CVE-2018-16840

atlantis-atlantis

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-14145, CVE-2020-28928, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2016-20012, CVE-2019-5482, CVE-2019-5481, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-10685, CVE-2017-10684, CVE-2016-9843, CVE-2016-9841, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-16544, CVE-2016-9842, CVE-2016-9840, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2019-5747, CVE-2018-20679, CVE-2018-1000121, CVE-2017-15650, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-1000101, CVE-2021-41581, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2019-17594, CVE-2017-9502, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14b10150-4711-4cce-a00d-81598292c061":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["atlantis/atlantis",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-atlantis.default (container 0) - atlantis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

n0rad-dnsmasq

Bokeh Plot Bokeh.set_log_level("info"); {"d8609b68-968e-4603-b606-3b69d94207fc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"720023","type":"DataRange1d"},{"attributes":{},"id":"720038","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"720117","type":"BoxAnnotation"},{"attributes":{},"id":"720042","type":"HelpTool"},{"attributes":{"data_source":{"id":"720059"},"glyph":{"id":"720088"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"720061"}},"id":"720060","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"720064"},"inspection_policy":{"id":"720110"},"layout_provider":{"id":"720066"},"node_renderer":{"id":"720060"},"selection_policy":{"id":"720115"}},"id":"720057","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34462463586856784,0.13197472704562502],"CKV_K8S_11":[0.3006095395336455,0.09538837814720329],"CKV_K8S_12":[0.2977733981016847,0.22908822641818158],"CKV_K8S_13":[0.26531050551947977,0.2110334388578125],"CKV_K8S_15":[0.3401858470827384,0.19810497763710694],"CKV_K8S_20":[0.29780475962636294,0.1285482228743506],"CKV_K8S_22":[0.2111625957746446,0.21108861551415573],"CKV_K8S_23":[0.25414189138990834,0.2413590773809235],"CKV_K8S_28":[0.27994388730359504,0.2462781127368298],"CKV_K8S_29":[0.2542704295523858,0.16503367699334262],"CKV_K8S_30":[0.3263947350624799,0.10951331528370421],"CKV_K8S_31":[0.2705490411104009,0.1116389023372874],"CKV_K8S_37":[0.23121832753255014,0.19571776204525648],"CKV_K8S_38":[0.3470066590895278,0.16395140041435258],"CKV_K8S_40":[0.31916269841405887,0.1811753235372927],"CKV_K8S_43":[0.320065928755868,0.1478153600941028],"CKV_K8S_8":[0.2302380032727969,0.23522990904927843],"CKV_K8S_9":[0.3187109334203291,0.21746475357632455],"CVE-2015-9261":[-0.20462977358397078,-0.11452537643767058],"CVE-2017-13704":[-0.048734371539726234,-0.013220504653421837],"CVE-2017-15107":[-0.06791817958148157,-0.1431490346317781],"CVE-2017-15650":[-0.22277532897708197,-0.05814765253591079],"CVE-2017-15873":[-0.14470454366147384,0.01770792978830359],"CVE-2017-16544":[-0.1791871624428005,-0.14161259179295838],"CVE-2017-8816":[-0.027124707888689262,-0.08923952670420195],"CVE-2017-8817":[-0.2372567362850448,-0.08468554266983296],"CVE-2017-8818":[-0.12352656326607303,-0.19055747389287034],"CVE-2018-0500":[-0.07720934460212404,0.01105308047903103],"CVE-2018-1000007":[-0.0512467773538029,-0.2191533244198865],"CVE-2018-1000120":[0.018824315569022313,-0.10400630987733875],"CVE-2018-1000121":[0.004609719676400085,-0.15294331713148915],"CVE-2018-1000122":[-0.21718050441430073,-0.14938685846538174],"CVE-2018-1000300":[0.01713069958247615,-0.17659266131467288],"CVE-2018-1000301":[-0.029303011036272468,0.02548851327430634],"CVE-2018-1000500":[-0.12952995169941756,-0.026689537939488833],"CVE-2018-1000517":[-0.1646952077217606,-0.048669946687119915],"CVE-2018-16839":[-0.05467284867554482,-0.1876041568939044],"CVE-2018-16840":[-0.08537052272524356,-0.2224161981239317],"CVE-2018-16842":[-0.18075542326907493,0.000526373683841318],"CVE-2018-20679":[0.03284997870043214,-0.1318800728958295],"CVE-2019-13115":[-0.23357230807041293,-0.1193630781025056],"CVE-2019-14697":[-0.20019312454227522,-0.1745835210638792],"CVE-2019-17498":[0.01314110186594626,-0.06108981840755288],"CVE-2019-3855":[-0.08733919203638257,-0.1863209161156316],"CVE-2019-3856":[0.03854555967655637,-0.0798957530847959],"CVE-2019-3857":[-0.005072194018605906,0.0004492154715661127],"CVE-2019-3858":[-0.05830449901514627,0.04371651800809967],"CVE-2019-3859":[-0.19871435677120042,-0.07788785230503316],"CVE-2019-3860":[-0.19316297946533392,-0.029084838979502273],"CVE-2019-3861":[-0.12113244013051362,0.0534902706302762],"CVE-2019-3862":[-0.18283937321289026,0.030319355596114712],"CVE-2019-3863":[-0.017327264464654487,-0.20145953172125003],"CVE-2019-5481":[-0.15911342697030492,-0.16977667224782614],"CVE