-2021-32804":[0.034247467250646334,-0.11344556724976859],"CVE-2021-3326":[-0.11272255641350663,0.08289740431809828],"CVE-2021-33503":[-0.167458180770464,0.2592728966877517],"CVE-2021-33560":[-0.0059346856065638385,-0.09983803834017171],"CVE-2021-33574":[-0.12568892520731526,0.06560406848151068],"CVE-2021-33910":[-0.06720092578054554,-0.022822187925765593],"CVE-2021-3426":[-0.24747125326638206,0.19707430992172864],"CVE-2021-3520":[-0.15198577632809013,0.009866212840863703],"CVE-2021-3580":[-0.13500299947499528,-0.03872607688755245],"CVE-2021-35942":[-0.06826058425018222,0.12481142554440218],"CVE-2021-3712":[0.04604623049844574,0.11060392870358095],"CVE-2021-37701":[0.09777259306094588,-0.09513413506237471],"CVE-2021-37712":[0.010005914770634202,0.09364807263143161],"CVE-2021-37713":[0.03799600855051012,0.00642365943847968],"CVE-2021-37750":[0.09526585935469613,-0.058095861591067485],"CVE-2021-40330":[-0.11764286342971673,-0.028203347014258147],"CVE-2021-40528":[-0.09106250080529098,0.1089794151359384],"Deployment.default":[0.3021168170051745,-0.05992366530518128],"PRISMA-2021-0125":[0.039934140615083304,-0.09122415079111414],"Pod.default":[-0.2452945139252597,0.23083240984901562],"deps":[1.0,0.351439282901103],"docker-registry.wikimedia.org/service-checker:latest":[-0.1584388287957803,0.15456967232440622],"docker-registry.wikimedia.org/wikimedia/mediawiki-services-parsoid:dev":[-0.01805305236991881,-0.012066083956233228],"wikimedia/parsoid":[0.41534275986880703,-0.07797320712925902]}},"id":"1127154","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"1127131"}},"id":"1127127","type":"BoxZoomTool"},{"attributes":{},"id":"1127209","type":"Selection"},{"attributes":{},"id":"1127207","type":"Selection"},{"attributes":{"overlay":{"id":"1127205"}},"id":"1127141","type":"BoxSelectTool"},{"attributes":{},"id":"1127208","type":"UnionRenderers"},{"attributes":{},"id":"1127129","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1127175","type":"CategoricalColorMapper"},{"attributes":{},"id":"1127190","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,7.5,5.3,8.8,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,null,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.7,5.5,5.5,5.3],"description":["wikimedia/parsoid",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.parsoid-RELEASE-NAME.default (container 0) - parsoid-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph