CVE-2019-19012

akeyless-services-helm-akeyless-api-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"a0e2148c-d205-45a4-a829-cc3e80d53f42":{"defs":[],"roots":{"references":[{"attributes":{},"id":"14941","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"14967","type":"HoverTool"},{"attributes":{"data_source":{"id":"14979"},"glyph":{"id":"14978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14981"}},"id":"14980","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"15033"}},"id":"14969","type":"BoxSelectTool"},{"attributes":{},"id":"14978","type":"MultiLine"},{"attributes":{"formatter":{"id":"15021"},"major_label_policy":{"id":"15019"},"ticker":{"id":"14950"}},"id":"14949","type":"LinearAxis"},{"attributes":{},"id":"15019","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3652147737435315,0.23455753483465017],"CKV_K8S_11":[-0.2131521898415848,0.27839289745261137],"CKV_K8S_12":[-0.32682088685868327,0.1510052298192349],"CKV_K8S_13":[-0.31418300104320934,0.18803467618650763],"CKV_K8S_14":[-0.3465134273845636,0.2609941913906305],"CKV_K8S_15":[-0.3522624579075782,0.17024504783191396],"CKV_K8S_20":[-0.3640886778894668,0.19884550134051057],"CKV_K8S_22":[-0.33536063041135217,0.2205301737239026],"CKV_K8S_23":[-0.331029101397379,0.28633511412827806],"CKV_K8S_28":[-0.26400348583226113,0.21792770199291703],"CKV_K8S_29":[-0.24736046129220454,0.27417164954763634],"CKV_K8S_30":[-0.21886930674741353,0.24369221090494747],"CKV_K8S_31":[-0.2832090161661952,0.27375609962859454],"CKV_K8S_37":[-0.2730821268390412,0.31096289708439867],"CKV_K8S_38":[-0.29184369194550325,0.15690121716793773],"CKV_K8S_40":[-0.30540809169523614,0.30050723394032464],"CKV_K8S_43":[-0.23866459698609502,0.30644687345936306],"CVE-2016-10739":[-0.004000670629612789,0.003435573938516818],"CVE-2016-2781":[0.15039553722236576,0.01873549651676711],"CVE-2017-11610":[0.024770148404293413,-0.19358469655822147],"CVE-2017-9525":[-0.03962328276288471,-0.19884925981554258],"CVE-2018-16868":[-0.012337204072065608,-0.18163185934078946],"CVE-2018-16869":[0.24513151907433978,-0.07610941218101051],"CVE-2018-20217":[0.23925971899951579,-0.12261041528824544],"CVE-2018-5710":[-0.0029920059949991007,-0.22690538586722242],"CVE-2018-7169":[0.10373712842657754,-0.21437317630607383],"CVE-2019-12098":[-0.03544404809771839,-0.021381184758305805],"CVE-2019-13050":[0.10307343544460246,0.05735481088299731],"CVE-2019-13224":[0.13269792586911405,-0.2422872787829773],"CVE-2019-16163":[0.154792308828413,-0.0873890805373758],"CVE-2019-17041":[-0.054737000601198176,-0.1594571501608226],"CVE-2019-17042":[0.2279312445623014,-0.154758303828523],"CVE-2019-18276":[0.21268766742323164,-0.1877863862935339],"CVE-2019-19012":[0.21757586724411412,-0.09062699162282896],"CVE-2019-19203":[0.0630574251035968,-0.24942454126039068],"CVE-2019-19204":[0.11323711276905916,-0.005201604084659336],"CVE-2019-19246":[-0.05346853121565307,-0.09096440109811828],"CVE-2019-20838":[0.05210781467685954,-0.013035268092024302],"CVE-2019-25013":[-0.018070922092348337,-0.1362661705303766],"CVE-2019-9511":[0.14518968798879534,-0.03973063972911166],"CVE-2019-9513":[0.00813399709826294,-0.04328866581052559],"CVE-2020-13529":[0.08506039213800179,0.02415236502585452],"CVE-2020-13844":[0.0954456497223247,-0.16764284434603066],"CVE-2020-27618":[0.1863866771364396,-0.15791411156084068],"CVE-2020-6096":[0.030416943869596348,-0.24022402642139012],"CVE-2020-9794":[0.05624397734116296,0.049225208476287925],"CVE-2020-9849":[0.14285851795623253,-0.19166327421627163],"CVE-2020-9991":[0.03546231232138367,-0.1475847909814561],"CVE-2021-22925":[0.09854519973063591,-0.25383968774669363],"CVE-2021-22946":[-0.0459569614393519,-0.05748356750691441],"CVE-2021-22947":[0.23581684391314797,-0.038436399265814956],"CVE-2021-23336":[-0.06538014860422572,-0.12356238298993165],"CVE-2021-3326":[0.14293631312963256,-0.14554772983598166],"CVE-2021-33560":[0.21790266362664149,-0.0026528810653301356],"CVE-2021-33910":[0.19036991322683586,-0.1161292890265946],"CVE-2021-3426":[0.06325303394078116,-0.2066024315106306],"CVE-2021-3520":[0.1849789392903124,-0.20475747811730452],"CVE-2021-3580":[-0.0012693301958795593,-0.09308746392643358],"CVE-2021-36222":[0.1421132399812693,0.052275085593967825],"CVE-2021-3711":[0.023046688427918197,0.029844119688067584],"CVE-2021-3712":[0.18670218650758877,0.029551882530545706],"CVE-2021-3778":[0.16421331567579628,-0.229518909814711],"CVE-2021-3796":[0.19859225515831594,-0.05099364629124665],"CVE-2021-40528":[0.18195785330548395,-0.012142033991627357],"Deployment.default":[-0.2325438166039976,0.18285255757918753],"akeyless-services-helm/akeyless-api-gateway":[-0.2996396333506362,0.24097321314320388],"akeyless/base:latest":[0.08044802410692423,-0.08971375438410452],"deps":[1.0,0.5034520111362318]}},"id":"14982","type":"StaticLayoutProvider"},{"attributes":{},"id":"14950","type":"BasicTicker"},{"attributes":{},"id":"14953","type":"PanTool"},{"attributes":{},"id":"15037","type":"Selection"},{"attributes":{},"id":"14956","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"15003"}},"size":{"value":20}},"id":"15004","type":"Circle"},{"attributes":{},"id":"14939","type":"DataRange1d"},{"attributes":{"overlay":{"id":"14959"}},"id":"14955","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14959","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"15033","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"15003","type":"CategoricalColorMapper"},{"attributes":{},"id":"14954","type":"WheelZoomTool"},{"attributes":{},"id":"14958","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,5.5,9.8,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.3,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3],"description":["akeyless-services-helm/akeyless-api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-akeyless-api-gateway.default (container 0) - api-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

artifact-hub-artifact-hub

Bokeh Plot Bokeh.set_log_level("info"); {"64b8d044-5aea-49b0-9775-2d0715c519f4":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"43133"}],"center":[{"id":"43136"},{"id":"43140"}],"height":768,"left":[{"id":"43137"}],"renderers":[{"id":"43161"},{"id":"43201"}],"title":{"id":"43123"},"toolbar":{"id":"43148"},"width":1024,"x_range":{"id":"43125"},"x_scale":{"id":"43129"},"y_range":{"id":"43127"},"y_scale":{"id":"43131"}},"id":"43122","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"43168"},"inspection_policy":{"id":"43214"},"layout_provider":{"id":"43170"},"node_renderer":{"id":"43164"},"selection_policy":{"id":"43219"}},"id":"43161","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"43141"},{"id":"43142"},{"id":"43143"},{"id":"43144"},{"id":"43145"},{"id":"43146"},{"id":"43155"},{"id":"43156"},{"id":"43157"}]},"id":"43148","type":"Toolbar"},{"attributes":{},"id":"43141","type":"PanTool"},{"attributes":{},"id":"43222","type":"UnionRenderers"},{"attributes":{"axis":{"id":"43137"},"dimension":1,"ticker":null},"id":"43140","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"43191"}},"size":{"value":20}},"id":"43192","type":"Circle"},{"attributes":{},"id":"43204","type":"AllLabels"},{"attributes":{"text":"artifact-hub-artifact-hub"},"id":"43123","type":"Title"},{"attributes":{},"id":"43214","type":"NodesOnly"},{"attributes":{},"id":"43129","type":"LinearScale"},{"attributes":{},"id":"43138","type":"BasicTicker"},{"attributes":{},"id":"43142","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"43163"},"glyph":{"id":"43192"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"43165"}},"id":"43164","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"43155","type":"HoverTool"},{"attributes":{"callback":null},"id":"43156","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"43147","type":"BoxAnnotation"},{"attributes":{},"id":"43224","type":"UnionRenderers"},{"attributes":{},"id":"43207","type":"AllLabels"},{"attributes":{},"id":"43144","type":"SaveTool"},{"attributes":{},"id":"43131","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"43221","type":"BoxAnnotation"},{"attributes":{},"id":"43166","type":"MultiLine"},{"attributes":{"formatter":{"id":"43209"},"major_label_policy":{"id":"43207"},"ticker":{"id":"43138"}},"id":"43137","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,null,8.1,7.5,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,7.8,9.8,9.8,9.8,8.8,7.8,7.8,7.8,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null,null,6.3,5.3,null],"description":["artifact-hub/artifact-hub",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - init-chmod-data","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-dokuwiki

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"42fbcc75-99ab-4613-b899-16aff444e19d":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"112159","type":"BoxAnnotation"},{"attributes":{},"id":"112139","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"112167","type":"HoverTool"},{"attributes":{"data_source":{"id":"112179"},"glyph":{"id":"112178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112181"}},"id":"112180","type":"GlyphRenderer"},{"attributes":{},"id":"112231","type":"NodesOnly"},{"attributes":{},"id":"112178","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami-aks/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-drupal

CVE-2021-30535, CVE-2021-41773, CVE-2018-12886, CVE-2020-11080, CVE-2021-41524, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"cb44b2b0-df92-4ca1-836d-e33c03af4d73":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"112499"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"112537","type":"LabelSet"},{"attributes":{},"id":"112461","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"112504"},"inspection_policy":{"id":"112550"},"layout_provider":{"id":"112506"},"node_renderer":{"id":"112500"},"selection_policy":{"id":"112555"}},"id":"112497","type":"GraphRenderer"},{"attributes":{"below":[{"id":"112469"}],"center":[{"id":"112472"},{"id":"112476"}],"height":768,"left":[{"id":"112473"}],"renderers":[{"id":"112497"},{"id":"112537"}],"title":{"id":"112459"},"toolbar":{"id":"112484"},"width":1024,"x_range":{"id":"112461"},"x_scale":{"id":"112465"},"y_range":{"id":"112463"},"y_scale":{"id":"112467"}},"id":"112458","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"112467","type":"LinearScale"},{"attributes":{},"id":"112480","type":"SaveTool"},{"attributes":{"source":{"id":"112499"}},"id":"112501","type":"CDSView"},{"attributes":{"overlay":{"id":"112483"}},"id":"112479","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3174783806525748,0.22620080825022845],"CKV_K8S_11":[0.2646780964867769,0.18945941345458153],"CKV_K8S_12":[0.28893134779290697,0.2662902505201564],"CKV_K8S_13":[0.21247031736593464,0.2334739960373345],"CKV_K8S_15":[0.25646387972614054,0.23856533078106432],"CKV_K8S_20":[0.23086770126076073,0.22138476568496734],"CKV_K8S_22":[0.2443424330669067,0.20174566170872688],"CKV_K8S_28":[0.2231278615950082,0.25019714960447015],"CKV_K8S_31":[0.28553504543547914,0.1942238427263559],"CKV_K8S_35":[0.2893258019758155,0.1737554651689731],"CKV_K8S_37":[0.2384588220653838,0.24208361011501853],"CKV_K8S_38":[0.2783364912203845,0.1579007423277302],"CKV_K8S_40":[0.261078337369206,0.21543447919438416],"CKV_K8S_43":[0.2622216041015665,0.17004809068947316],"CVE-2016-10228":[-0.06026416613514629,-0.07584052557632742],"CVE-2016-2781":[-0.016533290799945227,0.06546473582488913],"CVE-2016-9318":[-0.029056772362863144,-0.06985498513433457],"CVE-2017-16932":[-0.009767953070650951,0.03610049293066603],"CVE-2018-12886":[-0.1230022241952108,0.0067817218064713915],"CVE-2018-7169":[-0.0695107711090445,-0.008258315096246438],"CVE-2019-12290":[-0.08029842017429799,0.04315965274104094],"CVE-2019-12973":[0.07364681346549591,0.020409245048028213],"CVE-2019-13115":[-0.12139141773326631,-0.033905630290928086],"CVE-2019-13224":[0.10163109209037986,-0.11150326058204088],"CVE-2019-13225":[0.02219021309439734,0.08518624360312303],"CVE-2019-13627":[-0.09983780733837277,0.021586702783424023],"CVE-2019-14855":[0.026792167574890793,0.00919042611120755],"CVE-2019-15847":[-0.09690061241958124,-0.0717428698555541],"CVE-2019-16163":[0.07741124203792596,-0.13630238737739803],"CVE-2019-17498":[-0.07053900932274766,-0.039413542090946885],"CVE-2019-17543":[-0.06161890710393471,0.029391797639276764],"CVE-2019-19012":[-0.052892405644365384,-0.14634665640346411],"CVE-2019-19203":[0.07615404048951949,-0.11487268717295172],"CVE-2019-19204":[-0.08551640817678362,0.11391101305079963],"CVE-2019-19246":[-0.17164358908241467,-0.014355423348206406],"CVE-2019-19603":[-0.09666582560335432,-0.1382522755247724],"CVE-2019-19645":[0.056478311013830905,0.054620305437125635],"CVE-2019-19924":[-0.16848232648190087,-0.04888168855861327],"CVE-2019-25013":[-0.04178420927367594,-0.047362703119314335],"CVE-2019-3843":[-0.008833677479579456,-0.07852231377795803],"CVE-2019-3844":[0.033317672674370476,-0.014359515415845365],"CVE-2019-6988":[-0.04265365556874015,0.12115442569445592],"CVE-2020-10029":[0.009934085500252106,-0.05934503605421924],"CVE-2020-10251":[0.008102331462929714,-0.14345527076966022],"CVE-2020-11080":[-0.11309229451960062,-0.05386873083228106],"CVE-2020-13631":[0.084324106036011,0.05164261239239467],"CVE-2020-14155":[0.009236576894077368,0.05290007305433479],"CVE-2020-1751":[-0.0711603621990506,0.06373782572437674],"CVE-2020-1752":[0.019088918615589597,-0.03549545942184496],"CVE-2020-19143":[-0.029152197923603736,-0.16048435221024712],"CVE-2020-19498":[-0.11681597441440678,-0.11816010011797466],"CVE-2020-19499":[-0.14361371767940798,0.07038035298198109],"CVE-2020-19667":[-0.16671327848968906,0.014818947828154598],"CVE-2020-21594":[0.11835075347778835,-0.018292862429753785],"CVE-2020-21595":[0.09920500331931709,0.028958034602828565],"CVE-2020-21596":[-0.0752358191192242,-0.14330571514300208],"CVE-2020-21597":[-0.01929749098987706,0.1003379027199094],"CVE-2020-21598":[-0.01450391856694249,-0.1772310902929409],"CVE-2020-21599":[0.008603109662635519,-0.17006375028970652],"CVE-2020-21600":[0.07865050955369401,-0.09101916596915031],"CVE-2020-21601":[-0.01322352625204085,0.12057157617553457],"CVE-2020-21602":[0.059251966229657074,-0.15433524741365356],"CVE-2020-21603":[-0.08940656660224452,0.09187686136657662],"CVE-2020-21604":[0.10701630108217748,-0.08715856626140463],"CVE-2020-21605":[-0.0187178852504639,-0.13866396141444784],"CVE-2020-21606":[0.0648847505733699,0.07753389840068088],"CVE-2020-21913":[-0.044977563132348575,-0.09017878100505389],"CVE-2020-25664":[-0.11824807804507986,-0.14383161723885599],"CVE-2020-25665":[0.031631955699502286,-0.16341353781691972],"CVE-2020-25674":[-0.1485228927459494,-0.09487984904069469],"CVE-2020-25676":[0.04340399718638865,-0.1390732129951902],"CVE-2020-27618":[-0.07890336039190937,-0.07092314048920122],"CVE-2020-27750":[0.10068941848824019,-0.06020408634111992],"CVE-2020-27752":[-0.13995662367828837,-0.1159260849211883],"CVE-2020-27756":[0.06726725403823307,-0.06955697698164562],"CVE-2020-27760":[0.04305947535489848,0.09487957032870252],"CVE-2020-27762":[0.048396556556644654,-0.10425337501532586],"CVE-2020-27766":[0.12297553409677639,-0.062376175887079596],"CVE-2020-27770":[0.10790595647841282,-0.03799106673889238],"CVE-2020-6096":[0.022254155764210484,0.030767742794682394],"CVE-2021-20176":[-0.11431430585678067,0.09468354918428344],"CVE-2021-20241":[-0.05026222443536093,-0.17402150222285853],"CVE-2021-20243":[0.013241488438381879,0.10989251111009003],"CVE-2021-20244":[-0.16128782250947224,-0.07457802957660954],"CVE-2021-20245":[-0.08207083955868895,-0.16577074931652763],"CVE-2021-20246":[0.10973094821034615,0.006287318809037679],"CVE-2021-20309":[0.0784523117799452,-0.03762267236711455],"CVE-2021-20312":[-0.05964882045746396,0.10681786869174074],"CVE-2021-20313":[0.08611894334586889,-0.008601928422583371],"CVE-2021-22946":[-0.12587554591443534,-0.013210095754462067],"CVE-2021-22947":[-0.04136890027821078,0.04921412218003219],"CVE-2021-29338":[-0.15683013194514825,0.041645563924536826],"CVE-2021-30535":[-0.1000074170849877,0.047937536380319924],"CVE-2021-3326":[-0.10176580929477473,-0.01814840666163445],"CVE-2021-33574":[-0.04498640656121136,0.07151722736166292],"CVE-2021-35942":[-0.11858659841189441,0.02984870803225572],"CVE-2021-37750":[-0.09414014485814515,-0.042893893456086386],"CVE-2021-40528":[-0.09179829942859187,0.0037296221352632647],"CVE-2021-41524":[0.028007549572275067,-0.12104401717335897],"CVE-2021-41773":[-0.12524668764075755,0.0702139035259689],"Deployment.default":[0.19601694356640048,0.15773926145487072],"StatefulSet.default":[0.20478118543432644,0.1742328311093085],"bitnami-aks/drupal":[0.2792356448681947,0.22388889955588492],"deps":[-1.0,-0.5379690652371616],"drupal":[-0.9406752822676002,-0.5063523523553797],"marketplace.azurecr.io/bitnami/drupal:9.2.6-debian-10-r5":[-0.02077810872102291,-0.026123322112135312],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[-0.03237705954164775,0.005823336312886368]}},"id":"112506","type":"StaticLayoutProvider"},{"attributes":{},"id":"112555","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"112527"}},"size":{"value":20}},"id":"112528","type":"Circle"},{"attributes":{},"id":"112561","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"112527","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.6,8.1,7.5,6.8,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-etcd

Bokeh Plot Bokeh.set_log_level("info"); {"ac71d01c-1096-448d-8679-917b5da41d38":{"defs":[],"roots":{"references":[{"attributes":{},"id":"104706","type":"HelpTool"},{"attributes":{},"id":"104766","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"104693"}],"center":[{"id":"104696"},{"id":"104700"}],"height":768,"left":[{"id":"104697"}],"renderers":[{"id":"104721"},{"id":"104761"}],"title":{"id":"104683"},"toolbar":{"id":"104708"},"width":1024,"x_range":{"id":"104685"},"x_scale":{"id":"104689"},"y_range":{"id":"104687"},"y_scale":{"id":"104691"}},"id":"104682","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"104728"},"inspection_policy":{"id":"104774"},"layout_provider":{"id":"104730"},"node_renderer":{"id":"104724"},"selection_policy":{"id":"104779"}},"id":"104721","type":"GraphRenderer"},{"attributes":{},"id":"104774","type":"NodesOnly"},{"attributes":{},"id":"104691","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"104701"},{"id":"104702"},{"id":"104703"},{"id":"104704"},{"id":"104705"},{"id":"104706"},{"id":"104715"},{"id":"104716"},{"id":"104717"}]},"id":"104708","type":"Toolbar"},{"attributes":{},"id":"104698","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"104781","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"104766"},"major_label_policy":{"id":"104764"},"ticker":{"id":"104694"}},"id":"104693","type":"LinearAxis"},{"attributes":{},"id":"104694","type":"BasicTicker"},{"attributes":{},"id":"104769","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"104769"},"major_label_policy":{"id":"104767"},"ticker":{"id":"104698"}},"id":"104697","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,6.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami-aks/etcd",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-etcd.default (container 0) - etcd","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-joomla

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79c65aee-f277-423c-8348-2cc28181d612":{"defs":[],"roots":{"references":[{"attributes":{},"id":"116430","type":"BasicTickFormatter"},{"attributes":{},"id":"116353","type":"LinearScale"},{"attributes":{},"id":"116428","type":"AllLabels"},{"attributes":{},"id":"116370","type":"HelpTool"},{"attributes":{"data_source":{"id":"116391"},"glyph":{"id":"116390"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"116393"}},"id":"116392","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"116379","type":"HoverTool"},{"attributes":{"callback":null},"id":"116380","type":"TapTool"},{"attributes":{"axis":{"id":"116357"},"ticker":null},"id":"116360","type":"Grid"},{"attributes":{},"id":"116447","type":"Selection"},{"attributes":{"axis":{"id":"116361"},"dimension":1,"ticker":null},"id":"116364","type":"Grid"},{"attributes":{"text":"bitnami-aks-joomla"},"id":"116347","type":"Title"},{"attributes":{"edge_renderer":{"id":"116392"},"inspection_policy":{"id":"116438"},"layout_provider":{"id":"116394"},"node_renderer":{"id":"116388"},"selection_policy":{"id":"116443"}},"id":"116385","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"116371","type":"BoxAnnotation"},{"attributes":{},"id":"116369","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"116415"}},"size":{"value":20}},"id":"116416","type":"Circle"},{"attributes":{"source":{"id":"116391"}},"id":"116393","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"116415","type":"CategoricalColorMapper"},{"attributes":{},"id":"116433","type":"BasicTickFormatter"},{"attributes":{},"id":"116358","type":"BasicTicker"},{"attributes":{},"id":"116355","type":"LinearScale"},{"attributes":{},"id":"116431","type":"AllLabels"},{"attributes":{},"id":"116390","type":"MultiLine"},{"attributes":{},"id":"116443","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"116387"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"116425","type":"LabelSet"},{"attributes":{},"id":"116446","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami-aks/joomla",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-aks-minio

Bokeh Plot Bokeh.set_log_level("info"); {"c29dde6a-de68-4ff5-9838-95202a0844c6":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"122277","type":"BoxAnnotation"},{"attributes":{},"id":"122222","type":"MultiLine"},{"attributes":{},"id":"122202","type":"HelpTool"},{"attributes":{"data_source":{"id":"122219"},"glyph":{"id":"122248"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"122221"}},"id":"122220","type":"GlyphRenderer"},{"attributes":{},"id":"122278","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"122211","type":"HoverTool"},{"attributes":{},"id":"122265","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"122212","type":"TapTool"},{"attributes":{},"id":"122279","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"122219"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"122257","type":"LabelSet"},{"attributes":{},"id":"122194","type":"BasicTicker"},{"attributes":{"text":"bitnami-aks-minio"},"id":"122179","type":"Title"},{"attributes":{},"id":"122198","type":"WheelZoomTool"},{"attributes":{},"id":"122181","type":"DataRange1d"},{"attributes":{},"id":"122190","type":"BasicTicker"},{"attributes":{"source":{"id":"122219"}},"id":"122221","type":"CDSView"},{"attributes":{"overlay":{"id":"122277"}},"id":"122213","type":"BoxSelectTool"},{"attributes":{},"id":"122260","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"122197"},{"id":"122198"},{"id":"122199"},{"id":"122200"},{"id":"122201"},{"id":"122202"},{"id":"122211"},{"id":"122212"},{"id":"122213"}]},"id":"122204","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"122247","type":"CategoricalColorMapper"},{"attributes":{},"id":"122201","type":"ResetTool"},{"attributes":{"axis":{"id":"122193"},"dimension":1,"ticker":null},"id":"122196","type":"Grid"},{"attributes":{"axis":{"id":"122189"},"ticker":null},"id":"122192","type":"Grid"},{"attributes":{"edge_renderer":{"id":"122224"},"inspection_policy":{"id":"122270"},"layout_provider":{"id":"122226"},"node_renderer":{"id":"122220"},"selection_policy":{"id":"122275"}},"id":"122217","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"122203"}},"id":"122199","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"122262"},"major_label_policy":{"id":"122260"},"ticker":{"id":"122190"}},"id":"122189","type":"LinearAxis"},{"attributes":{"below":[{"id":"122189"}],"center":[{"id":"122192"},{"id":"122196"}],"height":768,"left":[{"id":"122193"}],"renderers":[{"id":"122217"},{"id":"122257"}],"title":{"id":"122179"},"toolbar":{"id":"122204"},"width":1024,"x_range":{"id":"122181"},"x_scale":{"id":"122185"},"y_range":{"id":"122183"},"y_scale":{"id":"122187"}},"id":"122178","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34036741220898165,-0.1991654485355696],"CKV_K8S_11":[0.39842904906974697,-0.20929436230170684],"CKV_K8S_12":[0.3849143847352774,-0.040485060249390026],"CKV_K8S_13":[0.43071653324862386,-0.2646563562030767],"CKV_K8S_15":[0.4351616479447561,-0.03429924377290631],"CKV_K8S_20":[0.4895708731770009,-0.1993341567949795],"CKV_K8S_22":[0.4787867999139519,-0.06028334496399325],"CKV_K8S_28":[0.49762919945608797,-0.15337051664878254],"CKV_K8S_31":[0.38416464163266406,-0.2678112717607105],"CKV_K8S_35":[0.38105649522951196,-0.09843312814288957],"CKV_K8S_37":[0.4423763893201924,-0.09728424418802313],"CKV_K8S_38":[0.46000788976501933,-0.2309708486963063],"CKV_K8S_40":[0.3394536278972485,-0.2524159337658454],"CKV_K8S_43":[0.5007243440532021,-0.10731676028906686],"CVE-2016-10228":[-0.17376655837688693,0.22892273936248503],"CVE-2016-2781":[-0.29441670602899017,-0.1757587070493566],"CVE-2018-12886":[-0.4082953455087543,0.10376230953901419],"CVE-2018-7169":[-0.35448501040371116,0.17785949062844347],"CVE-2019-12290":[-0.15757737864538898,0.11458357795863526],"CVE-2019-13115":[-0.2381635914233015,-0.19601137963767074],"CVE-2019-13224":[-0.09166789267513373,0.09453161668533643],"CVE-2019-13225":[-0.36086054523645267,0.12798435395632565],"CVE-2019-13627":[-0.14582007844467998,0.18157327874765225],"CVE-2019-14855":[-0.29333123023289837,-0.12112991732954219],"CVE-2019-15847":[-0.4198483036407019,-0.018134306666654547],"CVE-2019-16163":[-0.24426281605306255,-0.07945320341777226],"CVE-2019-17498":[-0.34894781320954144,-0.14635688119331014],"CVE-2019-17543":[-0.3770068190153583,0.048132911155166],"CVE-2019-19012":[-0.09893524950198147,0.006007185875858449],"CVE-2019-19203":[-0.2849743730655939,0.2178240471210435],"CVE-2019-19204":[-0.03302353133144717,0.008000329388175895],"CVE-2019-19246":[-0.3211935360023362,0.0768183739953045],"CVE-2019-25013":[-0.05849948795755477,0.1457900737031778],"CVE-2019-3843":[-0.38572425480854544,-0.10466687665294434],"CVE-2019-3844":[-0.2115631939554677,-0.15476363251761455],"CVE-2020-10029":[-0.38817882017147215,-0.05402399326294071],"CVE-2020-11080":[-0.16717547926856208,-0.10181389317317871],"CVE-2020-14155":[-0.09753808689148609,0.19357906984123638],"CVE-2020-1751":[-0.15927750594288562,-0.18165223614935022],"CVE-2020-1752":[-0.26401201678396347,0.11291337864319617],"CVE-2020-26160":[-0.09999122671830075,-0.09031401454882375],"CVE-2020-27618":[-0.03275913412957368,0.0764535739334556],"CVE-2020-6096":[-0.3287040253706858,0.0004423383618422101],"CVE-2021-22946":[-0.2159449249465935,0.16296726376523704],"CVE-2021-22947":[-0.3258922869497004,-0.06467264567398447],"CVE-2021-3326":[-0.3007190941072609,0.16983646358127324],"CVE-2021-33574":[-0.23018091924140846,0.22037330971301028],"CVE-2021-35942":[-0.05236879443730351,-0.05911269620550204],"CVE-2021-37750":[-0.10303909868267203,-0.14786375047820105],"CVE-2021-40528":[-0.4251124706563263,0.03574983772385935],"Deployment.default":[0.30832166440997205,-0.12618834066535145],"bitnami-aks/minio":[0.43149450689588253,-0.16001792542180998],"deps":[1.0,0.8048931052645188],"marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0":[-0.20174230438684082,0.013515916883338528],"minio":[0.991824445244705,0.8745405305296692]}},"id":"122226","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"122223"}},"id":"122225","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"122247"}},"size":{"value":20}},"id":"122248","type":"Circle"},{"attributes":{},"id":"122263","type":"AllLabels"},{"attributes":{},"id":"122183","type":"DataRange1d"},{"attributes":{},"id":"122280","type":"UnionRenderers"},{"attributes":{},"id":"122200","type":"SaveTool"},{"attributes":{"data_source":{"id":"122223"},"glyph":{"id":"122222"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"122225"}},"id":"122224","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"122203","type":"BoxAnnotation"},{"attributes":{},"id":"122197","type":"PanTool"},{"attributes":{"formatter":{"id":"122265"},"major_label_policy":{"id":"122263"},"ticker":{"id":"122194"}},"id":"122193","type":"LinearAxis"},{"attributes":{},"id":"122281","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","minio","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","CVE-2018-12886","CVE-2020-26160","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","bitnami-aks/minio","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0","marketplace.azurecr.io/bitnami/minio:2021.10.2-debian-10-r0"]},"selected":{"id":"122281"},"selection_policy":{"id":"122280"}},"id":"122223","type":"ColumnDataSource"},{"attributes":{},"id":"122262","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.7,7.5,6.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami-aks/minio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minio.default (container 0) - minio","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-dokuwiki

Bokeh Plot Bokeh.set_log_level("info"); {"e14265f3-d9c6-4ce6-86b8-c15bebd80ed2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"102754","type":"BasicTicker"},{"attributes":{},"id":"102758","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"102837"}},"id":"102773","type":"BoxSelectTool"},{"attributes":{},"id":"102782","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"102779"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"102817","type":"LabelSet"},{"attributes":{},"id":"102825","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"102757"},{"id":"102758"},{"id":"102759"},{"id":"102760"},{"id":"102761"},{"id":"102762"},{"id":"102771"},{"id":"102772"},{"id":"102773"}]},"id":"102764","type":"Toolbar"},{"attributes":{"data_source":{"id":"102783"},"glyph":{"id":"102782"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"102785"}},"id":"102784","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"102763","type":"BoxAnnotation"},{"attributes":{},"id":"102745","type":"LinearScale"},{"attributes":{"text":"bitnami-dokuwiki"},"id":"102739","type":"Title"},{"attributes":{"axis":{"id":"102749"},"ticker":null},"id":"102752","type":"Grid"},{"attributes":{},"id":"102743","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"102807"}},"size":{"value":20}},"id":"102808","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.3342986826739325,-0.29231388116993406],"CKV_K8S_13":[-0.30445277307441654,-0.2919405263853099],"CKV_K8S_15":[-0.34955475771166605,-0.18202486071990145],"CKV_K8S_20":[-0.2945594486802964,-0.266347449164634],"CKV_K8S_22":[-0.36262993969584545,-0.21384205723497238],"CKV_K8S_28":[-0.37490222730449574,-0.17735397719956128],"CKV_K8S_31":[-0.317486210729604,-0.23811729131764212],"CKV_K8S_35":[-0.3333404667257617,-0.21172356801537745],"CKV_K8S_37":[-0.38555758618260394,-0.23467607274771476],"CKV_K8S_38":[-0.3581445404358605,-0.2744050617053609],"CKV_K8S_40":[-0.38788596408363457,-0.2020342836303922],"CKV_K8S_43":[-0.3252732198762996,-0.2662433061571131],"CVE-2016-10228":[0.027577319645401072,-0.029647674739213835],"CVE-2016-2781":[0.0643841359008826,-0.07779532925358808],"CVE-2016-9318":[0.2335819105876479,0.0013674915467551175],"CVE-2017-16932":[-0.01146782579161469,0.16699253287669238],"CVE-2018-12886":[0.0830239169079331,-0.048046421111809894],"CVE-2018-7169":[0.16825696774730883,0.15309319656407316],"CVE-2019-12290":[0.18298080406373474,0.08825439261705412],"CVE-2019-12973":[0.06867384825367699,0.18417647581601782],"CVE-2019-13115":[0.199065949750428,0.13673892837204196],"CVE-2019-13224":[0.20079199685534027,0.006610144979557413],"CVE-2019-13225":[0.17723635643066812,0.03343945159700948],"CVE-2019-13627":[-0.08687838283439694,0.005730116697317546],"CVE-2019-14855":[-0.0844817109984081,0.060269200988858705],"CVE-2019-15847":[0.052971717362826964,-0.1420271554730231],"CVE-2019-16163":[0.15439577784625652,0.06784878265706179],"CVE-2019-17498":[-0.0369235162220687,0.14540281445821354],"CVE-2019-17543":[0.011083458436919099,0.06422151470844818],"CVE-2019-19012":[0.12618802377666785,0.11643237753017963],"CVE-2019-19203":[0.11822595870415123,0.14224724269310568],"CVE-2019-19204":[0.23174095199047345,0.05878344666769637],"CVE-2019-19246":[0.04196716511011449,0.18629707444965105],"CVE-2019-19603":[-0.036670943645242725,0.11073838200039988],"CVE-2019-19645":[0.17458406420709688,0.12562250579929948],"CVE-2019-19924":[-0.0007859484084204851,0.10868521049585114],"CVE-2019-25013":[0.13545533148994776,-0.04201743850606237],"CVE-2019-3843":[0.1642219551575107,-0.12072195117548572],"CVE-2019-3844":[0.23929558307267476,0.028966819493053755],"CVE-2019-6988":[0.04063074872188471,-0.0978041805905592],"CVE-2020-10029":[0.08606667547602927,-0.14570135103157686],"CVE-2020-10251":[0.0188635020539905,-0.0663347399340904],"CVE-2020-11080":[0.18465082723716367,-0.04675943606621989],"CVE-2020-13631":[0.09718736948059234,-0.09688701956275464],"CVE-2020-14155":[-0.0313888065554285,-0.09806905382493974],"CVE-2020-1751":[0.12258948306366942,-0.07588147336117247],"CVE-2020-1752":[-0.06171614583548548,-0.05643209237471901],"CVE-2020-19143":[0.14532955587025517,0.16001630400625302],"CVE-2020-19498":[0.22361920265756513,0.08597756446855552],"CVE-2020-19499":[-0.023090675638826306,0.07891054578307631],"CVE-2020-19667":[0.12904711980303538,-0.137744489549848],"CVE-2020-21594":[0.129796882624015,0.18231831946503635],"CVE-2020-21595":[-0.007760823597030401,-0.008295423007076112],"CVE-2020-21596":[0.03184675380194811,0.12026187580120758],"CVE-2020-21597":[0.1358419115892387,-0.1084273313730903],"CVE-2020-21598":[0.20731655904630306,0.1077485231186212],"CVE-2020-21599":[0.14130459670540738,0.027250825681327626],"CVE-2020-21600":[0.026983324798504786,0.1521520596739921],"CVE-2020-21601":[0.22201228226782282,-0.05295440644471944],"CVE-2020-21602":[0.014006796646893799,-0.10481104166474041],"CVE-2020-21603":[0.10444504151110376,-0.12470803233711385],"CVE-2020-21604":[0.20496712929881675,-0.02300824436621499],"CVE-2020-21605":[0.08967635977216178,0.10315445776118383],"CVE-2020-21606":[0.19787720845964094,0.06327896388300325],"CVE-2020-21913":[0.2114350909826874,0.03507127293135003],"CVE-2020-25664":[-0.012476159755551327,-0.06274923395875363],"CVE-2020-25665":[0.11892831378985048,-0.009442442509071669],"CVE-2020-25674":[-0.059686568010086066,0.12280456709396606],"CVE-2020-25676":[-0.009412992187788469,0.028708011790420554],"CVE-2020-27618":[-0.047505947717209375,0.016842288212229873],"CVE-2020-27750":[-0.07680947535914882,0.09371163096900899],"CVE-2020-27752":[-0.046749218376253295,0.049096547671705494],"CVE-2020-27756":[-0.008203987074615329,0.1377403840607407],"CVE-2020-27760":[0.06167063402501012,0.15524874435220828],"CVE-2020-27762":[-0.009032047443920633,-0.11363126044048327],"CVE-2020-27766":[0.06780094682344215,-0.11625188597814018],"CVE-2020-27770":[0.0692455375004345,0.12710352838252809],"CVE-2020-6096":[0.15488199301029568,0.10811763593858413],"CVE-2021-20176":[0.1609397483911143,-0.06444276849249127],"CVE-2021-20241":[0.20391902108231114,-0.07385113832271552],"CVE-2021-20243":[0.23382469119519123,-0.026065169570365528],"CVE-2021-20244":[0.04715469876801146,0.08271188947966161],"CVE-2021-20245":[0.09284296316781332,0.1833617792586624],"CVE-2021-20246":[0.11556067865712386,0.07428508342304842],"CVE-2021-20309":[-0.03328568321335362,-0.03153146644764258],"CVE-2021-20312":[-0.04102419934549817,-0.07245965069610871],"CVE-2021-20313":[-0.07687350657053535,-0.031680200919770245],"CVE-2021-22946":[-0.08086424992914105,0.033199772728984646],"CVE-2021-22947":[0.015577985467087274,0.17850364696047996],"CVE-2021-29338":[0.022503636726714998,-0.13381006192081404],"CVE-2021-30535":[-0.05637617343838825,0.07930681141060449],"CVE-2021-3326":[0.1910780225888932,-0.09619742782810188],"CVE-2021-33574":[0.16814142772523663,-0.012662170757791717],"CVE-2021-35942":[0.1621637512664792,-0.09253790747191165],"CVE-2021-37750":[0.10397183098872625,0.16170199445252603],"CVE-2021-40528":[-0.0606429410183271,-0.01051693724520618],"Deployment.default":[-0.2568342632635086,-0.18358763655514138],"bitnami/dokuwiki":[-0.3611742288802905,-0.24800264218373053],"deps":[-0.9343778949258592,0.5671238185666384],"docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383":[0.06917663687068806,0.018662549752205982],"dokuwiki":[-1.0,0.6082271224080263]}},"id":"102786","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"102779"}},"id":"102781","type":"CDSView"},{"attributes":{},"id":"102835","type":"NodesOnly"},{"attributes":{"formatter":{"id":"102822"},"major_label_policy":{"id":"102820"},"ticker":{"id":"102750"}},"id":"102749","type":"LinearAxis"},{"attributes":{},"id":"102820","type":"AllLabels"},{"attributes":{},"id":"102822","type":"BasicTickFormatter"},{"attributes":{},"id":"102750","type":"BasicTicker"},{"attributes":{},"id":"102761","type":"ResetTool"},{"attributes":{},"id":"102839","type":"Selection"},{"attributes":{},"id":"102830","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","dokuwiki","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","bitnami/dokuwiki","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383","docker.io/bitnami/dokuwiki:20200729.0.0-debian-10-r383"]},"selected":{"id":"102841"},"selection_policy":{"id":"102840"}},"id":"102783","type":"ColumnDataSource"},{"attributes":{},"id":"102741","type":"DataRange1d"},{"attributes":{"overlay":{"id":"102763"}},"id":"102759","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"102784"},"inspection_policy":{"id":"102830"},"layout_provider":{"id":"102786"},"node_renderer":{"id":"102780"},"selection_policy":{"id":"102835"}},"id":"102777","type":"GraphRenderer"},{"attributes":{},"id":"102757","type":"PanTool"},{"attributes":{},"id":"102823","type":"AllLabels"},{"attributes":{"callback":null},"id":"102772","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"102807","type":"CategoricalColorMapper"},{"attributes":{},"id":"102762","type":"HelpTool"},{"attributes":{"below":[{"id":"102749"}],"center":[{"id":"102752"},{"id":"102756"}],"height":768,"left":[{"id":"102753"}],"renderers":[{"id":"102777"},{"id":"102817"}],"title":{"id":"102739"},"toolbar":{"id":"102764"},"width":1024,"x_range":{"id":"102741"},"x_scale":{"id":"102745"},"y_range":{"id":"102743"},"y_scale":{"id":"102747"}},"id":"102738","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"102771","type":"HoverTool"},{"attributes":{"source":{"id":"102783"}},"id":"102785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/dokuwiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dokuwiki.default (container 0) - dokuwiki","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-drupal