-2019-5482":[-0.027562879087296408,-0.16915367181577967],"CVE-2019-5747":[-0.11762617060784515,-0.22208786095031602],"CVE-2020-25681":[-0.1775811588944392,-0.19635008864593648],"CVE-2020-25682":[-0.022018309696852024,-0.04152205941208226],"CVE-2020-25683":[-0.1546153551588108,0.049051224540234334],"CVE-2020-25687":[-0.2291732335662514,-0.03068010775370237],"CVE-2020-28928":[-0.11774816317311589,-0.15630319151624453],"CVE-2021-22922":[-0.1355371402391331,-0.12244705588709066],"CVE-2021-22923":[-0.21432150545310977,0.001463935550449565],"CVE-2021-22925":[-0.14974043845615762,-0.21154378440488056],"CVE-2021-22926":[-0.11135906103946505,0.011922329947225129],"CVE-2021-22946":[0.018619035276066245,-0.02732930970753261],"CVE-2021-22947":[-0.16659611383288978,-0.09579603808978691],"CVE-2021-30139":[-0.08957564257661525,0.05301957317021532],"CVE-2021-41581":[-0.01855325201220311,-0.12843091144136076],"Deployment.default":[0.22438312263665217,0.13513025293991365],"deps":[-0.34179408269046724,1.0],"n0rad/dnsmasq":[0.28827012520542955,0.18014619621997638],"quay.io/coreos/dnsmasq:v0.5.0":[-0.08915285069375231,-0.0783028005223072]}},"id":"720066","type":"StaticLayoutProvider"},{"attributes":{},"id":"720041","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"720043","type":"BoxAnnotation"},{"attributes":{},"id":"720110","type":"NodesOnly"},{"attributes":{"text":"n0rad-dnsmasq"},"id":"720019","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"720087"}},"size":{"value":20}},"id":"720088","type":"Circle"},{"attributes":{"source":{"id":"720063"}},"id":"720065","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"720037"},{"id":"720038"},{"id":"720039"},{"id":"720040"},{"id":"720041"},{"id":"720042"},{"id":"720051"},{"id":"720052"},{"id":"720053"}]},"id":"720044","type":"Toolbar"},{"attributes":{"formatter":{"id":"720102"},"major_label_policy":{"id":"720100"},"ticker":{"id":"720030"}},"id":"720029","type":"LinearAxis"},{"attributes":{},"id":"720100","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3],"description":["n0rad/dnsmasq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - dnsmasq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

presto-loadbalancer-trino

Bokeh Plot Bokeh.set_log_level("info"); {"9e64898a-89ae-4175-9938-a887908170e9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"863082","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"863082"},"major_label_policy":{"id":"863080"},"ticker":{"id":"863010"}},"id":"863009","type":"LinearAxis"},{"attributes":{"data_source":{"id":"863039"},"glyph":{"id":"863068"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"863041"}},"id":"863040","type":"GlyphRenderer"},{"attributes":{},"id":"863020","type":"SaveTool"},{"attributes":{"data_source":{"id":"863043"},"glyph":{"id":"863042"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"863045"}},"id":"863044","type":"GlyphRenderer"},{"attributes":{},"id":"863001","type":"DataRange1d"},{"attributes":{"overlay":{"id":"863023"}},"id":"863019","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"863009"}],"center":[{"id":"863012"},{"id":"863016"}],"height":768,"left":[{"id":"863013"}],"renderers":[{"id":"863037"},{"id":"863077"}],"title":{"id":"862999"},"toolbar":{"id":"863024"},"width":1024,"x_range":{"id":"863001"},"x_scale":{"id":"863005"},"y_range":{"id":"863003"},"y_scale":{"id":"863007"}},"id":"862998","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"863021","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"863031","type":"HoverTool"},{"attributes":{},"id":"863003","type":"DataRange1d"},{"attributes":{"source":{"id":"863039"}},"id":"863041","type":"CDSView"},{"attributes":{},"id":"863090","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"863044"},"inspection_policy":{"id":"863090"},"layout_provider":{"id":"863046"},"node_renderer":{"id":"863040"},"selection_policy":{"id":"863095"}},"id":"863037","type":"GraphRenderer"},{"attributes":{},"id":"863042","type":"MultiLine"},{"attributes":{},"id":"863022","type":"HelpTool"},{"attributes":{"axis":{"id":"863009"},"ticker":null},"id":"863012","type":"Grid"},{"attributes":{"callback":null},"id":"863032","type":"TapTool"},{"attributes":{},"id":"863085","type":"BasicTickFormatter"},{"attributes":{},"id":"863014","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"863067","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"863017"},{"id":"863018"},{"id":"863019"},{"id":"863020"},{"id":"863021"},{"id":"863022"},{"id":"863031"},{"id":"863032"},{"id":"863033"}]},"id":"863024","type":"Toolbar"},{"attributes":{},"id":"863080","type":"AllLabels"},{"attributes":{},"id":"863010","type":"BasicTicker"},{"attributes":{},"id":"863018","type":"WheelZoomTool"},{"attributes":{},"id":"863099","type":"Selection"},{"attributes":{"overlay":{"id":"863097"}},"id":"863033","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"863067"}},"size":{"value":20}},"id":"863068","type":"Circle"},{"attributes":{},"id":"863017","type":"PanTool"},{"attributes":{},"id":"863098","type":"UnionRenderers"},{"attributes":{},"id":"863005","type":"LinearScale"},{"attributes":{"axis":{"id":"863013"},"dimension":1,"ticker":null},"id":"863016","type":"Grid"},{"attributes":{"formatter":{"id":"863085"},"major_label_policy":{"id":"863083"},"ticker":{"id":"863014"}},"id":"863013","type":"LinearAxis"},{"attributes":{},"id":"863095","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","sscaling/jmx-prometheus-exporter:0.3.0","CVE-2019-5482","CVE-2019-5481","CVE-2019-14697","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2018-1000300","CVE-2018-1000120","CVE-2018-0500","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-2814","CVE-2008-3105","CVE-2019-17498","CVE-2019-13115","CVE-2018-12886","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2018-2811","CVE-2018-2794","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-29361","CVE-2019-5747","CVE-2019-15847","CVE-2018-20679","CVE-2018-1000121","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-22922","CVE-2021-22947","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2018-2815","CVE-2018-2799","CVE-2018-2798","CVE-2018-2797","CVE-2018-2796","CVE-2018-2795"],"start":["presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","presto-loadbalancer/trino","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0","sscaling/jmx-prometheus-exporter:0.3.0"]},"selected":{"id":"863101"},"selection_policy":{"id":"863100"}},"id":"863043","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"863097","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"863023","type":"BoxAnnotation"},{"attributes":{},"id":"863007","type":"LinearScale"},{"attributes":{"text":"presto-loadbalancer-trino"},"id":"862999","type":"Title"},{"attributes":{"source":{"id":"863043"}},"id":"863045","type":"CDSView"},{"attributes":{},"id":"863101","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"863039"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"863077","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2963229005977719,-0.33187781473456096],"CKV_K8S_11":[0.20036815648775427,-0.34661289323745204],"CKV_K8S_12":[0.25097019116165314,-0.2719220971850009],"CKV_K8S_13":[0.322256050846413,-0.2824247385704037],"CKV_K8S_15":[0.18185561454754937,-0.32822700839641217],"CKV_K8S_20":[0.3167101273178281,-0.2549945412978361],"CKV_K8S_22":[0.3157050754410459,-0.3114585154920946],"CKV_K8S_23":[0.2837095050285171,-0.2610334186002669],"CKV_K8S_28":[0.2441923684520617,-0.3688297810039188],"CKV_K8S_29":[0.2914398333061166,-0.2911718689009978],"CKV_K8S_30":[0.22581617877514212,-0.32095448020118283],"CKV_K8S_31":[0.2134238969034642,-0.36487857982082966],"CKV_K8S_37":[0.27950493813185073,-0.35535499234712453],"CKV_K8S_38":[0.2027124697301606,-0.30127054545581633],"CKV_K8S_40":[0.2502279126293812,-0.3440828413217034],"CKV_K8S_43":[0.2904037742627745,-0.23510432073624793],"CVE-2007-3716":[0.03638893066474836,0.20425082164349675],"CVE-2008-1191":[-0.07066960856619867,0.2258832189503873],"CVE-2008-3103":[-0.026166759550968217,0.15568125700850974],"CVE-2008-3105":[0.03182802293847207,0.07384180655948912],"CVE-2008-3109":[-0.2081498304551368,0.05985327798801838],"CVE-2008-5347":[-0.17612762507696572,0.09201244319688567],"CVE-2008-5349":[-0.09025276722003427,0.1513453627375087],"CVE-2008-5352":[-0.16497695050866035,0.0030543372779733105],"CVE-2008-5358":[-0.016524072744496646,-0.050900251694066354],"CVE-2015-9261":[0.06574459813793383,0.15185395730843326],"CVE-2017-18640":[-0.14322691040506097,0.10170193466544761],"CVE-2018-0500":[-0.13454831640106538,0.14723099219956656],"CVE-2018-1000120":[-0.1350642971299093,0.061531450109242394],"CVE-2018-1000121":[0.09656119684615677,0.11021234571763472],"CVE-2018-1000122":[0.06577273054093323,0.18094258821847276],"CVE-2018-1000300":[0.0016466241934234376,0.10953040303003152],"CVE-2018-1000301":[-0.04701646459553291,-0.02944919748518697],"CVE-2018-1000500":[-0.11503617266390403,-0.06435481531040044],"CVE-2018-1000517":[-0.19969535632359428,0.024516596926358353],"CVE-2018-12886":[-0.019953811353779126,0.2227141910640607],"CVE-2018-16839":[0.0074546673941164165,0.21069759221290885],"CVE-2018-16840":[-0.1150096135291334,0.17395410612687182],"CVE-2018-16842":[0.015991577391853657,0.14720364139048212],"CVE-2018-20679":[-0.1257344895764758,-0.027289505598156204],"CVE-2018-2794":[-0.12921985175846432,0.008497362745919508],"CVE-2018-2795":[-0.04486708451976215,0.21305015774758224],"CVE-2018-2796":[-0.029699362098647455,-0.07954268729210753],"CVE-2018-2797":[-0.10579508451393518,0.10502900692086228],"CVE-2018-2798":[-0.16470641151310972,0.13100082359695134],"CVE-2018-2799":[-0.16191509567028264,-