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7be7657f-33a9-45fd-8144-28d91828b6c7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"93689","type":"ResetTool"},{"attributes":{"below":[{"id":"93677"}],"center":[{"id":"93680"},{"id":"93684"}],"height":768,"left":[{"id":"93681"}],"renderers":[{"id":"93705"},{"id":"93745"}],"title":{"id":"93667"},"toolbar":{"id":"93692"},"width":1024,"x_range":{"id":"93669"},"x_scale":{"id":"93673"},"y_range":{"id":"93671"},"y_scale":{"id":"93675"}},"id":"93666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"93690","type":"HelpTool"},{"attributes":{},"id":"93758","type":"NodesOnly"},{"attributes":{},"id":"93710","type":"MultiLine"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","drupal","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"],"start":["bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","bitnami/drupal","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","docker.io/bitnami/drupal:9.2.7-debian-10-r1","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"93769"},"selection_policy":{"id":"93768"}},"id":"93711","type":"ColumnDataSource"},{"attributes":{},"id":"93671","type":"DataRange1d"},{"attributes":{},"id":"93688","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/drupal",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-etcd

Bokeh Plot Bokeh.set_log_level("info"); {"201e6b17-80a0-49c9-a6ae-b61a324a6b20":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"94031"}},"id":"94033","type":"CDSView"},{"attributes":{"below":[{"id":"94001"}],"center":[{"id":"94004"},{"id":"94008"}],"height":768,"left":[{"id":"94005"}],"renderers":[{"id":"94029"},{"id":"94069"}],"title":{"id":"93991"},"toolbar":{"id":"94016"},"width":1024,"x_range":{"id":"93993"},"x_scale":{"id":"93997"},"y_range":{"id":"93995"},"y_scale":{"id":"93999"}},"id":"93990","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"94082","type":"NodesOnly"},{"attributes":{"text":"bitnami-etcd"},"id":"93991","type":"Title"},{"attributes":{"overlay":{"id":"94015"}},"id":"94011","type":"BoxZoomTool"},{"attributes":{},"id":"94093","type":"Selection"},{"attributes":{},"id":"94009","type":"PanTool"},{"attributes":{},"id":"94014","type":"HelpTool"},{"attributes":{},"id":"93993","type":"DataRange1d"},{"attributes":{},"id":"94012","type":"SaveTool"},{"attributes":{"axis":{"id":"94005"},"dimension":1,"ticker":null},"id":"94008","type":"Grid"},{"attributes":{},"id":"94006","type":"BasicTicker"},{"attributes":{},"id":"94077","type":"BasicTickFormatter"},{"attributes":{},"id":"94092","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"94089","type":"BoxAnnotation"},{"attributes":{},"id":"94034","type":"MultiLine"},{"attributes":{},"id":"94002","type":"BasicTicker"},{"attributes":{},"id":"94010","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19175090034336567,0.24890392811866724],"CKV_K8S_11":[0.29392934401763093,0.16744926426842735],"CKV_K8S_12":[0.31124954959336365,0.21779747929355464],"CKV_K8S_13":[0.2326749949924466,0.32792449152325487],"CKV_K8S_15":[0.34800270631722247,0.223048461174764],"CKV_K8S_20":[0.3051853020967151,0.31209288924025824],"CKV_K8S_22":[0.19728014834234692,0.31658480134664396],"CKV_K8S_28":[0.34212666590185514,0.26330322052726435],"CKV_K8S_31":[0.2271367966843738,0.2817382974471907],"CKV_K8S_35":[0.311147037400861,0.27507072897640794],"CKV_K8S_37":[0.2665453963635477,0.20559260976708219],"CKV_K8S_38":[0.17368562314092553,0.28560488136951345],"CKV_K8S_40":[0.3336018877462785,0.18147154018260414],"CKV_K8S_43":[0.26828340346061186,0.3227795198530287],"CVE-2016-10228":[-0.16782561218201694,-0.2528246941011996],"CVE-2016-2781":[0.05951391187014983,-0.09755654658490859],"CVE-2018-12886":[0.06362481829896169,-0.04991869802169519],"CVE-2018-7169":[-0.05577223714785307,-0.028386899581400404],"CVE-2019-12290":[-0.2115109606939625,-0.0724574706730805],"CVE-2019-13115":[0.1004059457628733,-0.1687448419849142],"CVE-2019-13224":[0.08164811777857099,-0.20934403369375748],"CVE-2019-13225":[-0.057204505930308944,-0.2647572512233564],"CVE-2019-13627":[0.0146208026396011,-0.2772267501416935],"CVE-2019-14855":[-0.15244781191247003,-0.1219146037790413],"CVE-2019-15847":[-0.1949319658322371,-0.20780471970703962],"CVE-2019-16163":[0.061816407821216175,-0.24798548635648363],"CVE-2019-17498":[-0.16762664692990653,-0.07332515304324663],"CVE-2019-17543":[-0.11185758260407583,-0.1739361971038017],"CVE-2019-19012":[-0.08495688046119289,0.02032139334741541],"CVE-2019-19203":[-0.12438501993737346,-0.26512642176836904],"CVE-2019-19204":[-0.18463866800021528,-0.026272122485924303],"CVE-2019-19246":[0.013012469293119404,-0.18189269210670772],"CVE-2019-25013":[-0.1732153826583277,-0.16597831963985882],"CVE-2019-3843":[-0.13223907491117617,0.016487153706134294],"CVE-2019-3844":[0.10031238235280648,-0.11744370614973093],"CVE-2020-10029":[-0.1387379235297266,-0.023024728585575756],"CVE-2020-11080":[-0.10783548089248127,-0.06250378492383475],"CVE-2020-14155":[-0.21149879389335163,-0.11752782971562571],"CVE-2020-1751":[-0.08746730382714808,-0.22488129734444143],"CVE-2020-1752":[-0.03402281237759781,0.01628801066116834],"CVE-2020-27618":[0.0086398457535249,-0.0621043856286509],"CVE-2020-6096":[0.022210641676101782,-0.23287322119477838],"CVE-2021-22946":[-0.21754167612576888,-0.1616673529662639],"CVE-2021-22947":[-0.0277508288749383,-0.2925172258771412],"CVE-2021-3326":[-0.14609591916222095,-0.2167348180180823],"CVE-2021-33574":[-0.09102479659849184,-0.2911676125891292],"CVE-2021-35942":[-0.028301496871087482,-0.22581937086261455],"CVE-2021-37750":[0.014789248992970795,-0.008596490863881274],"CVE-2021-40528":[0.055174713003708575,-0.1543299353826858],"StatefulSet.default":[0.21134318180937867,0.18736340275823224],"bitnami/etcd":[0.2725577802470444,0.2624927961043158],"deps":[-0.9999999999999999,0.5552742103530114],"docker.io/bitnami/etcd:3.5.0-debian-10-r94":[-0.04910542795295943,-0.12222514799408356],"etcd":[-0.9242752143946846,0.5112807300740585]}},"id":"94038","type":"StaticLayoutProvider"},{"attributes":{},"id":"94087","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"94015","type":"BoxAnnotation"},{"attributes":{},"id":"93995","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"94031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"94069","type":"LabelSet"},{"attributes":{},"id":"94091","type":"Selection"},{"attributes":{},"id":"94013","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"94036"},"inspection_policy":{"id":"94082"},"layout_provider":{"id":"94038"},"node_renderer":{"id":"94032"},"selection_policy":{"id":"94087"}},"id":"94029","type":"GraphRenderer"},{"attributes":{},"id":"94090","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"94023","type":"HoverTool"},{"attributes":{},"id":"94075","type":"AllLabels"},{"attributes":{"data_source":{"id":"94031"},"glyph":{"id":"94060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"94033"}},"id":"94032","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"94009"},{"id":"94010"},{"id":"94011"},{"id":"94012"},{"id":"94013"},{"id":"94014"},{"id":"94023"},{"id":"94024"},{"id":"94025"}]},"id":"94016","type":"Toolbar"},{"attributes":{},"id":"94072","type":"AllLabels"},{"attributes":{},"id":"93997","type":"LinearScale"},{"attributes":{"overlay":{"id":"94089"}},"id":"94025","type":"BoxSelectTool"},{"attributes":{},"id":"94074","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"94035"}},"id":"94037","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"94059","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"94059"}},"size":{"value":20}},"id":"94060","type":"Circle"},{"attributes":{"callback":null},"id":"94024","type":"TapTool"},{"attributes":{"data_source":{"id":"94035"},"glyph":{"id":"94034"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"94037"}},"id":"94036","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"94001"},"ticker":null},"id":"94004","type":"Grid"},{"attributes":{"formatter":{"id":"94074"},"major_label_policy":{"id":"94072"},"ticker":{"id":"94002"}},"id":"94001","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","etcd","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/etcd:3.5.0-debian-10-r94","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","bitnami/etcd","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94","docker.io/bitnami/etcd:3.5.0-debian-10-r94"]},"selected":{"id":"94093"},"selection_policy":{"id":"94092"}},"id":"94035","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,6.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami/etcd",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-etcd.default (container 0) - etcd","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-minio

Bokeh Plot Bokeh.set_log_level("info"); {"698a4e63-6864-44e3-90d6-239b516b79f1":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"87535","type":"BoxAnnotation"},{"attributes":{},"id":"87607","type":"NodesOnly"},{"attributes":{},"id":"87533","type":"ResetTool"},{"attributes":{},"id":"87517","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"87551"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"87589","type":"LabelSet"},{"attributes":{"callback":null},"id":"87544","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"87579","type":"CategoricalColorMapper"},{"attributes":{},"id":"87515","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","minio","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/minio:2021.10.6-debian-10-r0","CVE-2018-12886","CVE-2020-26160","CVE-2020-11080","CVE-2021-37750","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","bitnami/minio","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0","docker.io/bitnami/minio:2021.10.6-debian-10-r0"]},"selected":{"id":"87613"},"selection_policy":{"id":"87612"}},"id":"87555","type":"ColumnDataSource"},{"attributes":{},"id":"87534","type":"HelpTool"},{"attributes":{"below":[{"id":"87521"}],"center":[{"id":"87524"},{"id":"87528"}],"height":768,"left":[{"id":"87525"}],"renderers":[{"id":"87549"},{"id":"87589"}],"title":{"id":"87511"},"toolbar":{"id":"87536"},"width":1024,"x_range":{"id":"87513"},"x_scale":{"id":"87517"},"y_range":{"id":"87515"},"y_scale":{"id":"87519"}},"id":"87510","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.7,7.5,6.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["bitnami/minio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minio.default (container 0) - minio","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-moodle

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"891c7e83-e144-4694-a89f-33df4065821c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"99183","type":"LinearScale"},{"attributes":{"below":[{"id":"99185"}],"center":[{"id":"99188"},{"id":"99192"}],"height":768,"left":[{"id":"99189"}],"renderers":[{"id":"99213"},{"id":"99253"}],"title":{"id":"99175"},"toolbar":{"id":"99200"},"width":1024,"x_range":{"id":"99177"},"x_scale":{"id":"99181"},"y_range":{"id":"99179"},"y_scale":{"id":"99183"}},"id":"99174","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"99197","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["bitnami/moodle",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-phpmyadmin