0.03290264589203296],"CVE-2018-2811":[-0.15719028154246042,0.18062147400984657],"CVE-2018-2814":[0.03302899364882964,-0.006142604939725598],"CVE-2018-2815":[0.06426576012552948,-0.020185306717790917],"CVE-2019-13115":[-0.08244445266737441,-0.00938672271610882],"CVE-2019-14697":[0.07916960267285923,0.06004588777090379],"CVE-2019-15847":[-0.08470234615323073,0.19657405948438475],"CVE-2019-17498":[-0.17932373497340956,0.05967988557429835],"CVE-2019-17594":[-0.19494837941642473,0.1283575308783926],"CVE-2019-17595":[-0.18756383359214387,-0.012679123514265605],"CVE-2019-18276":[-0.17725290719315975,0.15866360192281953],"CVE-2019-3855":[0.009609182488613546,0.026763639886832894],"CVE-2019-3856":[0.04863593636787987,0.12352793794201197],"CVE-2019-3857":[-0.20552295029979686,0.0958702554147547],"CVE-2019-3858":[-0.05898795170747445,-0.07157636525593178],"CVE-2019-3859":[-0.05885796920742397,0.12859873120933],"CVE-2019-3860":[-0.08559408681737593,-0.04515950457323952],"CVE-2019-3861":[0.06673872544459745,0.09426775539279873],"CVE-2019-3862":[-0.009362378285045533,0.18484766031299452],"CVE-2019-3863":[-0.054878578216034285,0.18199429703776843],"CVE-2019-5481":[0.07746116744060798,0.010422289372542038],"CVE-2019-5482":[-0.1634918518796359,0.03372471146280792],"CVE-2019-5747":[0.05186719010205009,0.035343854144213434],"CVE-2019-9924":[-0.012900080173433547,-0.00921751470668391],"CVE-2020-28928":[0.032977435414967275,-0.03831383802383633],"CVE-2020-29361":[0.1052855727566853,0.07882051078368554],"CVE-2021-22922":[-0.08862113410387812,-0.08115463162710548],"CVE-2021-22923":[-0.107222730292572,0.21464730132899715],"CVE-2021-22925":[0.09163084186049122,0.13965301156082502],"CVE-2021-22926":[-0.13362591784001326,0.1977629849112658],"CVE-2021-22946":[-0.14385036714584262,-0.057448048336649786],"CVE-2021-22947":[0.09730032621477959,0.03603886739967439],"CVE-2021-30139":[0.03245687776482895,0.17517136219756282],"CVE-2021-39537":[0.01224496313555359,-0.061203001053643694],"CVE-2021-41581":[-0.0976386852180322,0.032849096283001235],"Deployment.default":[0.2026696076921047,-0.24129876121468652],"deps":[-1.0,0.5179687993042031],"presto-loadbalancer/trino":[0.2630095090474256,-0.3136535803074094],"sscaling/jmx-prometheus-exporter:0.3.0":[-0.04702248100504543,0.06425136263186539]}},"id":"863046","type":"StaticLayoutProvider"},{"attributes":{},"id":"863083","type":"AllLabels"},{"attributes":{},"id":"863100","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["presto-loadbalancer/trino",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-trino-worker.default (container 1) - jmx-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

t3n-graylog

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-5645, CVE-2017-12652, CVE-2017-10989, CVE-2017-10685, CVE-2017-10684, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2017-10102, CVE-2021-39537, CVE-2020-17541, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-16544, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-29361, CVE-2020-28491, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-16869, CVE-2019-15847, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1000121, CVE-2018-0732, CVE-2017-18640, CVE-2017-15650, CVE-2017-15286, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-10790, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2017-10125, CVE-2008-5349, CVE-2020-13630, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-0739, CVE-2017-3736, CVE-2017-15232, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-10243, CVE-2017-1000101, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-1559, CVE-2018-10237, CVE-2018-0737, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2017-9502, CVE-2017-3735, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ffe60a88-ada7-4f4d-abd4-be6a038d2c46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1019189","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1019199","type":"HoverTool"},{"attributes":{},"id":"1019186","type":"WheelZoomTool"},{"attributes":{},"id":"1019258","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1019191","type":"BoxAnnotation"},{"attributes":{},"id":"1019190","type":"HelpTool"},{"attributes":{"callback":null},"id":"1019200","type":"TapTool"},{"attributes":{},"id":"1019267","type":"Selection"},{"attributes":{"source":{"id":"1019207"}},"id":"1019209","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1019235","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"1019265"}},"id":"1019201","type":"BoxSelectTool"},{"attributes":{},"id":"1019178","type":"BasicTicker"},{"attributes":{},"id":"1019266","type":"UnionRenderers"},{"attributes":{},"id":"1019210","type":"MultiLine"},{"attributes":{"below":[{"id":"1019177"}],"center":[{"id":"1019180"},{"id":"1019184"}],"height":768,"left":[{"id":"1019181"}],"renderers":[{"id":"1019205"},{"id":"1019245"}],"title":{"id":"1019167"},"toolbar":{"id":"1019192"},"width":1024,"x_range":{"id":"1019169"},"x_scale":{"id":"1019173"},"y_range":{"id":"1019171"},"y_scale":{"id":"1019175"}},"id":"1019166","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1019185"},{"id":"1019186"},{"id":"1019187"},{"id":"1019188"},{"id":"1019189"},{"id":"1019190"},{"id":"1019199"},{"id":"1019200"},{"id":"1019201"}]},"id":"1019192","type":"Toolbar"},{"attributes":{},"id":"1019250","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["t3n/graylog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wiremind-sshd

Bokeh Plot Bokeh.set_log_level("info"); {"b98a099c-caed-499b-9648-a68a02d63a30":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1137219"}},"size":{"value":20}},"id":"1137220","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","wiremind/sshd:latest","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-14697","CVE-2019-1353","CVE-2018-17456","CVE-2018-16840","CVE-2018-16839","CVE-2018-14618","CVE-2018-1000517","CVE-2018-0500","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2021-3518","CVE-2021-29468","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-1387","CVE-2019-1354","CVE-2019-1352","CVE-2019-1350","CVE-2019-1349","CVE-2021-3517","CVE-2019-17498","CVE-2019-13115","CVE-2018-1000500","CVE-2019-19604","CVE-2019-18276","CVE-2021-40330","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-5260","CVE-2020-11008","CVE-2019-5747","CVE-2019-3823","CVE-2019-19956","CVE-2019-15903","CVE-2019-1351","CVE-2018-20843","CVE-2018-20679","CVE-2018-16890","CVE-2018-14404","CVE-2018-0732","CVE-2021-41617","CVE-2019-6110","CVE-2019-6109","CVE-2021-3541","CVE-2021-22922","CVE-2018-14567","CVE-2021-3537","CVE-2021-22947","CVE-2020-14145","CVE-2019-6111","CVE-2021-41581","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2018-9251","CVE-2018-20685","CVE-2018-15919","CVE-2018-15473","CVE-2016-20012"],"start":["wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","wiremind/sshd","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest","wiremind/sshd:latest"]},"selected":{"id":"1137253"},"selection_policy":{"id":"1137252"}},"id":"1137195","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1137219","type":"CategoricalColorMapper"},{"attributes":{},"id":"1137157","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14831155449743164,-0.3830578525186064],"CKV_K8S_11":[-0.10607771932992636,-0.41250273445303803],"CKV_K8S_12":[-0.18962712427140482,-0.35053835979145725],"CKV_K8S_13":[-0.1606095840131186,-0.3549319993621839],"CKV_K8S_14":[-0.18183793439253074,-0.37928892102058176],"CKV_K8S_15":[-0.09540691075038663,-0.3443878244987447],"CKV_K8S_20":[-0.13114128630073485,-0.41377654067038355],"CKV_K8S_22":[-0.1327670148206996,-0.3351572388485219],"CKV_K8S_23":[-0.08587135990504612,-0.38312527558401],"CKV_K8S_28":[-0.041465619433006105,-0.3594590634201449],"CKV_K8S_29":[-0.06608702286498445,-0.35499098001066226],"CKV_K8S_30":[-0.08223867994030096,-0.41746898784412523],"CKV_K8S_31":[-0.1574682757423862,-0.31668650566329964],"CKV_K8S_37":[-0.16147245531961138,-0.4045966746665293],"CKV_K8S_38":[-0.061985805340608394,-0.40315130766387536],"CKV_K8S_40":[-0.18289783273485646,-0.32458491482044],"CKV_K8S_43":[-0.04533225666452068,-0.38700624792241656],"CVE-2016-20012":[0.10965074967851911,0.23946183148503772],"CVE-2018-0500":[0.19141134884127836,0.13780968052478543],"CVE-2018-0732":[-0.054078271740716936,0.059070351220790934],"CVE-2018-1000500":[0.0508805316448933,0.2562284420847222],"CVE-2018-1000517":[-0.006160244982970634,-0.0027428402027957896],"CVE-2018-14404":[0.0656030669672377,0.1920622825486092],"CVE-2018-14567":[0.014193653952023785,0.17011728109490554],"CVE-2018-14618":[-0.1140419807713829,0.08240300332848349],"CVE-2018-15473":[-0.0831169482384885,0.08932623655244455],"CVE-2018-15919":[0.17672566195448822,0.17184782439716406],"CVE-2018-16839":[0.09937536753031849,0.14014346151728307],"CVE-2018-16840":[-0.10129983032490152,0.1815013505934977],"CVE-2018-16842":[-0.04595065327593764,-0.01203009223505873],"CVE-2018-16890":[0.09725433458664651,0.2146764932749338],"CVE-2018-17456":[0.06439285543284456,-0.009533336446348538],"CVE-2018-20679":[0.05886168104204665,0.155179834931489],"CVE-2018-20685":[-0.00015817981636006182,0.2092113292251874],"CVE-2018-20843":[-0.024099589780470887,-0.031782810432701786],"CVE-2018-9251":[-0.027015500021009664,0.22413490011205575],"CVE-2019-13115":[0.13191371117280154,0.1946728309761681],"CVE-2019-1349":[0.042945823381042504,-0.04663222594506324],"CVE-2019-1350":[0.15910154349791086,-2.734618865566469e-05],"CVE-2019-1351":[-0.05308745126757227,0.23220929415196817],"CVE-2019-1352":[0.07376514176629571,-0.04353033194483881],"CVE-2019-1353":[-0.08362929249925916,0.20486688806944178],"CVE-2019-1354":[-0.