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f1d8095-b928-49d1-b2a6-89d8d2742916":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"94663"}},"id":"94659","type":"BoxZoomTool"},{"attributes":{},"id":"94741","type":"Selection"},{"attributes":{},"id":"94657","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"94679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"94717","type":"LabelSet"},{"attributes":{"formatter":{"id":"94722"},"major_label_policy":{"id":"94720"},"ticker":{"id":"94650"}},"id":"94649","type":"LinearAxis"},{"attributes":{},"id":"94725","type":"BasicTickFormatter"},{"attributes":{},"id":"94645","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"94707"}},"size":{"value":20}},"id":"94708","type":"Circle"},{"attributes":{},"id":"94654","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"94657"},{"id":"94658"},{"id":"94659"},{"id":"94660"},{"id":"94661"},{"id":"94662"},{"id":"94671"},{"id":"94672"},{"id":"94673"}]},"id":"94664","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/phpmyadmin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-phpmyadmin.default (container 0) - phpmyadmin","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

bitnami-wordpress

CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6928b001-f165-42e3-92a7-a4b54b93237b":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"88840","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"88875","type":"CategoricalColorMapper"},{"attributes":{},"id":"88815","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"88839","type":"HoverTool"},{"attributes":{},"id":"88809","type":"DataRange1d"},{"attributes":{"overlay":{"id":"88905"}},"id":"88841","type":"BoxSelectTool"},{"attributes":{},"id":"88828","type":"SaveTool"},{"attributes":{},"id":"88903","type":"NodesOnly"},{"attributes":{},"id":"88850","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16069688587996955,0.35015168338512165],"CKV_K8S_11":[0.1110281178884124,0.305501801693169],"CKV_K8S_12":[0.19078291162444977,0.3321049636631492],"CKV_K8S_13":[0.09453745535238078,0.3078757275762819],"CKV_K8S_15":[0.1802240397414568,0.2506382740703248],"CKV_K8S_20":[0.08868469708950802,0.28964382577628756],"CKV_K8S_22":[0.12818513256086847,0.29024390143829926],"CKV_K8S_28":[0.1278191725185284,0.3114594769369618],"CKV_K8S_31":[0.1806991810356757,0.270565747863061],"CKV_K8S_35":[0.16775696910527288,0.2883947999147034],"CKV_K8S_37":[0.13835146297102321,0.2735993647697132],"CKV_K8S_38":[0.1584120048306854,0.2716084197738587],"CKV_K8S_40":[0.1615758570663925,0.24977899651424396],"CKV_K8S_43":[0.10587016259652991,0.27843914277075577],"CVE-2016-10228":[0.05699595711213299,-0.03581395646208525],"CVE-2016-2781":[0.01500488341871942,-0.05508118689242971],"CVE-2016-9318":[0.07581986241335001,0.00772401735517544],"CVE-2017-16932":[-0.05710621997214148,0.0059844575670074665],"CVE-2018-12886":[0.05647065352211774,-0.055147040337749184],"CVE-2018-16487":[-0.11513859173790866,0.04764534165360127],"CVE-2018-7169":[-0.0065297211791868525,0.036442441649658756],"CVE-2019-10744":[0.09939800598081032,-0.03345208585600316],"CVE-2019-12290":[0.0506848364458199,0.0022916133906816724],"CVE-2019-12973":[-0.13110220327928748,-0.16286639647680837],"CVE-2019-13115":[-0.01302059449286736,-0.01933672948492523],"CVE-2019-13224":[-0.16806814923384306,0.0019819667591527775],"CVE-2019-13225":[-0.007086031034695724,-0.1278257821685571],"CVE-2019-13627":[0.02726280694690575,0.010721227328032849],"CVE-2019-14855":[-0.02083313024193193,0.07182006785636096],"CVE-2019-15847":[0.03687437272252054,-0.05712297052057286],"CVE-2019-16163":[-0.10125451922480098,-0.16816399821063713],"CVE-2019-17498":[-0.05503549807184095,0.06023423733150452],"CVE-2019-17543":[0.05885402216022516,0.020482309004098833],"CVE-2019-19012":[-0.12462805539428884,-0.18374536631626107],"CVE-2019-19203":[0.010995572179928503,-0.16941073826639547],"CVE-2019-19204":[-0.18595440445076344,-0.01156335220881955],"CVE-2019-19246":[-0.13794808680285406,0.004814048950782518],"CVE-2019-19603":[0.08319737501938529,-0.09500110801599604],"CVE-2019-19645":[-0.17018738291553223,-0.07961447220519484],"CVE-2019-19924":[-0.1183789481016063,-0.10672180720789005],"CVE-2019-25013":[-0.02829567720453718,0.010116136451658453],"CVE-2019-3843":[0.027265227440442408,-0.035914629764958586],"CVE-2019-3844":[-0.029819515760457434,0.05092786652896463],"CVE-2019-6988":[-0.11401366017145481,-0.06752024576044617],"CVE-2020-10029":[0.07476269129969575,-0.04026235624600776],"CVE-2020-10251":[-0.021806590691662034,-0.19765431207898884],"CVE-2020-11080":[0.05019806728841643,0.03788110700816748],"CVE-2020-13631":[-0.10204274358150528,-0.19282280921365377],"CVE-2020-14155":[-0.0024639147087525816,-0.03996600623032291],"CVE-2020-1751":[0.05548999835641222,-0.016990971584842557],"CVE-2020-1752":[-0.0037848796904960983,0.014734075104313692],"CVE-2020-19143":[0.069954862601319,-0.13426453463218],"CVE-2020-19498":[0.07369200250964442,-0.11373849915511172],"CVE-2020-19499":[-0.03580356233092879,-0.13385283323593045],"CVE-2020-19667":[-0.0676415923553307,-0.13484320520853257],"CVE-2020-21594":[-0.14456932205619125,-0.12148774774183164],"CVE-2020-21595":[-0.16252418338376326,-0.1418555441917865],"CVE-2020-21596":[-5.227334573221292e-05,-0.19405877324266163],"CVE-2020-21597":[-0.06184327011042051,-0.19646479485000953],"CVE-2020-21598":[-0.08236788606017545,-0.19689162977622857],"CVE-2020-21599":[0.05614769191533945,-0.149970444301827],"CVE-2020-21600":[-0.19286833702315262,-0.04382222516060971],"CVE-2020-21601":[-0.16529632604630765,0.02253267031132417],"CVE-2020-21602":[0.01278162715629544,-0.14404760980221068],"CVE-2020-21603":[-0.1323504201198043,0.041432039668870047],"CVE-2020-21604":[-0.18827147266640637,-0.100335265483807],"CVE-2020-21605":[-0.1408014167922173,-0.08709047547371451],"CVE-2020-21606":[-0.033152406045136695,-0.17289331288203372],"CVE-2020-21913":[0.07670335169065244,-0.01336278976251393],"CVE-2020-25664":[-0.10395468784086834,0.06439771876972232],"CVE-2020-25665":[-0.12466439823269378,-0.03195121608750408],"CVE-2020-25674":[-0.17197030191389354,-0.029382546699515625],"CVE-2020-25676":[-0.14513591161755146,-0.056816161518009035],"CVE-2020-27618":[0.031827146842493756,-0.016188139054563486],"CVE-2020-27750":[-0.05362051264661016,-0.16188337477324724],"CVE-2020-27752":[-0.15022144684042196,0.03716791191325561],"CVE-2020-27756":[-0.17030356834674878,-0.05357977317222534],"CVE-2020-27760":[-0.011452760096220193,-0.16619790860493663],"CVE-2020-27762":[-0.15263931195815048,-0.16146712012585487],"CVE-2020-27766":[-0.07651263232410506,-0.1687692492435106],"CVE-2020-27770":[-0.12642210492360031,-0.13850375628449182],"CVE-2020-28500":[-0.04278289979700161,-0.20142658781927225],"CVE-2020-6096":[0.02650853295707458,0.0536346777807103],"CVE-2020-8203":[0.026947400557707456,-0.18307040881786904],"CVE-2021-20176":[0.006912293194310232,0.07143533702475802],"CVE-2021-20241":[0.04626296473312125,-0.11375709105365808],"CVE-2021-20243":[-0.1624672132550414,-0.10427910848479995],"CVE-2021-20244":[0.03195479956003439,-0.13166658789323524],"CVE-2021-20245":[-0.11563359879954928,0.011136406447142828],"CVE-2021-20246":[-0.14818375857616295,-0.018347106122590814],"CVE-2021-20309":[-0.19250773398928975,-0.0722264181138499],"CVE-2021-20312":[-0.08787696979724532,-0.1104678772619536],"CVE-2021-20313":[-0.09891504417921176,-0.14246191104850575],"CVE-2021-22946":[-0.03786061453798235,0.03205013315127902],"CVE-2021-22947":[-0.059052817327008116,0.025981193074692793],"CVE-2021-23337":[0.0413466007665797,-0.16414967178989925],"CVE-2021-29338":[-0.17861799644671647,-0.12521597123607198],"CVE-2021-30535":[-0.006848053645767601,0.05618252958830296],"CVE-2021-3326":[-0.04257289859838736,0.0724343772153272],"CVE-2021-33574":[0.008181234421082956,-0.008206797871798842],"CVE-2021-35942":[-0.038343809583919836,-0.011979993048075654],"CVE-2021-37750":[0.05379398810783201,0.13809085935938728],"CVE-2021-40528":[-0.06283498280138201,0.04458189618772556],"Deployment.default":[0.09742917989875466,0.21054910014145378],"StatefulSet.default":[0.12173104307666449,0.24467657029940929],"bitnami/wordpress":[0.1508605642059624,0.30761258493417415],"deps":[0.9999999999999999,0.2515577989147887],"docker.io/bitnami/mariadb:10.5.12-debian-10-r60":[0.0246465184064394,0.035634591222061945],"docker.io/bitnami/wordpress:5.8.1-debian-10-r36":[-0.04703625659377666,-0.05798797086508926],"wordpress":[0.9988930857779452,0.28606531731158913]}},"id":"88854","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"88851"},"glyph":{"id":"88850"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88853"}},"id":"88852","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","docker.io/bitnami/mariadb:10.5.12-debian-10-r60","CVE-2021-37750"],"start":["bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","bitnami/wordpress","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","docker.io/bitnami/wordpress:5.8.1-debian-10-r36","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/mariadb:10.5.12-debian-10-r60"]},"selected":{"id":"88909"},"selection_policy":{"id":"88908"}},"id":"88851","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"88905","type":"BoxAnnotation"},{"attributes":{},"id":"88888","type":"AllLabels"},{"attributes":{"below":[{"id":"88817"}],"center":[{"id":"88820"},{"id":"88824"}],"height":768,"left":[{"id":"88821"}],"renderers":[{"id":"88845"},{"id":"88885"}],"title":{"id":"88807"},"toolbar":{"id":"88832"},"width":1024,"x_range":{"id":"88809"},"x_scale":{"id":"88813"},"y_range":{"id":"88811"},"y_scale":{"id":"88815"}},"id":"88806","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"88890"},"major_label_policy":{"id":"88888"},"ticker":{"id":"88818"}},"id":"88817","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"88825"},{"id":"88826"},{"id":"88827"},{"id":"88828"},{"id":"88829"},{"id":"88830"},{"id":"88839"},{"id":"88840"},{"id":"88841"}]},"id":"88832","type":"Toolbar"},{"attributes":{"source":{"id":"88847"}},"id":"88849","type":"CDSView"},{"attributes":{"axis":{"id":"88817"},"ticker":null},"id":"88820","type":"Grid"},{"attributes":{},"id":"88818","type":"BasicTicker"},{"attributes":{},"id":"88909","type":"Selection"},{"attributes":{"overlay":{"id":"88831"}},"id":"88827","type":"BoxZoomTool"},{"attributes":{},"id":"88813","type":"LinearScale"},{"attributes":{"data_source":{"id":"88847"},"glyph":{"id":"88876"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"88849"}},"id":"88848","type":"GlyphRenderer"},{"attributes":{},"id":"88898","type":"NodesOnly"},{"attributes":{},"id":"88893","type":"BasicTickFormatter"},{"attributes":{},"id":"88906","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,8.8,8.1,7.5,7,7,7,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,6.5,null],"description":["bitnami/wordpress",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bryanalves-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"3326534f-2176-4c69-8b44-805b233d9a66":{"defs":[],"roots":{"references":[{"attributes":{},"id":"130605","type":"DataRange1d"},{"attributes":{"callback":null},"id":"130636","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"130621"},{"id":"130622"},{"id":"130623"},{"id":"130624"},{"id":"130625"},{"id":"130626"},{"id":"130635"},{"id":"130636"},{"id":"130637"}]},"id":"130628","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"130671"}},"size":{"value":20}},"id":"130672","type":"Circle"},{"attributes":{"overlay":{"id":"130627"}},"id":"130623","type":"BoxZoomTool"},{"attributes":{},"id":"130689","type":"BasicTickFormatter"},{"attributes":{},"id":"130687","type":"AllLabels"},{"attributes":{"axis":{"id":"130617"},"dimension":1,"ticker":null},"id":"130620","type":"Grid"},{"attributes":{},"id":"130694","type":"NodesOnly"},{"attributes":{},"id":"130705","type":"Selection"},{"attributes":{},"id":"130699","type":"NodesOnly"},{"attributes":{},"id":"130624","type":"SaveTool"},{"attributes":{"below":[{"id":"130613"}],"center":[{"id":"130616"},{"id":"130620"}],"height":768,"left":[{"id":"130617"}],"renderers":[{"id":"130641"},{"id":"130681"}],"title":{"id":"130603"},"toolbar":{"id":"130628"},"width":1024,"x_range":{"id":"130605"},"x_scale":{"id":"130609"},"y_range":{"id":"130607"},"y_scale":{"id":"130611"}},"id":"130602","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"130648"},"inspection_policy":{"id":"130694"},"layout_provider":{"id":"130650"},"node_renderer":{"id":"130644"},"selection_policy":{"id":"130699"}},"id":"130641","type":"GraphRenderer"},{"attributes":{},"id":"130686","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"130643"}},"id":"130645","type":"CDSView"},{"attributes":{"data_source":{"id":"130643"},"glyph":{"id":"130672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"130645"}},"id":"130644","type":"GlyphRenderer"},{"attributes":{},"id":"130625","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","linuxserver/jackett:latest","CVE-2021-23383","CVE-2021-23369","CVE-2019-19919","CVE-2019-20920","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-2cf5-4w76-r9qv","CVE-2017-18214","CVE-2019-19012","CVE-2019-13224","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2021-31879","CVE-2020-13844","CVE-2018-20217","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","bryanalves/jackett","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest","linuxserver/jackett:latest"]},"selected":{"id":"130705"},"selection_policy":{"id":"130704"}},"id":"130647","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"130643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"130681","type":"LabelSet"},{"attributes":{},"id":"130626","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"130635","type":"HoverTool"},{"attributes":{},"id":"130622","type":"WheelZoomTool"},{"attributes":{},"id":"130703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"130671","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"130627","type":"BoxAnnotation"},{"attributes":{},"id":"130618","type":"BasicTicker"},{"attributes":{"source":{"id":"130647"}},"id":"130649","type":"CDSView"},{"attributes":{"data_source":{"id":"130647"},"glyph":{"id":"130646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"130649"}},"id":"130648","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"130613"},"ticker":null},"id":"130616","type":"Grid"},{"attributes":{},"id":"130646","type":"MultiLine"},{"attributes":{"formatter":{"id":"130689"},"major_label_policy":{"id":"130687"},"ticker":{"id":"130618"}},"id":"130617","type":"LinearAxis"},{"attributes":{"formatter":{"id":"130686"},"major_label_policy":{"id":"130684"},"ticker":{"id":"130614"}},"id":"130613","type":"LinearAxis"},{"attributes":{},"id":"130621","type":"PanTool"},{"attributes":{},"id":"130702","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"130701","type":"BoxAnnotation"},{"attributes":{},"id":"130704","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.33777795864014004,0.13364374517587094],"CKV_K8S_11":[0.24033541935798483,0.19280374363836197],"CKV_K8S_12":[0.3137791343500477,0.026540055520289218],"CKV_K8S_13":[0.27115070073760045,0.19392600846975783],"CKV_K8S_14":[0.28719213113990244,0.17101648194931737],"CKV_K8S_15":[0.21999260511750815,0.1457696025527776],"CKV_K8S_20":[0.31848852184313553,0.17268605510700483],"CKV_K8S_22":[0.19013491105702446,0.13799838198203945],"CKV_K8S_23":[0.31249349572099455,0.094656286231795],"CKV_K8S_28":[0.2332794042926342,0.03675789932810975],"CKV_K8S_29":[0.34553092062665886,0.10056695286691943],"CKV_K8S_30":[0.3067271978355512,0.14159233047042577],"CKV_K8S_31":[0.2559481440266207,0.06978643241353735],"CKV_K8S_37":[0.2662403357051807,0.015536635331686914],"CKV_K8S_38":[0.34053443814198503,0.0656857761034038],"CKV_K8S_40":[0.2097812072110662,0.1803474544009707],"CKV_K8S_43":[0.31150782692188733,0.058555694658925926],"CKV_K8S_8":[0.2836926297299995,0.03863829070763039],"CKV_K8S_9":[0.25366502314459805,0.15331487481662415],"CVE-2016-10739":[-0.26848070145885555,-0.018415956528363146],"CVE-2016-2781":[-0.1225176209399799,-0.16578354969742304],"CVE-2017-18214":[-0.07681772995854397,-0.11115114933087747],"CVE-2018-16868":[-0.26665635083436606,-0.06533237985218994],"CVE-2018-20217":[-0.04275497656497966,-0.12830983922991332],"CVE-2018-5710":[-0.2864549332176446,0.016155636386403566],"CVE-2018-7169":[-0.25949506508220493,-0.16436904108605052],"CVE-2019-12098":[-0.10335262675573105,0.017397489617309126],"CVE-2019-13050":[-0.06494610815600912,0.014707168954814553],"CVE-2019-13224":[-0.07133007988286952,-0.1603434923332193],"CVE-2019-16163":[-0.2216341378902517,-0.0842658672182196],"CVE-2019-18276":[-0.08118960602400137,-0.054041305595198576],"CVE-2019-19012":[-0.09807260664409664,-0.19125703991207105],"CVE-2019-19203":[-0.26096880460617816,0.04511105312797119],"CVE-2019-19204":[-0.19240073266007476,-0.12869120373009416],"CVE-2019-19246":[-0.18184255419294032,-0.1982162678396291],"CVE-2019-19919":[-0.18954769485968798,0.08445489429569131],"CVE-2019-20838":[-0.03901981414193082,-0.07846502730552214],"CVE-2019-20920":[-0.2301324979146103,0.07003073801168032],"CVE-2019-25013":[-0.14378940269628201,-0.20210317958887464],"CVE-2019-9511":[-0.10214572986365923,0.05967078911306958],"CVE-2019-9513":[-0.2930721547526867,-0.09915652841818273],"CVE-2020-13844":[-0.15470177005034327,0.012746462356038843],"CVE-2020-27618":[-0.22510802156240886,-0.15789476515986045],"CVE-2020-6096":[-0.13977271492560492,0.08094582908853523],"CVE-2020-9794":[-0.20549143300777464,0.03971047346527119],"CVE-2020-9849":[-0.21562445682596815,-0.18978323853046467],"CVE-2020-9991":[-0.2353638478432804,0.012777115767182436],"CVE-2021-23369":[-0.12183707749684237,-0.12121733426665814],"CVE-2021-23383":[-0.28247071376653743,-0.1329405359809283],"CVE-2021-31879":[-0.04757818177199431,-0.027738389143635588],"CVE-2021-3326":[-0.22337889394036067,-0.03094181314071873],"CVE-2021-36222":[-0.3062247300695777,-0.06470414555710986],"Deployment.default":[0.20968811583159064,0.0855571412470942],"GHSA-2cf5-4w76-r9qv":[-0.3038503032533785,-0.025655759254572977],"GHSA-g9r4-xpmj-mj65":[-0.24806752825326195,-0.11747999754243041],"GHSA-q2c6-c6pm-g3gh":[-0.16258076073004038,0.05404176670226074],"GHSA-q42p-pg8m-cqh6":[-0.1635673877596744,-0.15900556109743327],"bryanalves/jackett":[0.27771316470109075,0.11146622692606849],"deps":[1.0,0.09604957234683785],"linuxserver/jackett:latest":[-0.15341353577856784,-0.05338169179203445]}},"id":"130650","type":"StaticLayoutProvider"},{"attributes":{},"id":"130611","type":"LinearScale"},{"attributes":{},"id":"130607","type":"DataRange1d"},{"attributes":{"overlay":{"id":"130701"}},"id":"130637","type":"BoxSelectTool"},{"attributes":{},"id":"130684","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.1,7,7,7,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3],"description":["bryanalves/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

bryanalves-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-18224, CVE-2019-13224, CVE-2019-12900, CVE-2018-11236, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91d89a70-f1b5-4474-98be-f033de678e8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"131618","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"131643","type":"CategoricalColorMapper"},{"attributes":{},"id":"131581","type":"LinearScale"},{"attributes":{"axis":{"id":"131589"},"dimension":1,"ticker":null},"id":"131592","type":"Grid"},{"attributes":{},"id":"131656","type":"AllLabels"},{"attributes":{"data_source":{"id":"131619"},"glyph":{"id":"131618"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"131621"}},"id":"131620","type":"GlyphRenderer"},{"attributes":{},"id":"131596","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["bryanalves/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cetic-fadi

CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-3810, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2017-16932, CVE-2019-13225, CVE-2021-22947, CVE-2016-9318, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2018-14721, CVE-2020-14343, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2017-15095, CVE-2018-5968, CVE-2021-33503, CVE-2020-28491, CVE-2019-10172, CVE-2020-25658, CVE-2018-10237, CVE-2018-11771, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_6, CKV_K8S_16, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ff8feff4-d41c-4fa9-92e5-e91b0ac08c8d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.7,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.5,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,7.5,7.5,7.5,5.9,5.9,5.5,null],"description":["cetic/fadi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-swaggerui.default (container 0) - swaggerui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cetic-nifi

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-5407, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-5408, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_30, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d72c5f54-67f1-4eaf-a256-f77280eea167":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"150067","type":"BoxAnnotation"},{"attributes":{},"id":"150051","type":"LinearScale"},{"attributes":{},"id":"150144","type":"UnionRenderers"},{"attributes":{"source":{"id":"150083"}},"id":"150085","type":"CDSView"},{"attributes":{"below":[{"id":"150053"}],"center":[{"id":"150056"},{"id":"150060"}],"height":768,"left":[{"id":"150057"}],"renderers":[{"id":"150081"},{"id":"150121"}],"title":{"id":"150043"},"toolbar":{"id":"150068"},"width":1024,"x_range":{"id":"150045"},"x_scale":{"id":"150049"},"y_range":{"id":"150047"},"y_scale":{"id":"150051"}},"id":"150042","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"150075","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"150111"}},"size":{"value":20}},"id":"150112","type":"Circle"},{"attributes":{},"id":"150062","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"150129"},"major_label_policy":{"id":"150127"},"ticker":{"id":"150058"}},"id":"150057","type":"LinearAxis"},{"attributes":{},"id":"150142","type":"UnionRenderers"},{"attributes":{},"id":"150065","type":"ResetTool"},{"attributes":{"data_source":{"id":"150083"},"glyph":{"id":"150112"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"150085"}},"id":"150084","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","nifi","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2020-5407","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-14404","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-5408","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-22876","CVE-2020-29362","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","CVE-2019-17571","apache/nifi:1.12.1","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2018-15756","CVE-2020-13630","CVE-2020-15999","CVE-2019-16168","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-20454","CVE-2019-19603","CVE-2021-31879","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2018-12886","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25649","CVE-2020-25649","CVE-2020-24659","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-21290","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-28169","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-27223","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","CVE-2019-17571","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1"]},"selected":{"id":"150145"},"selection_policy":{"id":"150144"}},"id":"150087","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35497660025549677,0.1182469535926081],"CKV_K8S_11":[-0.35455584561180925,0.20805497847509105],"CKV_K8S_12":[-0.3740268248296661,0.12827367194054456],"CKV_K8S_13":[-0.33783170845153576,0.20835238951509175],"CKV_K8S_15":[-0.32620344632173043,0.17720939837704727],"CKV_K8S_20":[-0.33281665207859357,0.22283732352705776],"CKV_K8S_22":[-0.37791132869083466,0.16787286205941632],"CKV_K8S_23":[-0.34094815830901404,0.13137892078654842],"CKV_K8S_28":[-0.3782159680980773,0.15071626193971563],"CKV_K8S_30":[-0.35080741335783794,0.18357610206120634],"CKV_K8S_31":[-0.31919240815876404,0.2147623817483568],"CKV_K8S_37":[-0.33850129886601277,0.16572566494515956],"CKV_K8S_38":[-0.3169641037918376,0.19655994995778295],"CKV_K8S_40":[-0.33318928249116136,0.1919065637583411],"CKV_K8S_43":[-0.34888486160019194,0.15529907693424036],"CKV_K8S_8":[-0.3693067841608721,0.1109203836255455],"CKV_K8S_9":[-0.36184644727004905,0.1542684193251063],"CVE-2007-3716":[-0.03669079420343896,-0.10802319399674622],"CVE-2008-1191":[0.10338365638578674,-0.11008592475784347],"CVE-2008-3103":[0.06770812022509276,-0.11569807373076971],"CVE-2008-3105":[0.10351072753042367,-0.09083061300096408],"CVE-2008-3109":[0.11253490455324487,0.05457141020423028],"CVE-2008-5347":[0.13565320438276815,-0.08311500428501586],"CVE-2008-5349":[-0.09092801020360225,-0.0038273260222183554],"CVE-2008-5352":[0.12069955301682436,-0.10216086798196981],"CVE-2008-5358":[0.11258008501008351,0.07094935379374401],"CVE-2016-10228":[-0.012761925998959514,-0.046229304098646735],"CVE-2016-2781":[-0.015096699682100093,0.04746586434418616],"CVE-2016-9318":[0.07548643869823182,-0.07644013339410868],"CVE-2017-16932":[0.16903826671415254,0.008747362927907818],"CVE-2017-18258":[0.12307301635377879,-0.08890087467532773],"CVE-2017-18640":[0.06715081600751217,-0.22189599845210034],"CVE-2018-12886":[-0.03833142383828441,0.043023452907272386],"CVE-2018-14404":[0.14972082149475202,-0.025526775342278905],"CVE-2018-14567":[0.05792917823553312,-0.09709196428960859],"CVE-2018-15756":[0.1665125485118518,0.11498879896928793],"CVE-2018-7169":[-0.037579526902390664,0.07231102884316847],"CVE-2019-12086":[0.06155330484310282,-0.2021580024744789],"CVE-2019-12290":[-0.0435585233598141,0.008109910880786985],"CVE-2019-12384":[0.16108691529620509,-0.18048220994059613],"CVE-2019-12814":[0.09860896577455189,-0.202469845253029],"CVE-2019-13115":[0.08109215664570182,0.028170372873187393],"CVE-2019-13224":[0.08320685282531098,-0.12225531391542839],"CVE-2019-13225":[0.16510760719574907,-0.018929645212292425],"CVE-2019-13627":[0.05699556204266815,0.046416366410977974],"CVE-2019-14379":[0.21230937500529534,-0.08511276521445565],"CVE-2019-14439":[-0.045529350638771886,-0.1974031605913628],"CVE-2019-14540":[-0.07332956564329543,-0.16705666873934],"CVE-2019-14855":[0.01774901131157488,-0.07157107639914267],"CVE-2019-14892":[0.1267843580056008,-0.20129476467662766],"CVE-2019-14893":[0.039321914251705746,-0.19802748439810358],"CVE-2019-1551":[0.0735564041067123,-0.012911643213902363],"CVE-2019-15847":[0.00015025008100109707,0.014212679377124803],"CVE-2019-16163":[0.15394676342920666,0.013013262437912286],"CVE-2019-16168":[0.07001737667554635,0.16129799719702],"CVE-2019-16335":[0.17324686351795915,-0.16455721248461527],"CVE-2019-16869":[0.013094354670758397,-0.1981534160914962],"CVE-2019-16942":[0.08471937867992087,-0.21859400114550478],"CVE-2019-16943":[0.03394913519286074,-0.21697849442132813],"CVE-2019-17267":[0.1445765615474838,-0.19262249747733542],"CVE-2019-17498":[-0.031105048464018927,-0.004106172888874615],"CVE-2019-17531":[-0.06336359081176858,-0.1815571679107463],"CVE-2019-17543":[0.07803370017783688,0.010429394505954254],"CVE-2019-17571":[-0.053942999573385976,0.11215624365841437],"CVE-2019-19012":[-0.02202809109084891,-0.11448904176657501],"CVE-2019-19203":[-0.06901937324103363,-0.08699016372962466],"CVE-2019-19204":[0.11800800540113181,-0.07149213948818807],"CVE-2019-19246":[0.1348936202405412,-0.022746010805319447],"CVE-2019-19603":[0.1931205631821174,0.08262640633963303],"CVE-2019-19645":[0.11707684843006627,0.16656839260163023],"CVE-2019-19923":[0.16507285177311734,0.13166651854790493],"CVE-2019-19924":[-0.039761632292694554,0.15712986115147676],"CVE-2019-19925":[-0.0019280250147788122,0.17496792125190094],"CVE-2019-19956":[0.1408514495015907,0.043016565635120754],"CVE-2019-19959":[0.18194624871023826,0.10196291074392708],"CVE-2019-20218":[0.18535126960444406,-0.0674024697336484],"CVE-2019-20330":[-0.04427045488363796,-0.17953857929816947],"CVE-2019-20388":[0.11529888120659958,0.03756951980630607],"CVE-2019-20444":[0.04432863687930586,-0.10838628755684089],"CVE-2019-20445":[-0.0070987627033947355,-0.12350165942067612],"CVE-2019-20454":[0.12380161267081796,0.14904372717651349],"CVE-2019-25013":[-0.04379776115673062,-0.06967723433747719],"CVE-2019-3843":[0.02418754726446047,0.06173697281605609],"CVE-2019-3844":[-0.042056136329377866,-0.055442118532727014],"CVE-2020-10029":[-0.06898194146959129,-0.012988365229493485],"CVE-2020-10672":[0.1478926603773998,-0.16608991938384668],"CVE-2020-10673":[0.0016596894538797472,-0.2141787940904832],"CVE-2020-10968":[-0.015388680980703855,-0.21373931848313646],"CVE-2020-10969":[0.19682265882672298,-0.11879683991393873],"CVE-2020-11080":[0.061662467306747355,0.004024792305400033],"CVE-2020-11111":[0.08111532558457904,-0.19608144495585303],"CVE-2020-11112":[0.018150288382070945,-0.2221397017481728],"CVE-2020-11113":[0.16570852344576759,-0.14705497338093151],"CVE-2020-11612":[0.037417118113652725,-0.1272673688227172],"CVE-2020-11619":[0.1886679366438903,-0.1328144325390051],"CVE-2020-11620":[0.110901679520855,-0.21442055575225835],"CVE-2020-13434":[0.029734954094637975,0.17650532667341076],"CVE-2020-13435":[0.09422277344242011,0.1691414245988327],"CVE-2020-13630":[-0.11871697795867946,-0.0707137690151119],"CVE-2020-13631":[0.14009925628884395,0.1477722115951551],"CVE-2020-13632":[0.06197160509302771,0.1785340109064193],"CVE-2020-13956":[0.09829006373905333,-0.07216085262962013],"CVE-2020-14060":[-0.08887896222961618,-0.15419587607767696],"CVE-2020-14061":[0.10994246167323057,-0.18568771304884915],"CVE-2020-14062":[0.04910082775405342,-0.2256227254374679],"CVE-2020-14155":[-0.057481682841829085,-0.0670548815561886],"CVE-2020-14195":[0.13021895336690623,-0.1787147234275543],"CVE-2020-15358":[-0.017591726029090086,0.16562984864606217],"CVE-2020-15999":[0.1459895411022291,0.13219729669061792],"CVE-2020-1751":[0.040338051732809896,0.047933600845996516],"CVE-2020-1752":[0.06510723961005245,0.06876428860154829],"CVE-2020-1971":[-0.0729741253249026,-0.05513240183502374],"CVE-2020-21913":[0.12693939138122196,0.06503255197661341],"CVE-2020-24616":[0.019639884385539392,-0.12968180241730537],"CVE-2020-24659":[0.04130303337715506,0.0858371879595741],"CVE-2020-24750":[0.15147724610292376,0.03531554728439263],"CVE-2020-24977":[0.1192989952718098,0.005956832942124131],"CVE-2020-25649":[-0.04751578217470102,0.02294680796930802],"CVE-2020-25692":[-0.007729112646714499,0.07837809371488812],"CVE-2020-25709":[-0.02431898284914161,-0.07988278186402864],"CVE-2020-25710":[0.06557223313742105,0.030266812065873613],"CVE-2020-27216":[-0.028779711143015616,-0.02425665548052013],"CVE-2020-27223":[-0.052264592196066786,0.040984489243533255],"CVE-2020-27350":[-0.06525400008427798,0.029693099443035085],"CVE-2020-27618":[-0.07712678471372998,0.014100151064882048],"CVE-2020-28196":[-0.005596064386453539,-0.07912643651589471],"CVE-2020-29361":[0.004975551150571366,0.04731710522889717],"CVE-2020-29362":[-0.011760098296646166,-0.06334809602581545],"CVE-2020-29363":[-0.05936443543012884,-0.054157422077934864],"CVE-2020-35490":[0.056060174893392614,-0.1261559638584716],"CVE-2020-35491":[0.11481760456290213,-0.012624492575720524],"CVE-2020-35728":[0.13355116866744296,-0.04143252483860737],"CVE-2020-36179":[0.11185086316722002,-0.03175245945987166],"CVE-2020-36180":[0.08171882197433471,-0.09296291247381708],"CVE-2020-36181":[0.16735337077585347,-0.03389314775346723],"CVE-2020-36182":[0.09969736179320185,-0.05133067554952235],"CVE-2020-36183":[0.027035211169550006,-0.1055436682027151],"CVE-2020-36184":[0.16054039101453707,0.02541637308198593],"CVE-2020-36185":[0.14920841996278508,-0.07130817567966978],"CVE-2020-36186":[0.08646470802355294,-0.10851663583423775],"CVE-2020-36187":[0.01151479421083507,-0.11852513986638824],"CVE-2020-36188":[0.1526925362035048,-0.04162281043459374],"CVE-2020-36189":[0.11690780676907275,-0.05338127704601843],"CVE-2020-36221":[-0.008525107066422826,0.03342254621213813],"CVE-2020-36222":[-0.04223809869793474,-0.08172827120648767],"CVE-2020-36223":[-0.06936000090560435,0.041012739666448264],"CVE-2020-36224":[0.0769318395714969,0.04552372449205375],"CVE-2020-36225":[0.05448000991959121,0.07918753863905752],"CVE-2020-36226":[-0.059097175044822356,0.054090740316001786],"CVE-2020-36227":[0.04814557406965165,-0.010910973037410072],"CVE-2020-36228":[0.011749452319215549,0.06994276724537714],"CVE-2020-36229":[0.03590754349270316,0.07330194103788588],"CVE-2020-36230":[-0.05470511667389593,-0.0036326358247469725],"CVE-2020-5407":[-0.029684146700836293,-0.2029448107462344],"CVE-2020-5408":[0.18689325819384572,-0.14918199278763378],"CVE-2020-5421":[0.13658422167137316,-0.06079050422228341],"CVE-2020-6096":[-0.06469040273852708,0.017717891489458407],"CVE-2020-7595":[0.14664432180946133,-0.0006076203976147143],"CVE-2020-8169":[0.0057643731000193935,0.08480470458713393],"CVE-2020-8177":[0.02219208580573973,0.0840494061561566],"CVE-2020-8231":[-0.0639879104178506,-0.041085946822327475],"CVE-2020-8285":[-0.01310619660073112,-0.013385408365628213],"CVE-2020-8286":[-0.0787329908796851,-0.04027964048176943],"CVE-2020-8840":[0.20755605849079528,-0.10497415282110138],"CVE-2020-9546":[-0.01163709212876415,-0.19138736720450886],"CVE-2020-9547":[0.21679718466487,-0.06121538633755657],"CVE-2020-9548":[-0.1289580313978668,-0.01570916005654189],"CVE-2021-20190":[0.021783938011118956,0.10223781173135253],"CVE-2021-20231":[0.048346937988792735,0.026831121334955584],"CVE-2021-20232":[0.07194571377040503,0.05873552774130196],"CVE-2021-20305":[-0.030512999182890917,0.055225775754505164],"CVE-2021-21290":[0.06096270735169699,-0.02998429020113393],"CVE-2021-21295":[-0.04645443072612561,-0.0187229850530489],"CVE-2021-21409":[0.03963538131268112,-0.03072593888729352],"CVE-2021-22112":[0.12548807861534136,0.01913649135574786],"CVE-2021-22876":[0.016634252037229454,-0.0018990437938282646],"CVE-2021-22946":[-0.07892078467615742,-0.01278918347724228],"CVE-2021-22947":[-0.04669176928629736,-0.03855461374936334],"CVE-2021-23840":[-0.03047188173256508,0.027046228105916042],"CVE-2021-23841":[-0.027114846422967603,-0.06406603133061194],"CVE-2021-24031":[0.049264025819544206,0.06287441347514265],"CVE-2021-27212":[-0.06106611650423155,-0.02770675520982334],"CVE-2021-28169":[0.023144119311997363,0.04486203178498144],"CVE-2021-29425":[0.13544820967706178,-0.005523178861919834],"CVE-2021-30535":[0.13516399415129798,0.05405991302726163],"CVE-2021-31879":[-0.12690891444939306,0.05163129039807738],"CVE-2021-3326":[0.00401375870647308,-0.06201765961495028],"CVE-2021-33560":[0.01833241924610063,-0.037741783512062],"CVE-2021-33574":[-0.029639251311003163,-0.04101456945713586],"CVE-2021-33910":[-0.0037617060077082183,-0.03455598500557046],"CVE-2021-3449":[-0.04802257667873589,0.06161781666104561],"CVE-2021-3516":[0.09863599629349735,0.0789615919759908],"CVE-2021-3517":[0.16620338082992284,-0.005426909962784113],"CVE-2021-3518":[-0.0013400147688722764,-0.10859136556868583],"CVE-2021-3520":[-0.0029407454066965465,0.0624141830441113],"CVE-2021-3537":[0.1537740647326951,-0.055004681972539674],"CVE-2021-3541":[0.134357805368368,0.027021523212470512],"CVE-2021-35515":[0.014926331899299554,0.16881231352506443],"CVE-2021-35516":[0.10283583168961535,0.15090236555346284],"CVE-2021-35517":[0.04346585702397499,0.17614090909945826],"CVE-2021-3580":[0.0194054507200936,0.026723536164090483],"CVE-2021-35942":[-0.021499945184489732,0.07958223040139185],"CVE-2021-36090":[0.07929829488926762,0.17667810316865218],"CVE-2021-36222":[0.024023317512292613,-0.055692548747281675],"CVE-2021-3711":[0.010291882491991764,-0.01927744096501383],"CVE-2021-3712":[-0.019601655736769592,0.06491951433415814],"CVE-2021-37750":[-0.07934399226397298,-0.027340403330167413],"CVE-2021-40528":[-0.0662021246264517,0.0030592108633536587],"Deployment.default":[-0.3737835712621866,0.20246114896692016],"StatefulSet.default":[-0.24209219102377777,0.11894803675465712],"apache/nifi-registry:0.8.0":[0.0416846874211361,-0.051192273052550655],"apache/nifi:1.12.1":[0.037371366980839586,0.01011375304933525],"cetic/nifi":[-0.3677457764429587,0.17940635957077367],"deps":[-1.0,0.848568412193608],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r37":[-0.01671664263701043,0.01320935998243725],"nifi":[-0.9441083590550621,0.8006561246112954]}},"id":"150090","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"150057"},"dimension":1,"ticker":null},"id":"150060","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"150061"},{"id":"150062"},{"id":"150063"},{"id":"150064"},{"id":"150065"},{"id":"150066"},{"id":"150075"},{"id":"150076"},{"id":"150077"}]},"id":"150068","type":"Toolbar"},{"attributes":{},"id":"150127","type":"AllLabels"},{"attributes":{},"id":"150086","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"150111","type":"CategoricalColorMapper"},{"attributes":{},"id":"150126","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"150087"}},"id":"150089","type":"CDSView"},{"attributes":{},"id":"150049","type":"LinearScale"},{"attributes":{"axis":{"id":"150053"},"ticker":null},"id":"150056","type":"Grid"},{"attributes":{},"id":"150145","type":"Selection"},{"attributes":{},"id":"150139","type":"NodesOnly"},{"attributes":{},"id":"150066","type":"HelpTool"},{"attributes":{},"id":"150143","type":"Selection"},{"attributes":{"overlay":{"id":"150067"}},"id":"150063","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null],"description":["cetic/nifi",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nifi-registry.default (container 0) - take-data-dir-ownership","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