0028832638554588215,0.03386595503688034],"CVE-2019-1387":[0.0786359703357644,0.056984379790597714],"CVE-2019-14697":[0.09942628680896425,-0.0036802447195347803],"CVE-2019-15903":[0.06218791576975401,0.22686390375225265],"CVE-2019-17498":[-0.043997611317707554,0.1640093853530983],"CVE-2019-17594":[0.161082918457085,0.028595388441244898],"CVE-2019-17595":[0.18793730166258385,0.07424641078170335],"CVE-2019-18276":[0.12353731915181192,0.05624568370463269],"CVE-2019-19604":[0.02630623847815118,0.23720101563779453],"CVE-2019-19956":[0.08189459469805586,0.24837159429959782],"CVE-2019-3822":[0.03234248410191664,0.20561786721916794],"CVE-2019-3823":[0.13238020864487351,-0.021170483023868793],"CVE-2019-3855":[0.10142550386802605,-0.03258352580927474],"CVE-2019-3856":[-0.07056540968140276,0.0023127866288114077],"CVE-2019-3857":[-0.041796256261736865,0.023190555800685308],"CVE-2019-3858":[0.1601481753362796,0.19626983688912758],"CVE-2019-3859":[-0.11138134670705636,0.05329493386695437],"CVE-2019-3860":[-0.09646278080439108,0.12364563953743762],"CVE-2019-3861":[0.006553378637209299,-0.039442517290238954],"CVE-2019-3862":[0.09639680915135972,0.02561734624392382],"CVE-2019-3863":[0.18514661589914375,0.04363051662328737],"CVE-2019-5481":[0.1323128943120554,0.014364099924901497],"CVE-2019-5482":[0.15149304572103797,0.09054502655879126],"CVE-2019-5747":[-0.11472747432010932,0.14759417538279104],"CVE-2019-6109":[0.011824156677926623,0.2580969814979349],"CVE-2019-6110":[0.1603401426140199,0.15119860016762335],"CVE-2019-6111":[0.16953266522107482,0.11732433263760304],"CVE-2020-11008":[-0.059430647169938455,0.20201253441118588],"CVE-2020-14145":[0.10052939432214573,0.18177318010938395],"CVE-2020-28928":[0.13701480063174723,0.1250403457089943],"CVE-2020-5260":[-0.013227611684375765,0.24613071376003823],"CVE-2021-22922":[-0.05321715154624718,0.10771376072183539],"CVE-2021-22923":[-0.015047078365301992,0.13756559410304037],"CVE-2021-22925":[-0.02298358115654242,0.07849304805798794],"CVE-2021-22926":[0.03896430020258066,0.02109985807424867],"CVE-2021-22946":[-0.08336142066161237,0.051095149743931874],"CVE-2021-22947":[0.13493182378855675,0.22155563255813843],"CVE-2021-29468":[-0.02897271426305318,0.18985664925460058],"CVE-2021-30139":[0.029945898940030743,-0.017065046275863565],"CVE-2021-3517":[0.1934563127294372,0.10162786242951324],"CVE-2021-3518":[-0.08478985798726812,0.1621274026298333],"CVE-2021-3537":[-0.06595626983699031,0.13967465691209868],"CVE-2021-3541":[0.15725874354331895,0.060460450102104275],"CVE-2021-39537":[-0.09195041802305362,0.02178848947639685],"CVE-2021-40330":[0.13146612310722502,0.16433568161925619],"CVE-2021-41581":[0.1078188623710451,0.09662039181243667],"CVE-2021-41617":[-0.12071191848230556,0.11071570436020373],"Deployment.default":[-0.09196638494366445,-0.2879384512612957],"deps":[-0.6059463264546964,-1.0],"wiremind/sshd":[-0.12009769452050305,-0.37710941987187147],"wiremind/sshd:latest":[0.034343240452510894,0.0962832626953915]}},"id":"1137198","type":"StaticLayoutProvider"},{"attributes":{},"id":"1137252","type":"UnionRenderers"},{"attributes":{},"id":"1137173","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1137249","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"1137237"},"major_label_policy":{"id":"1137235"},"ticker":{"id":"1137166"}},"id":"1137165","type":"LinearAxis"},{"attributes":{},"id":"1137232","type":"AllLabels"},{"attributes":{"source":{"id":"1137195"}},"id":"1137197","type":"CDSView"},{"attributes":{},"id":"1137153","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1137175","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1137161"}],"center":[{"id":"1137164"},{"id":"1137168"}],"height":768,"left":[{"id":"1137165"}],"renderers":[{"id":"1137189"},{"id":"1137229"}],"title":{"id":"1137151"},"toolbar":{"id":"1137176"},"width":1024,"x_range":{"id":"1137153"},"x_scale":{"id":"1137157"},"y_range":{"id":"1137155"},"y_scale":{"id":"1137159"}},"id":"1137150","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1137170","type":"WheelZoomTool"},{"attributes":{},"id":"1137253","type":"Selection"},{"attributes":{"data_source":{"id":"1137195"},"glyph":{"id":"1137194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1137197"}},"id":"1137196","type":"GlyphRenderer"},{"attributes":{},"id":"1137159","type":"LinearScale"},{"attributes":{},"id":"1137166","type":"BasicTicker"},{"attributes":{},"id":"1137247","type":"NodesOnly"},{"attributes":{"axis":{"id":"1137165"},"dimension":1,"ticker":null},"id":"1137168","type":"Grid"},{"attributes":{"formatter":{"id":"1137234"},"major_label_policy":{"id":"1137232"},"ticker":{"id":"1137162"}},"id":"1137161","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1137191"},"glyph":{"id":"1137220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1137193"}},"id":"1137192","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1137161"},"ticker":null},"id":"1137164","type":"Grid"},{"attributes":{},"id":"1137155","type":"DataRange1d"},{"attributes":{"overlay":{"id":"1137249"}},"id":"1137185","type":"BoxSelectTool"},{"attributes":{},"id":"1137172","type":"SaveTool"},{"attributes":{"overlay":{"id":"1137175"}},"id":"1137171","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"1137196"},"inspection_policy":{"id":"1137242"},"layout_provider":{"id":"1137198"},"node_renderer":{"id":"1137192"},"selection_policy":{"id":"1137247"}},"id":"1137189","type":"GraphRenderer"},{"attributes":{},"id":"1137250","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.8,6.8,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["wiremind/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-elastichd

Bokeh Plot Bokeh.set_log_level("info"); {"89aac895-6f38-447b-812b-c0437af51915":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1153366","type":"BasicTicker"},{"attributes":{},"id":"1153374","type":"HelpTool"},{"attributes":{},"id":"1153353","type":"DataRange1d"},{"attributes":{"below":[{"id":"1153361"}],"center":[{"id":"1153364"},{"id":"1153368"}],"height":768,"left":[{"id":"1153365"}],"renderers":[{"id":"1153389"},{"id":"1153429"}],"title":{"id":"1153351"},"toolbar":{"id":"1153376"},"width":1024,"x_range":{"id":"1153353"},"x_scale":{"id":"1153357"},"y_range":{"id":"1153355"},"y_scale":{"id":"1153359"}},"id":"1153350","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1153435","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1153391"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1153429","type":"LabelSet"},{"attributes":{"source":{"id":"1153391"}},"id":"1153393","type":"CDSView"},{"attributes":{},"id":"1153373","type":"ResetTool"},{"attributes":{},"id":"1153369","type":"PanTool"},{"attributes":{"text":"ygqygq2-elastichd"},"id":"1153351","type":"Title"},{"attributes":{},"id":"1153447","type":"NodesOnly"},{"attributes":{"source":{"id":"1153395"}},"id":"1153397","type":"CDSView"},{"attributes":{},"id":"1153450","type":"UnionRenderers"},{"attributes":{},"id":"1153434","type":"BasicTickFormatter"},{"attributes":{},"id":"1153394","type":"MultiLine"},{"attributes":{"formatter":{"id":"1153434"},"major_label_policy":{"id":"1153432"},"ticker":{"id":"1153362"}},"id":"1153361","type":"LinearAxis"},{"attributes":{},"id":"1153357","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"1153396"},"inspection_policy":{"id":"1153442"},"layout_provider":{"id":"1153398"},"node_renderer":{"id":"1153392"},"selection_policy":{"id":"1153447"}},"id":"1153389","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"1153395"},"glyph":{"id":"1153394"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1153397"}},"id":"1153396","type":"GlyphRenderer"},{"attributes":{},"id":"1153355","type":"DataRange1d"},{"attributes":{},"id":"1153370","type":"WheelZoomTool"},{"attributes":{},"id":"1153372","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1153369"},{"id":"1153370"},{"id":"1153371"},{"id":"1153372"},{"id":"1153373"},{"id":"1153374"},{"id":"1153383"},{"id":"1153384"},{"id":"1153385"}]},"id":"1153376","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1153419"}},"size":{"value":20}},"id":"1153420","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","docker.io/containerize/elastichd:latest","CVE-2019-5482","CVE-2019-5481","CVE-2019-14697","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2018-1000300","CVE-2018-1000120","CVE-2018-1000007","CVE-2018-0500","CVE-2017-8818","CVE-2017-8817","CVE-2017-8816","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-16544","CVE-2019-17498","CVE-2019-13115","CVE-2018-1000500","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2019-5747","CVE-2018-20679","CVE-2018-1000121","CVE-2017-15650","CVE-2021-22922","CVE-2017-1000101","CVE-2021-22947","CVE-2021-41581","CVE-2020-28928","CVE-2017-15873","CVE-2015-9261","CVE-2021-22925","CVE-2021-22923","CVE-2017-9502"],"start":["ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","ygqygq2/elastichd","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest","docker.io/containerize/elastichd:latest"]},"selected":{"id":"1153453"},"selection_policy":{"id":"1153452"}},"id":"1153395","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16582942122588354,0.29816172366342525],"CKV_K8S_11":[-0.3170639858807226,0.2679883672456128],"CKV_K8S_12":[-0.24152891460176323,0.29614764182981046],"CKV_K8S_13":[-0.19459198202683795,0.32472478035007507],"CKV_K8S_14":[-0.24351438264565078,0.2027043538182638],"CKV_K8S_15":[-0.20008104012891373,0.2936527457103781],"CKV_K8S_20":[-0.26470266277389654,0.319637887670797],"CKV_K8S_22":[-0.2808862293068572,0.21064723934249752],"CKV_K8S_23":[-0.2615095813597676,0.1690676209574582],"CKV_K8S_28":[-0.22798689768221,0.32666244646515336],"CKV_