cloud-native-toolkit-argocd-operator

Bokeh Plot Bokeh.set_log_level("info"); {"42c9a2f2-4e56-4e2b-aa94-269656ea932b":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"188778"},"major_label_policy":{"id":"188776"},"ticker":{"id":"188706"}},"id":"188705","type":"LinearAxis"},{"attributes":{},"id":"188776","type":"AllLabels"},{"attributes":{"overlay":{"id":"188719"}},"id":"188715","type":"BoxZoomTool"},{"attributes":{"source":{"id":"188739"}},"id":"188741","type":"CDSView"},{"attributes":{"text":"cloud-native-toolkit-argocd-operator"},"id":"188695","type":"Title"},{"attributes":{},"id":"188697","type":"DataRange1d"},{"attributes":{},"id":"188779","type":"AllLabels"},{"attributes":{},"id":"188701","type":"LinearScale"},{"attributes":{},"id":"188796","type":"UnionRenderers"},{"attributes":{},"id":"188791","type":"NodesOnly"},{"attributes":{},"id":"188703","type":"LinearScale"},{"attributes":{},"id":"188778","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"188713"},{"id":"188714"},{"id":"188715"},{"id":"188716"},{"id":"188717"},{"id":"188718"},{"id":"188727"},{"id":"188728"},{"id":"188729"}]},"id":"188720","type":"Toolbar"},{"attributes":{},"id":"188794","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"188763","type":"CategoricalColorMapper"},{"attributes":{},"id":"188786","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/bitnami/kubectl:latest","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","cloud-native-toolkit/argocd-operator","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest"]},"selected":{"id":"188797"},"selection_policy":{"id":"188796"}},"id":"188739","type":"ColumnDataSource"},{"attributes":{},"id":"188718","type":"HelpTool"},{"attributes":{"formatter":{"id":"188781"},"major_label_policy":{"id":"188779"},"ticker":{"id":"188710"}},"id":"188709","type":"LinearAxis"},{"attributes":{"callback":null},"id":"188728","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["cloud-native-toolkit/argocd-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.job-RELEASE-NAME.default (container 0) - create-instance","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-openshift-gitops

Bokeh Plot Bokeh.set_log_level("info"); {"abe7639e-83d5-489e-ae79-169457f9ec67":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"203956","type":"TapTool"},{"attributes":{"formatter":{"id":"204006"},"major_label_policy":{"id":"204004"},"ticker":{"id":"203934"}},"id":"203933","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"203947","type":"BoxAnnotation"},{"attributes":{},"id":"203934","type":"BasicTicker"},{"attributes":{},"id":"204022","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"203991","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ClusterRole.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/bitnami/kubectl:latest","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","cloud-native-toolkit/openshift-gitops","CKV_K8S_49","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest","quay.io/bitnami/kubectl:latest"]},"selected":{"id":"204025"},"selection_policy":{"id":"204024"}},"id":"203967","type":"ColumnDataSource"},{"attributes":{},"id":"204019","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"203968"},"inspection_policy":{"id":"204014"},"layout_provider":{"id":"203970"},"node_renderer":{"id":"203964"},"selection_policy":{"id":"204019"}},"id":"203961","type":"GraphRenderer"},{"attributes":{},"id":"203942","type":"WheelZoomTool"},{"attributes":{},"id":"204009","type":"BasicTickFormatter"},{"attributes":{},"id":"204014","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"203941"},{"id":"203942"},{"id":"203943"},{"id":"203944"},{"id":"203945"},{"id":"203946"},{"id":"203955"},{"id":"203956"},{"id":"203957"}]},"id":"203948","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"203991"}},"size":{"value":20}},"id":"203992","type":"Circle"},{"attributes":{},"id":"204025","type":"Selection"},{"attributes":{"data_source":{"id":"203963"},"glyph":{"id":"203992"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"203965"}},"id":"203964","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"203937"},"dimension":1,"ticker":null},"id":"203940","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"203963"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"204001","type":"LabelSet"},{"attributes":{"text":"cloud-native-toolkit-openshift-gitops"},"id":"203923","type":"Title"},{"attributes":{},"id":"203966","type":"MultiLine"},{"attributes":{},"id":"203941","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.32838507624743046,0.15336518028648774],"CKV_K8S_11":[0.279204445182914,0.25625513668507394],"CKV_K8S_12":[0.2501893149772057,0.2687912240109455],"CKV_K8S_13":[0.22060785494257512,0.26907391227196875],"CKV_K8S_14":[0.29796219490635123,0.18007991004595758],"CKV_K8S_20":[0.33148014000881065,0.19103161499923998],"CKV_K8S_22":[0.31329136563132404,0.23048234007939788],"CKV_K8S_23":[0.18859767987798853,0.2620893122056493],"CKV_K8S_28":[0.19735409746799368,0.23396198794100592],"CKV_K8S_29":[0.2832648289498462,0.10843128015677177],"CKV_K8S_30":[0.23635712287389699,0.22255442949733073],"CKV_K8S_31":[0.23764264475755617,0.17451790697969033],"CKV_K8S_37":[0.31345116260372363,0.12515471823205915],"CKV_K8S_38":[0.1885139760047869,0.20379983581349487],"CKV_K8S_40":[0.28056296975556066,0.14940028045227124],"CKV_K8S_43":[0.2489474628538922,0.1238657563718202],"CKV_K8S_49":[0.39490932245246485,0.3344140113090764],"CVE-2016-10228":[-0.11729514921687668,-0.18552845617111108],"CVE-2016-2781":[-0.19567982702293676,-0.13748753229239646],"CVE-2018-12886":[-0.09010413647992578,0.007430249366004952],"CVE-2018-7169":[-0.09223270053918448,-0.13641331487670907],"CVE-2019-12290":[-0.0669031117147078,-0.17055218652122392],"CVE-2019-13115":[-0.005224882883778535,-0.06697077725945401],"CVE-2019-13224":[-0.29015998777659135,-0.07502602306274689],"CVE-2019-13225":[-0.24599959867153431,0.005668369098955598],"CVE-2019-13627":[-0.05013010881577464,0.008114669847151097],"CVE-2019-14855":[-0.01956053011887975,-0.10729596403828462],"CVE-2019-15847":[-0.006001584745423096,-0.1396333064833477],"CVE-2019-16163":[-0.2821293249045774,-0.12643903822065092],"CVE-2019-17498":[-0.19432437851631237,0.06310239628985378],"CVE-2019-17543":[-0.2654116495196932,-0.0468589123269239],"CVE-2019-19012":[-0.24661512413404982,-0.14057816648996513],"CVE-2019-19203":[-0.02805965845380862,-0.17009208755578858],"CVE-2019-19204":[-0.13685527461601774,-0.2261288622296262],"CVE-2019-19246":[-0.25177326379271586,-0.17781256985820187],"CVE-2019-20454":[-0.1994145352811647,-0.00734079032985543],"CVE-2019-25013":[-0.17427415638247234,0.033345930812383746],"CVE-2019-3843":[-0.14025659459049886,0.06386120701344238],"CVE-2019-3844":[-0.02999626018768706,-0.028585818426947903],"CVE-2020-10029":[-0.05826403598576006,-0.0798175901632259],"CVE-2020-11080":[-0.2549422127923024,-0.09522832880420211],"CVE-2020-14155":[-0.22350428459442231,-0.048572282057881146],"CVE-2020-1751":[-0.20804283270866314,-0.21201052796394274],"CVE-2020-1752":[-0.09590369380012714,-0.221288462721978],"CVE-2020-27618":[-0.055958199021893675,-0.20809024659827247],"CVE-2020-6096":[-0.17102905125106216,-0.21525534893391174],"CVE-2021-22946":[-0.1572179811624628,-0.16873633916044528],"CVE-2021-22947":[-0.27741049623746844,-0.01350963042446704],"CVE-2021-31879":[-0.19933199699163512,-0.090973841637962],"CVE-2021-3326":[-0.22990214108877327,0.038050496905292115],"CVE-2021-33574":[-0.2112767744660403,-0.17758166983750245],"CVE-2021-35942":[-0.13817805983478174,0.006608004962494832],"CVE-2021-40528":[-0.09608088052037193,0.05262347560614202],"ClusterRole.default":[0.4709959747597971,0.4177223321119773],"Job.default":[0.19230868521005812,0.1490422802517045],"cloud-native-toolkit/openshift-gitops":[0.28012444940721165,0.21491821480270037],"deps":[0.1013593642665997,-1.0],"quay.io/bitnami/kubectl:latest":[-0.13006565431761216,-0.07394838995931989]}},"id":"203970","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"204009"},"major_label_policy":{"id":"204007"},"ticker":{"id":"203938"}},"id":"203937","type":"LinearAxis"},{"attributes":{},"id":"203938","type":"BasicTicker"},{"attributes":{"axis":{"id":"203933"},"ticker":null},"id":"203936","type":"Grid"},{"attributes":{"overlay":{"id":"204021"}},"id":"203957","type":"BoxSelectTool"},{"attributes":{},"id":"203925","type":"DataRange1d"},{"attributes":{"overlay":{"id":"203947"}},"id":"203943","type":"BoxZoomTool"},{"attributes":{"source":{"id":"203967"}},"id":"203969","type":"CDSView"},{"attributes":{},"id":"204023","type":"Selection"},{"attributes":{"data_source":{"id":"203967"},"glyph":{"id":"203966"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"203969"}},"id":"203968","type":"GlyphRenderer"},{"attributes":{},"id":"203931","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"204021","type":"BoxAnnotation"},{"attributes":{},"id":"204024","type":"UnionRenderers"},{"attributes":{},"id":"203927","type":"DataRange1d"},{"attributes":{"below":[{"id":"203933"}],"center":[{"id":"203936"},{"id":"203940"}],"height":768,"left":[{"id":"203937"}],"renderers":[{"id":"203961"},{"id":"204001"}],"title":{"id":"203923"},"toolbar":{"id":"203948"},"width":1024,"x_range":{"id":"203925"},"x_scale":{"id":"203929"},"y_range":{"id":"203927"},"y_scale":{"id":"203931"}},"id":"203922","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"203955","type":"HoverTool"},{"attributes":{},"id":"204004","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["cloud-native-toolkit/openshift-gitops",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.openshift-gitops-argocd.default","Ensure that Service Account Tokens are only mounted where necessary","Job.job-openshift-gitops-operator.openshift-operators (container 0) - create-instance","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

cloudbees-cloudbees-previews

Bokeh Plot Bokeh.set_log_level("info"); {"f30dea25-1774-4e69-82a1-7d059af92102":{"defs":[],"roots":{"references":[{"attributes":{},"id":"186124","type":"SaveTool"},{"attributes":{"data_source":{"id":"186143"},"glyph":{"id":"186172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"186145"}},"id":"186144","type":"GlyphRenderer"},{"attributes":{},"id":"186189","type":"BasicTickFormatter"},{"attributes":{},"id":"186194","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"186171","type":"CategoricalColorMapper"},{"attributes":{},"id":"186105","type":"DataRange1d"},{"attributes":{},"id":"186186","type":"BasicTickFormatter"},{"attributes":{},"id":"186126","type":"HelpTool"},{"attributes":{},"id":"186118","type":"BasicTicker"},{"attributes":{},"id":"186109","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"186171"}},"size":{"value":20}},"id":"186172","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"186127","type":"BoxAnnotation"},{"attributes":{},"id":"186205","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_49","CKV_K8S_42","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_13","CKV_K8S_29","cloudbees-previews","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_13","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ClusterRole.default","ClusterRoleBinding.default","RoleBinding.default","Job.default","Job.default","CKV_K8S_29","bitnami/kubectl:1.20.6","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_49","CKV_K8S_42","CKV_K8S_42","CKV_K8S_12","CKV_K8S_13","Job.default","Job.default","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6"]},"selected":{"id":"186205"},"selection_policy":{"id":"186204"}},"id":"186147","type":"ColumnDataSource"},{"attributes":{},"id":"186199","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"186135","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"186143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"186181","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"186201","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"186136","type":"TapTool"},{"attributes":{},"id":"186114","type":"BasicTicker"},{"attributes":{"data_source":{"id":"186147"},"glyph":{"id":"186146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"186149"}},"id":"186148","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"186117"},"dimension":1,"ticker":null},"id":"186120","type":"Grid"},{"attributes":{"edge_renderer":{"id":"186148"},"inspection_policy":{"id":"186194"},"layout_provider":{"id":"186150"},"node_renderer":{"id":"186144"},"selection_policy":{"id":"186199"}},"id":"186141","type":"GraphRenderer"},{"attributes":{},"id":"186203","type":"Selection"},{"attributes":{},"id":"186122","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"186201"}},"id":"186137","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["cloudbees/cloudbees-previews",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.hnc-controller-manager.hnc-system (container 1) - kube-rbac-proxy","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cocainefarm-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"9d6369e6-ede3-4f2e-8360-6e00627f5987":{"defs":[],"roots":{"references":[{"attributes":{},"id":"221500","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"221487","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"221429"}],"center":[{"id":"221432"},{"id":"221436"}],"height":768,"left":[{"id":"221433"}],"renderers":[{"id":"221457"},{"id":"221497"}],"title":{"id":"221419"},"toolbar":{"id":"221444"},"width":1024,"x_range":{"id":"221421"},"x_scale":{"id":"221425"},"y_range":{"id":"221423"},"y_scale":{"id":"221427"}},"id":"221418","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"221487"}},"size":{"value":20}},"id":"221488","type":"Circle"},{"attributes":{},"id":"221515","type":"NodesOnly"},{"attributes":{},"id":"221521","type":"Selection"},{"attributes":{},"id":"221462","type":"MultiLine"},{"attributes":{},"id":"221502","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"221502"},"major_label_policy":{"id":"221500"},"ticker":{"id":"221430"}},"id":"221429","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"221517","type":"BoxAnnotation"},{"attributes":{},"id":"221438","type":"WheelZoomTool"},{"attributes":{},"id":"221505","type":"BasicTickFormatter"},{"attributes":{},"id":"221434","type":"BasicTicker"},{"attributes":{},"id":"221519","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"221437"},{"id":"221438"},{"id":"221439"},{"id":"221440"},{"id":"221441"},{"id":"221442"},{"id":"221451"},{"id":"221452"},{"id":"221453"}]},"id":"221444","type":"Toolbar"},{"attributes":{"data_source":{"id":"221463"},"glyph":{"id":"221462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"221465"}},"id":"221464","type":"GlyphRenderer"},{"attributes":{},"id":"221430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"221443","type":"BoxAnnotation"},{"attributes":{},"id":"221518","type":"UnionRenderers"},{"attributes":{},"id":"221510","type":"NodesOnly"},{"attributes":{},"id":"221442","type":"HelpTool"},{"attributes":{"axis":{"id":"221429"},"ticker":null},"id":"221432","type":"Grid"},{"attributes":{"overlay":{"id":"221517"}},"id":"221453","type":"BoxSelectTool"},{"attributes":{},"id":"221427","type":"LinearScale"},{"attributes":{},"id":"221520","type":"UnionRenderers"},{"attributes":{},"id":"221503","type":"AllLabels"},{"attributes":{"data_source":{"id":"221459"},"glyph":{"id":"221488"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"221461"}},"id":"221460","type":"GlyphRenderer"},{"attributes":{},"id":"221441","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"221464"},"inspection_policy":{"id":"221510"},"layout_provider":{"id":"221466"},"node_renderer":{"id":"221460"},"selection_policy":{"id":"221515"}},"id":"221457","type":"GraphRenderer"},{"attributes":{"source":{"id":"221463"}},"id":"221465","type":"CDSView"},{"attributes":{"overlay":{"id":"221443"}},"id":"221439","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9.8,8.1,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3],"description":["cocainefarm/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"3d6dafda-61d5-402c-a261-5aa0c4ca0b1e":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"221783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"221821","type":"LabelSet"},{"attributes":{"source":{"id":"221787"}},"id":"221789","type":"CDSView"},{"attributes":{},"id":"221764","type":"SaveTool"},{"attributes":{},"id":"221827","type":"AllLabels"},{"attributes":{"formatter":{"id":"221826"},"major_label_policy":{"id":"221824"},"ticker":{"id":"221754"}},"id":"221753","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"221788"},"inspection_policy":{"id":"221834"},"layout_provider":{"id":"221790"},"node_renderer":{"id":"221784"},"selection_policy":{"id":"221839"}},"id":"221781","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"221761"},{"id":"221762"},{"id":"221763"},{"id":"221764"},{"id":"221765"},{"id":"221766"},{"id":"221775"},{"id":"221776"},{"id":"221777"}]},"id":"221768","type":"Toolbar"},{"attributes":{},"id":"221842","type":"UnionRenderers"},{"attributes":{"axis":{"id":"221757"},"dimension":1,"ticker":null},"id":"221760","type":"Grid"},{"attributes":{},"id":"221766","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"221775","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - lidarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e732cbfb-8911-4895-bdbb-a5f9d5784d6a":{"defs":[],"roots":{"references":[{"attributes":{"text":"cocainefarm-ombi"},"id":"223687","type":"Title"},{"attributes":{"overlay":{"id":"223785"}},"id":"223721","type":"BoxSelectTool"},{"attributes":{},"id":"223709","type":"ResetTool"},{"attributes":{"source":{"id":"223731"}},"id":"223733","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","linuxserver/ombi:3.0.4949-ls72","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72"]},"selected":{"id":"223789"},"selection_policy":{"id":"223788"}},"id":"223731","type":"ColumnDataSource"},{"attributes":{},"id":"223789","type":"Selection"},{"attributes":{"formatter":{"id":"223773"},"major_label_policy":{"id":"223771"},"ticker":{"id":"223702"}},"id":"223701","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"223727"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"223765","type":"LabelSet"},{"attributes":{},"id":"223783","type":"NodesOnly"},{"attributes":{},"id":"223691","type":"DataRange1d"},{"attributes":{},"id":"223695","type":"LinearScale"},{"attributes":{"source":{"id":"223727"}},"id":"223729","type":"CDSView"},{"attributes":{},"id":"223786","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"223755","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"223711","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"223732"},"inspection_policy":{"id":"223778"},"layout_provider":{"id":"223734"},"node_renderer":{"id":"223728"},"selection_policy":{"id":"223783"}},"id":"223725","type":"GraphRenderer"},{"attributes":{"below":[{"id":"223697"}],"center":[{"id":"223700"},{"id":"223704"}],"height":768,"left":[{"id":"223701"}],"renderers":[{"id":"223725"},{"id":"223765"}],"title":{"id":"223687"},"toolbar":{"id":"223712"},"width":1024,"x_range":{"id":"223689"},"x_scale":{"id":"223693"},"y_range":{"id":"223691"},"y_scale":{"id":"223695"}},"id":"223686","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"223702","type":"BasicTicker"},{"attributes":{},"id":"223773","type":"BasicTickFormatter"},{"attributes":{},"id":"223708","type":"SaveTool"},{"attributes":{"axis":{"id":"223701"},"dimension":1,"ticker":null},"id":"223704","type":"Grid"},{"attributes":{"formatter":{"id":"223770"},"major_label_policy":{"id":"223768"},"ticker":{"id":"223698"}},"id":"223697","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"223755"}},"size":{"value":20}},"id":"223756","type":"Circle"},{"attributes":{},"id":"223710","type":"HelpTool"},{"attributes":{},"id":"223698","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cocainefarm/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sonarr

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-0452, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-17541, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2018-1002208, CVE-2017-7475, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28a4d856-7dba-4a0f-9c06-8beacaa1ac56":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.447418003371794,0.08733352504495634],"CKV_K8S_11":[-0.4441757044065378,0.1631816255445292],"CKV_K8S_12":[-0.39274367453807174,0.20018313872502227],"CKV_K8S_13":[-0.45692458066176966,0.10899783944867021],"CKV_K8S_15":[-0.40588611038564454,0.11423953665657831],"CKV_K8S_20":[-0.43939541301662105,0.1846142605937923],"CKV_K8S_22":[-0.43264779596162456,0.11189216310804981],"CKV_K8S_23":[-0.41264207755705584,0.1781043331877196],"CKV_K8S_28":[-0.45960493627239846,0.1347690269203856],"CKV_K8S_31":[-0.3841297172314314,0.1774544499360821],"CKV_K8S_37":[-0.41022583681470765,0.08888545049816873],"CKV_K8S_38":[-0.41755847971252896,0.19988826570798057],"CKV_K8S_40":[-0.40976670468310206,0.15412830518945372],"CKV_K8S_43":[-0.42791380936937395,0.07572489988102651],"CKV_K8S_8":[-0.3901653274876222,0.1385953380534257],"CVE-2016-10739":[0.07736200063681717,0.043681822519461865],"CVE-2016-2781":[0.04302398836145784,-0.15624649247031644],"CVE-2017-13716":[0.07478966559458966,-0.15762331923513004],"CVE-2017-7475":[0.10129938947582531,0.09054328514670933],"CVE-2017-9814":[0.216209175544091,0.014045667562912678],"CVE-2018-1000035":[-0.0005766221210476316,-0.10466665651488458],"CVE-2018-1002208":[0.043927637582785194,0.08233531683959273],"CVE-2018-10126":[0.18256542319524666,-0.09328215196130023],"CVE-2018-11236":[0.13559160425148983,-0.0829885650118041],"CVE-2018-11237":[-0.08175487048930173,-0.08418706636116902],"CVE-2018-11813":[0.19202969935984365,-0.03364220197147309],"CVE-2018-14048":[-0.018346183035046697,-0.15662773191878987],"CVE-2018-16868":[0.026438172235053587,-0.05491903172936668],"CVE-2018-16869":[0.09496556152880295,-0.15257134499741254],"CVE-2018-18064":[0.028597605072639195,-0.1319838871172727],"CVE-2018-19591":[0.11438734336193507,0.04605121066479087],"CVE-2018-20217":[0.08670091234132221,-0.11953818612973367],"CVE-2018-20673":[-0.06612549520342498,-0.018204001610395756],"CVE-2018-5710":[0.22586093983917205,-0.04170913183762049],"CVE-2018-7169":[-0.07858549665604514,0.011875359074959305],"CVE-2019-1010204":[-0.04714998828637015,0.10776428130601043],"CVE-2019-12098":[0.00022574582035075677,-0.022488636529598934],"CVE-2019-13050":[0.18518940731987157,-0.11963759808858516],"CVE-2019-13224":[0.2133369451189356,-0.05841647419752851],"CVE-2019-14855":[0.005366397752743205,0.031832209432715836],"CVE-2019-16163":[0.1890180048812319,0.06298669851128522],"CVE-2019-18276":[0.05472539009645737,0.1566057017357134],"CVE-2019-19012":[0.00539449684886816,-0.13316000338993975],"CVE-2019-19203":[0.1995500590309879,0.03785566682093373],"CVE-2019-19204":[0.09545985027019625,0.12815345571604164],"CVE-2019-19246":[0.18844560972952723,-0.06140023735072887],"CVE-2019-20838":[-0.09027857173412927,0.033706757826373016],"CVE-2019-20907":[-0.05077249791099197,-0.08632455169101841],"CVE-2019-25013":[0.11577744150831115,-0.13027847504924003],"CVE-2019-6461":[-0.01990668544149667,0.006234673278114842],"CVE-2019-6462":[0.21181721207994794,-0.07957249397295721],"CVE-2019-9169":[0.13521292240992522,0.12781786203039228],"CVE-2019-9511":[-0.02698524705124274,0.12064815042211034],"CVE-2019-9513":[-0.08678442237593988,-0.042370208099617425],"CVE-2019-9674":[0.012720409335901331,0.08370325588477488],"CVE-2019-9923":[0.16632142363400174,-0.04120031781613869],"CVE-2020-0452":[0.004806048064001302,-0.16652056314730182],"CVE-2020-10029":[-0.06782907402651348,0.04409565625571117],"CVE-2020-10543":[0.06259904066654905,-0.13719600170357613],"CVE-2020-10878":[-0.028992072178652278,-0.10981932878488017],"CVE-2020-12723":[-0.02869302119741588,-0.07399608072461399],"CVE-2020-13529":[0.15477040686162938,0.13010181239396412],"CVE-2020-13844":[0.21295597652375947,0.061753514934992676],"CVE-2020-14344":[0.1718714725038645,0.044402876209476985],"CVE-2020-14363":[0.022177860250438493,0.14945745297081656],"CVE-2020-14422":[0.05229643262646285,-0.1125457743694031],"CVE-2020-15999":[-0.030355952899498325,-0.04456057591777584],"CVE-2020-1751":[0.1699356781466173,0.11337131750832051],"CVE-2020-1752":[-0.03133803284960253,0.08594514138565022],"CVE-2020-17541":[-0.07694876232110721,0.06666266332808296],"CVE-2020-19131":[0.15077729235109597,0.055367596392456864],"CVE-2020-19144":[0.11477671495725782,0.11435875453522193],"CVE-2020-1971":[0.1371561309626772,-0.05343336307145488],"CVE-2020-23922":[0.18963688013363153,0.0814870417249583],"CVE-2020-25692":[0.17017855739631374,-0.13649428129701316],"CVE-2020-25709":[-0.00759788941569857,0.14005660076522125],"CVE-2020-25710":[0.13255446154347642,0.07285059340198374],"CVE-2020-26116":[0.1409484308434861,-0.020064684119441324],"CVE-2020-27350":[0.22281203836200292,0.03451831722568183],"CVE-2020-27618":[0.12091360969592993,0.14598871215242487],"CVE-2020-28196":[-0.05980484513371658,0.08437034785573733],"CVE-2020-29361":[0.0053415735921833706,0.12374848575895256],"CVE-2020-29362":[0.10165333420116547,-0.05177439977611421],"CVE-2020-29363":[0.05368927386132949,-0.17801618826137566],"CVE-2020-35493":[0.16894563577595625,-0.004628149230082608],"CVE-2020-35523":[0.1436969329875558,0.020259408713033285],"CVE-2020-35524":[-0.04237295631664297,-0.019039579422443283],"CVE-2020-36221":[-0.059291350412756204,-0.05778241826572231],"CVE-2020-36222":[0.11502921512120373,-0.15369242653575374],"CVE-2020-36223":[-0.0013055650975420901,-0.0755831724740908],"CVE-2020-36224":[-0.0444189229940842,-0.138516981754894],"CVE-2020-36225":[0.18241492276953655,0.01867204113167832],"CVE-2020-36226":[-0.07290394869792896,-0.10659426196857444],"CVE-2020-36227":[0.21986431569149545,-0.022045034097712437],"CVE-2020-36228":[-0.053671105496966645,0.015107535120262217],"CVE-2020-36229":[0.026478067705099074,0.11768789463417942],"CVE-2020-36230":[0.19640432606743982,-0.007532205026522864],"CVE-2020-6096":[-0.0969086018615533,-0.00018912064440753266],"CVE-2020-8231":[0.096137556198008,-0.09094127628111313],"CVE-2020-8285":[0.030503304198003386,-0.09412004553823393],"CVE-2020-8286":[0.044469058517739656,0.1388583729107408],"CVE-2020-9794":[0.02480801883203857,-0.16548480525537027],"CVE-2020-9849":[0.13500672522894996,0.09668438411535028],"CVE-2020-9991":[0.1279291088589066,-0.16654144179266564],"CVE-2021-20305":[0.05018438012177085,0.10955220015438841],"CVE-2021-22876":[-0.03265837730508103,0.03612529614992122],"CVE-2021-22925":[-0.04579959288232511,0.060886270217238164],"CVE-2021-22946":[0.07433843822670089,0.1146617948555611],"CVE-2021-22947":[0.14893222387751706,-0.1504853579345088],"CVE-2021-23840":[0.12302824153387684,-0.10569856202197914],"CVE-2021-23841":[-0.01896533909418685,-0.1348198727967837],"CVE-2021-24031":[0.20390572434912063,-0.10164065867841103],"CVE-2021-27212":[0.06511023905494617,-0.07725691496596504],"CVE-2021-27218":[0.09545004441300599,0.15414170578036496],"CVE-2021-27219":[-0.09242657467761299,-0.0226390645181907],"CVE-2021-28153":[0.14551166325819767,-0.12722579112857466],"CVE-2021-31535":[0.08632947294312106,-0.17923368232991965],"CVE-2021-3177":[0.07400778543870316,0.14468697699470986],"CVE-2021-3326":[0.16089096635485678,0.09008317704233318],"CVE-2021-33560":[-0.052665058319629754,-0.11535250603829156],"CVE-2021-33910":[-0.01239909273463523,0.0627935840505977],"CVE-2021-3449":[0.07743341063501669,0.07757636057845341],"CVE-2021-3487":[0.03312598253063291,0.050301093145392044],"CVE-2021-3520":[-0.08422526456861375,-0.062065531926994114],"CVE-2021-3549":[0.15752434350919356,-0.10552562473423548],"CVE-2021-3580":[0.22910117881548692,-0.003195180366689826],"CVE-2021-36222":[-0.008531318268018943,0.10084696883168653],"CVE-2021-3711":[0.16517633674862503,-0.07491629806136142],"CVE-2021-3712":[0.1887468353356145,0.10056540269781947],"CVE-2021-40528":[0.11309627924473305,0.0015592906568014618],"Deployment.default":[-0.328942999543874,0.11196311026162355],"cocainefarm/sonarr":[-0.435752280126038,0.14391896393636533],"deps":[-0.8651057511260792,-1.0],"linuxserver/sonarr:3.0.3.899-ls31":[0.0606256192158431,-0.009096280032422672]}},"id":"226650","type":"StaticLayoutProvider"},{"attributes":{},"id":"226622","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"226689"},"major_label_policy":{"id":"226687"},"ticker":{"id":"226618"}},"id":"226617","type":"LinearAxis"},{"attributes":{},"id":"226702","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"226621"},{"id":"226622"},{"id":"226623"},{"id":"226624"},{"id":"226625"},{"id":"226626"},{"id":"226635"},{"id":"226636"},{"id":"226637"}]},"id":"226628","type":"Toolbar"},{"attributes":{},"id":"226607","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226635","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"226681","type":"LabelSet"},{"attributes":{},"id":"226609","type":"LinearScale"},{"attributes":{"below":[{"id":"226613"}],"center":[{"id":"226616"},{"id":"226620"}],"height":768,"left":[{"id":"226617"}],"renderers":[{"id":"226641"},{"id":"226681"}],"title":{"id":"226603"},"toolbar":{"id":"226628"},"width":1024,"x_range":{"id":"226605"},"x_scale":{"id":"226609"},"y_range":{"id":"226607"},"y_scale":{"id":"226611"}},"id":"226602","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"226636","type":"TapTool"},{"attributes":{"formatter":{"id":"226686"},"major_label_policy":{"id":"226684"},"ticker":{"id":"226614"}},"id":"226613","type":"LinearAxis"},{"attributes":{},"id":"226694","type":"NodesOnly"},{"attributes":{},"id":"226625","type":"ResetTool"},{"attributes":{},"id":"226605","type":"DataRange1d"},{"attributes":{},"id":"226704","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226627","type":"BoxAnnotation"},{"attributes":{},"id":"226614","type":"BasicTicker"},{"attributes":{},"id":"226684","type":"AllLabels"},{"attributes":{"data_source":{"id":"226647"},"glyph":{"id":"226646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226649"}},"id":"226648","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"226701"}},"id":"226637","type":"BoxSelectTool"},{"attributes":{},"id":"226626","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226701","type":"BoxAnnotation"},{"attributes":{"source":{"id":"226647"}},"id":"226649","type":"CDSView"},{"attributes":{},"id":"226611","type":"LinearScale"},{"attributes":{"data_source":{"id":"226643"},"glyph":{"id":"226672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226645"}},"id":"226644","type":"GlyphRenderer"},{"attributes":{},"id":"226703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226671","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226671"}},"size":{"value":20}},"id":"226672","type":"Circle"},{"attributes":{"source":{"id":"226643"}},"id":"226645","type":"CDSView"},{"attributes":{},"id":"226646","type":"MultiLine"},{"attributes":{},"id":"226699","type":"NodesOnly"},{"attributes":{},"id":"226624","type":"SaveTool"},{"attributes":{"overlay":{"id":"226627"}},"id":"226623","type":"BoxZoomTool"},{"attributes":{},"id":"226687","type":"AllLabels"},{"attributes":{},"id":"226705","type":"Selection"},{"attributes":{"axis":{"id":"226617"},"dimension":1,"ticker":null},"id":"226620","type":"Grid"},{"attributes":{},"id":"226621","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","linuxserver/sonarr:3.0.3.899-ls31","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-0452","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2020-35524","CVE-2020-35523","CVE-2020-14363","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2019-20907","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-14344","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-17541","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2021-3487","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-10029","CVE-2019-1010204","CVE-2018-20673","CVE-2018-1002208","CVE-2017-7475","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31"]},"selected":{"id":"226705"},"selection_policy":{"id":"226704"}},"id":"226647","type":"ColumnDataSource"},{"attributes":{"text":"cocainefarm-sonarr"},"id":"226603","type":"Title"},{"attributes":{},"id":"226686","type":"BasicTickFormatter"},{"attributes":{},"id":"226689","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"226613"},"ticker":null},"id":"226616","type":"Grid"},{"attributes":{},"id":"226618","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - sonarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

curie-df-helm-charts-job-orchestrator

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-28153, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0f1cd222-37d9-464b-9365-8a0d84b124c1":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"258099"}},"size":{"value":20}},"id":"258100","type":"Circle"},{"attributes":{"callback":null},"id":"258064","type":"TapTool"},{"attributes":{"axis":{"id":"258045"},"dimension":1,"ticker":null},"id":"258048","type":"Grid"},{"attributes":{"axis":{"id":"258041"},"ticker":null},"id":"258044","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.22496977802072474,0.3050450507538242],"CKV_K8S_11":[-0.31349478364933436,0.3044224590528039],"CKV_K8S_12":[-0.3145303653607084,0.27696363379957445],"CKV_K8S_13":[-0.2804890717928193,0.34951368830624757],"CKV_K8S_15":[-0.21305813553011899,0.3275354796957594],"CKV_K8S_20":[-0.19137537240628383,0.3224516506945592],"CKV_K8S_22":[-0.22216853544593343,0.36235610431675314],"CKV_K8S_23":[-0.29824470942110853,0.3320563754111753],"CKV_K8S_28":[-0.2902766616762011,0.31065313575377923],"CKV_K8S_29":[-0.2584067651019915,0.3428351851736728],"CKV_K8S_30":[-0.24936844539761424,0.3636814731731799],"CKV_K8S_31":[-0.30205529134742665,0.255288128840894],"CKV_K8S_37":[-0.19965361907929308,0.3495809368430834],"CKV_K8S_38":[-0.27771729381042165,0.2527904163193339],"CKV_K8S_40":[-0.23215648042233833,0.34192092761897974],"CKV_K8S_43":[-0.2940071800730322,0.2826098929539743],"CKV_K8S_8":[-0.27075623153441886,0.2809662939197513],"CKV_K8S_9":[-0.2452497439784342,0.2818847804877729],"CVE-2016-10228":[0.017153724726124912,-0.15017646184693761],"CVE-2016-2781":[0.11944840380322248,-0.14070179294610174],"CVE-2016-9318":[0.08290166246632412,-0.08796923104216067],"CVE-2017-16932":[0.07641080120118797,0.033873425546126726],"CVE-2018-12886":[0.06447421810020536,-0.21137004041292487],"CVE-2018-7169":[-0.008299028741720955,-0.1265972459862941],"CVE-2019-12290":[-0.005838168757585002,-0.09005811541895578],"CVE-2019-13115":[0.08193531185085466,-0.12331735664078887],"CVE-2019-13224":[0.1355705501808783,0.027672765519191143],"CVE-2019-13225":[0.003204277787230257,-0.20653626288032126],"CVE-2019-13627":[-0.08422495318334366,0.00658839496388668],"CVE-2019-14855":[0.09282174513941888,-0.0035744657216614157],"CVE-2019-1551":[-0.06739595341340827,0.03001438157776188],"CVE-2019-15847":[0.04688858634097797,-0.16900796512532815],"CVE-2019-16163":[0.030534146693770102,-0.21278585284811477],"CVE-2019-17498":[-0.006082326375903402,0.0279442130577162],"CVE-2019-17543":[0.09507592814786832,0.05933806318983008],"CVE-2019-17567":[0.07706391666911641,-0.191018550588232],"CVE-2019-19012":[0.12998473871442448,-0.0694522394645192],"CVE-2019-19203":[0.15488651026883346,0.012679502920267177],"CVE-2019-19204":[0.13086563839062215,-0.1758936742837489],"CVE-2019-19246":[0.17708633152893538,-0.008770455775824365],"CVE-2019-19603":[0.16069087638124438,-0.07807439514083235],"CVE-2019-19645":[-0.04394680829607763,-0.18707206345769278],"CVE-2019-19924":[0.18002360174734391,-0.1142312818396578],"CVE-2019-20367":[0.16478453578905844,-0.145276987156589],"CVE-2019-20454":[-0.059705958862138635,-0.1162553714561771],"CVE-2019-25013":[-0.04672551488954261,-0.16293567491372551],"CVE-2019-3843":[-0.037843039575949595,-0.13563525535449278],"CVE-2019-3844":[-0.10139473034880823,-0.038729629957724304],"CVE-2020-10029":[0.12117061171739293,0.04814772464134831],"CVE-2020-11080":[0.13628445017575977,-0.005070897146313441],"CVE-2020-13631":[0.10640236729016089,0.021806307735241517],"CVE-2020-14155":[0.019921771667890855,0.039577103913728165],"CVE-2020-1751":[-0.006718349692184199,0.057817085948304515],"CVE-2020-1752":[0.19139329360141547,-0.03408789418423226],"CVE-2020-21913":[0.14495666365198662,-0.0995937489406609],"CVE-2020-24659":[-0.018068810276492233,-0.1591504174774315],"CVE-2020-24977":[0.09860354730677025,-0.2005660850496963],"CVE-2020-27618":[-0.06994483488900849,-0.16347463940468784],"CVE-2020-35452":[-0.072894300358388,-0.08951133151337805],"CVE-2020-6096":[0.05610648969814838,-0.14205731508333036],"CVE-2020-8169":[0.05572795176847635,-0.005479405333667567],"CVE-2020-8177":[0.14929611542784332,-0.16412360241026738],"CVE-2020-8231":[0.15456688372630129,0.044798295412266854],"CVE-2020-8285":[0.03687401856713853,0.06089054612244043],"CVE-2020-8286":[-0.03018142444115245,0.0133356014007003],"CVE-2021-20231":[-0.09066056695480228,-0.13412771261581835],"CVE-2021-20232":[0.1927451018074104,-0.06906840760198873],"CVE-2021-20305":[0.028440429694282298,0.08210751752605756],"CVE-2021-22876":[0.06523235922191112,0.06145535492035475],"CVE-2021-22946":[-0.09480262070079383,-0.11113390133240243],"CVE-2021-22947":[0.05842674476222479,0.08500950110901473],"CVE-2021-23840":[-0.032943804499468744,0.05809536726650906],"CVE-2021-23841":[-0.0015316834976317976,-0.17760296182261473],"CVE-2021-24031":[-0.10681374565585149,-0.06637601269871328],"CVE-2021-26690":[0.16122050416138892,-0.12114614459864556],"CVE-2021-26691":[0.006649270192358452,-0.005883882813455493],"CVE-2021-27212":[0.17655239560327218,0.014940315437159731],"CVE-2021-27218":[0.03157614715554844,-0.11675416061751973],"CVE-2021-27219":[-0.04476179881846215,0.038200903473478674],"CVE-2021-28153":[-0.06505680259566088,-0.03255136778192517],"CVE-2021-30535":[-0.058898190422878825,-0.00032271202946506793],"CVE-2021-30641":[0.17611807408466268,-0.055081731178669734],"CVE-2021-31618":[-0.03835056405038686,-0.09360221522955893],"CVE-2021-31879":[-0.09962734429942598,-0.08899164337929125],"CVE-2021-33193":[0.11074068791507462,-0.18122518994702214],"CVE-2021-3326":[-0.08964639425869778,-0.01811740343798298],"CVE-2021-33560":[0.0798429241695231,-0.16700559041494392],"CVE-2021-33574":[-0.08344999468100237,-0.05754711219240893],"CVE-2021-33910":[0.16558431193858372,-0.027750441685840177],"CVE-2021-3449":[-0.0003034221967706031,0.07988006428379085],"CVE-2021-34798":[0.04754382824565661,-0.1946218901427994],"CVE-2021-3516":[0.18496572585502535,-0.09184622263424151],"CVE-2021-3517":[0.13948237592750864,-0.13235176504474322],"CVE-2021-3518":[-0.03426536125838293,-0.01699445947554217],"CVE-2021-3520":[0.11473892548767597,-0.10464048550341024],"CVE-2021-3537":[0.08816971646899636,0.08038828963257637],"CVE-2021-3541":[0.12204410715293036,0.06870769425601726],"CVE-2021-3580":[0.02149930923820742,-0.18517102965161256],"CVE-2021-35942":[0.10071771867304762,-0.15316744548137193],"CVE-2021-36160":[0.04530107300079123,0.025853522658181763],"CVE-2021-36222":[-0.054715267386992415,-0.06371860368194412],"CVE-2021-3711":[-0.021258111108198384,-0.19712658983576092],"CVE-2021-3712":[0.1457835292524496,-0.04514851446549923],"CVE-2021-37750":[-0.06769098788152848,-0.13955069295308747],"CVE-2021-39275":[0.12019832725953168,-0.026007755144969925],"CVE-2021-40438":[0.09863768477605697,-0.05039824535962141],"CVE-2021-40528":[-0.022371018595082524,-0.04773803380176178],"Deployment.default":[-0.2065888224645371,0.2482755097855532],"curie-df-helm-charts/job-orchestrator":[-0.2621531475214637,0.3165864464314991],"deps":[1.0,-0.24814272194393464],"ghcr.io/curie-data-factory/job-orchestrator:1.3.2":[0.03781137242688074,-0.057070758543082745]}},"id":"258078","type":"StaticLayoutProvider"},{"attributes":{},"id":"258033","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"258049"},{"id":"258050"},{"id":"258051"},{"id":"258052"},{"id":"258053"},{"id":"258054"},{"id":"258063"},{"id":"258064"},{"id":"258065"}]},"id":"258056","type":"Toolbar"},{"attributes":{},"id":"258037","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"258076"},"inspection_policy":{"id":"258122"},"layout_provider":{"id":"258078"},"node_renderer":{"id":"258072"},"selection_policy":{"id":"258127"}},"id":"258069","type":"GraphRenderer"},{"attributes":{},"id":"258117","type":"BasicTickFormatter"},{"attributes":{},"id":"258052","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","CVE-2021-39275","CVE-2021-3711","CVE-2021-3520","CVE-2021-26691","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-36160","CVE-2021-3580","CVE-2021-34798","CVE-2021-33560","CVE-2021-33193","CVE-2021-31618","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","curie-df-helm-charts/job-orchestrator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2","ghcr.io/curie-data-factory/job-orchestrator:1.3.2"]},"selected":{"id":"258133"},"selection_policy":{"id":"258132"}},"id":"258075","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"258055","type":"BoxAnnotation"},{"attributes":{"source":{"id":"258075"}},"id":"258077","type":"CDSView"},{"attributes":{},"id":"258050","type":"WheelZoomTool"},{"attributes":{},"id":"258114","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["curie-df-helm-charts/job-orchestrator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-job-orchestrator.default (container 0) - job-orchestrator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dysnix-nifi-registry

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-5407, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-5408, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b70a05b8-caa2-4c4a-a23a-c2a90e8d347c":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3439636741245002,0.22619392066222338],"CKV_K8S_11":[-0.3596870118982349,0.19937482255463335],"CKV_K8S_12":[-0.38142820538017175,0.20976897488180107],"CKV_K8S_13":[-0.3385374457231056,0.1967667038914594],"CKV_K8S_15":[-0.31608056661658446,0.24677170569552195],"CKV_K8S_20":[-0.34952344023046544,0.17615806505310622],"CKV_K8S_22":[-0.32814302180205085,0.21503613724802484],"CKV_K8S_23":[-0.32102854132837205,0.23208473712321126],"CKV_K8S_28":[-0.38352989657457665,0.19192616324027198],"CKV_K8S_30":[-0.33168097799124774,0.2537484407297697],"CKV_K8S_31":[-0.37165447545503383,0.229719699672906],"CKV_K8S_37":[-0.342607684391981,0.24412513458262694],"CKV_K8S_38":[-0.35825920454824445,0.24334221229508796],"CKV_K8S_40":[-0.3665029992097335,0.18382358634502421],"CKV_K8S_43":[-0.380238347883319,0.17347233037446874],"CKV_K8S_8":[-0.364920056320973,0.16372027547403403],"CVE-2007-3716":[0.08174288232812986,0.08758800112908119],"CVE-2008-1191":[0.0446903311933898,0.11363504395905046],"CVE-2008-3103":[-0.06761727161820635,-0.05689874707785763],"CVE-2008-3105":[0.13252631878845544,-0.09787947462163453],"CVE-2008-3109":[0.05714766250669838,-0.14866156696771435],"CVE-2008-5347":[-0.0643815727533436,0.011665608237289815],"CVE-2008-5349":[-0.011780015546791507,-0.12920213696270025],"CVE-2008-5352":[0.020442739284818566,-0.13212198088310828],"CVE-2008-5358":[-0.07239847099138251,0.07749592018773603],"CVE-2016-10228":[0.13676170474622876,-0.07744557271817515],"CVE-2016-2781":[-0.028661755450397956,-0.06713072633259892],"CVE-2016-9318":[-0.001850874041003784,0.010754090966462638],"CVE-2017-16932":[-0.08506686367851252,0.06124291368222041],"CVE-2017-18258":[0.04441422546700954,0.09364728369919571],"CVE-2017-18640":[-0.11122338610290804,-0.03447298742301705],"CVE-2018-12886":[-0.017002652055030577,0.11078442040000405],"CVE-2018-14404":[0.014051533733564638,0.10712139391551956],"CVE-2018-14567":[-0.03339394870719192,-0.10039646704165332],"CVE-2018-7169":[-0.07719474705070152,0.04651458740825021],"CVE-2019-12086":[0.09671826279725834,-0.08352120931894025],"CVE-2019-12290":[-0.0078574279324968,-0.14989537626075405],"CVE-2019-12384":[-0.030346669461462413,0.008892804412135497],"CVE-2019-12814":[-0.07299548867145567,-0.1220271053252169],"CVE-2019-13115":[-0.04141286504084461,-0.14613284519342207],"CVE-2019-13224":[0.1614255987889599,0.0206988870632075],"CVE-2019-13225":[0.0038367429304447366,-0.11431532987823464],"CVE-2019-13627":[0.04109675493082616,-0.09326287970316705],"CVE-2019-14379":[0.15834614363330382,-0.08302817567750351],"CVE-2019-14439":[0.05657158867623608,0.03637040417523608],"CVE-2019-14540":[-0.04488505855482142,-0.08517761092254905],"CVE-2019-14855":[-0.021904884298973464,0.03436461991803158],"CVE-2019-14892":[-0.01096338257204052,0.056126941965616184],"CVE-2019-14893":[-0.045377893023482774,0.07122441499003833],"CVE-2019-1551":[-0.025110123208567894,-0.14370283270355477],"CVE-2019-15847":[0.0261674976655025,-0.16515210951255174],"CVE-2019-16163":[-0.09960084916265743,0.01126943529440573],"CVE-2019-16335":[0.17256241211133386,-0.036532855691728816],"CVE-2019-16869":[-0.08341445665845434,-0.10853794728023884],"CVE-2019-16942":[0.15887864291225687,-0.047927146044952615],"CVE-2019-16943":[-0.01917427117593203,-0.1592775718206262],"CVE-2019-17267":[0.14363482029274374,-0.024883760947938382],"CVE-2019-17498":[0.097790559500742,0.10652970250753817],"CVE-2019-17531":[-0.10055349837264065,-0.0800544059814448],"CVE-2019-17543":[0.10554896059308988,-0.14294195718889385],"CVE-2019-19012":[0.08310157371947667,-0.06927854189306192],"CVE-2019-19203":[0.05382309630072787,-0.11038295465815948],"CVE-2019-19204":[0.0702148681116699,-0.024643763128248588],"CVE-2019-19246":[0.11231391349186495,0.010613989993540775],"CVE-2019-19956":[-0.0573645108885415,0.08579978047125005],"CVE-2019-20330":[-0.04605566399242067,0.02439652952282402],"CVE-2019-20388":[0.08351872235332666,0.10443773916094506],"CVE-2019-20444":[0.004330442508490281,0.09372518095401666],"CVE-2019-20445":[0.028810684469163222,0.09859285643753868],"CVE-2019-25013":[0.13737102231358594,-0.11423645520685193],"CVE-2019-3843":[0.0061941282854221956,0.04098580721066056],"CVE-2019-3844":[0.1098785019973335,-0.12572216977721357],"CVE-2020-10029":[-0.1097465499229449,-0.0007462024059458448],"CVE-2020-10672":[0.1061841466853695,0.06170320695271038],"CVE-2020-10673":[-0.024386817499420423,0.06987160665595984],"CVE-2020-10968":[0.004825283959226192,-0.1629618139210768],"CVE-2020-10969":[-0.11353232041717536,-0.018301828428958646],"CVE-2020-11080":[0.031018142593975544,0.02793940253275789],"CVE-2020-11111":[0.021988736122849906,0.05909616039737952],"CVE-2020-11112":[-0.06689218330309354,0.030604655547215795],"CVE-2020-11113":[0.09092381328562196,-0.13664999894617477],"CVE-2020-11612":[-0.07538477340321527,-0.03710851358932927],"CVE-2020-11619":[0.06390116328129827,0.10042575060552776],"CVE-2020-11620":[0.1014516162646263,-0.0210207363461415],"CVE-2020-13956":[-0.04587943944401731,-0.12966811899025454],"CVE-2020-14060":[0.0309600378048439,0.12110901114277942],"CVE-2020-14061":[0.06353020657796041,0.0670825284520195],"CVE-2020-14062":[0.09700703264820008,0.07650174799239226],"CVE-2020-14155":[0.1237426125507427,-0.019103086818121555],"CVE-2020-14195":[-0.08484687538774464,0.02253819316224458],"CVE-2020-1751":[-0.09552462167339583,-0.016206212817327315],"CVE-2020-1752":[-0.09426441922161453,-0.037696719542048084],"CVE-2020-1971":[-0.012385115921068196,0.08894854337440718],"CVE-2020-21913":[0.10486585695830049,0.09392614818082731],"CVE-2020-24616":[0.11641780861232152,-0.08731109983308553],"CVE-2020-24659":[0.1670332662894964,-0.06132511357181701],"CVE-2020-24750":[0.08333516530090414,-0.14776993585842782],"CVE-2020-24977":[-0.045893873049572514,0.09558662249542725],"CVE-2020-25649":[-0.04626330676250079,-0.05440421308390896],"CVE-2020-25692":[0.1295905107059936,-0.06067692280324515],"CVE-2020-25709":[0.16117481159057653,0.03529822689525229],"CVE-2020-25710":[0.01648503589813789,-0.07697784841566015],"CVE-2020-27216":[0.09290260912500167,-0.1189167530361419],"CVE-2020-27223":[-0.10966507225258766,-0.05169468854066166],"CVE-2020-27350":[0.07827556404517616,0.04585022935351477],"CVE-2020-27618":[0.05784749318505774,-0.130321728830557],"CVE-2020-28196":[-0.012354684107931137,-0.08445623430909502],"CVE-2020-29361":[-0.06065728358114458,-0.13360203088957953],"CVE-2020-29362":[-0.01472474200665652,-0.10660862904315514],"CVE-2020-29363":[-0.083409203289203,-0.07837860186743849],"CVE-2020-35490":[0.013472758894804536,0.12207389682142764],"CVE-2020-35491":[0.11128629560141297,-0.06787940789633695],"CVE-2020-35728":[-0.029883605391647094,-0.1222834369851747],"CVE-2020-36179":[-0.0330559618640583,-0.013357327511730768],"CVE-2020-36180":[-0.05338590935113531,-0.03133787633088008],"CVE-2020-36181":[-0.08630345648272396,-0.05868714821860488],"CVE-2020-36182":[0.12494818910282239,-0.12802392310870286],"CVE-2020-36183":[-0.029734752350218614,0.08911924879944823],"CVE-2020-36184":[0.05646057621401867,0.12232465138492027],"CVE-2020-36185":[-0.10279140381390285,-0.06578134597611698],"CVE-2020-36186":[0.12574382385618812,0.05271662652115005],"CVE-2020-36187":[-0.06104179352621801,-0.07495224094478459],"CVE-2020-36188":[0.13152376602982124,-0.004446958793140182],"CVE-2020-36189":[0.12427355151620834,-0.0378997840030585],"CVE-2020-36221":[0.05320681