K8S_29":[-0.3130496060708753,0.2348488177922965],"CKV_K8S_30":[-0.29125133429949585,0.298298490641587],"CKV_K8S_31":[-0.166789881739581,0.26209974807938397],"CKV_K8S_37":[-0.28640193405474496,0.2616941709059191],"CKV_K8S_38":[-0.2961518076653065,0.17722109376674014],"CKV_K8S_40":[-0.20572920771504521,0.25149397659923267],"CKV_K8S_43":[-0.31675029985426584,0.20481891818451728],"CVE-2015-9261":[0.16443942593116878,0.02441576527925607],"CVE-2017-1000101":[0.025344665823800145,0.019906344873483327],"CVE-2017-15650":[0.19283278662151873,-0.19233955066558878],"CVE-2017-15873":[0.2178095720610772,-0.15815689495427268],"CVE-2017-16544":[-0.03521623014523327,-0.12368624384992243],"CVE-2017-8816":[-0.022741804416262366,-0.04977807086774541],"CVE-2017-8817":[0.25379765960866507,-0.14763869883272618],"CVE-2017-8818":[0.187940650864031,0.05381401007454467],"CVE-2017-9502":[-0.03148640873862105,-0.08558244262151005],"CVE-2018-0500":[0.019017286690703916,-0.07784565702034818],"CVE-2018-1000007":[0.06196564469711403,0.04906123097896942],"CVE-2018-1000120":[0.11964571180690925,-0.23334374667292263],"CVE-2018-1000121":[0.08673438275971875,-0.23623193035461193],"CVE-2018-1000122":[0.167592885662997,-0.03513705405698943],"CVE-2018-1000300":[0.24430567226707778,-0.0033674882671612077],"CVE-2018-1000301":[0.1533898868152974,-0.17483137001296725],"CVE-2018-1000500":[0.04508839844426441,-0.13506374384968575],"CVE-2018-1000517":[0.07718053286081708,-0.19150705506411814],"CVE-2018-16839":[0.15076554963303238,-0.2283672420010872],"CVE-2018-16840":[0.22840071775080592,-0.18943119567289182],"CVE-2018-16842":[0.03918102699280374,-0.1791442672341808],"CVE-2018-20679":[0.1271818499900855,-0.003147149525354547],"CVE-2019-13115":[0.26725459957077574,-0.0722728072098758],"CVE-2019-14697":[0.18071887463965305,-0.08966078347872813],"CVE-2019-17498":[0.06377125478433163,0.0008144511705528162],"CVE-2019-3855":[-0.024702288188858276,-0.16034136013458536],"CVE-2019-3856":[0.19954952853168753,-0.002784609976694197],"CVE-2019-3857":[0.052465444933214714,-0.2295542632894052],"CVE-2019-3858":[0.00034920374821644596,-0.1804679399321408],"CVE-2019-3859":[0.1827174719227995,-0.22179934407478027],"CVE-2019-3860":[0.10168930862574935,-0.14596506429941103],"CVE-2019-3861":[0.23094299334679774,-0.08003973995956468],"CVE-2019-3862":[0.22144531578970134,-0.11855726503450612],"CVE-2019-3863":[0.032354827889958915,-0.03445193415502063],"CVE-2019-5481":[0.10140339203383684,0.02955456087804464],"CVE-2019-5482":[0.14644909677440976,0.06151887555446467],"CVE-2019-5747":[0.018824329838572584,-0.21240613322898505],"CVE-2020-28928":[0.26362406656019644,-0.11031337008781346],"CVE-2021-22922":[-0.004792904027036668,-0.01274994222789172],"CVE-2021-22923":[0.17604388346233876,-0.13958106603772105],"CVE-2021-22925":[0.2175765959161481,-0.04234089528381262],"CVE-2021-22926":[0.0037925394538216414,-0.12272785080991681],"CVE-2021-22946":[0.10776934476511683,0.06440399538201211],"CVE-2021-22947":[0.21904034852806747,0.028401479845002537],"CVE-2021-30139":[0.2579573629712206,-0.03645247622511038],"CVE-2021-41581":[0.11913694155016878,-0.193737830834761],"Deployment.default":[-0.18903359544838427,0.1998491377726875],"deps":[-1.0,-0.46198972067156513],"docker.io/containerize/elastichd:latest":[0.10560643168046288,-0.07775964747152823],"ygqygq2/elastichd":[-0.25130506460292207,0.25894397111573497]}},"id":"1153398","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"1153384","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1153383","type":"HoverTool"},{"attributes":{},"id":"1153359","type":"LinearScale"},{"attributes":{},"id":"1153442","type":"NodesOnly"},{"attributes":{"overlay":{"id":"1153449"}},"id":"1153385","type":"BoxSelectTool"},{"attributes":{},"id":"1153437","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1153449","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1153365"},"dimension":1,"ticker":null},"id":"1153368","type":"Grid"},{"attributes":{},"id":"1153451","type":"Selection"},{"attributes":{},"id":"1153453","type":"Selection"},{"attributes":{},"id":"1153432","type":"AllLabels"},{"attributes":{"data_source":{"id":"1153391"},"glyph":{"id":"1153420"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1153393"}},"id":"1153392","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"1153437"},"major_label_policy":{"id":"1153435"},"ticker":{"id":"1153366"}},"id":"1153365","type":"LinearAxis"},{"attributes":{"overlay":{"id":"1153375"}},"id":"1153371","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1153375","type":"BoxAnnotation"},{"attributes":{},"id":"1153452","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["ygqygq2/elastichd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elastichd.default (container 0) - elastichd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph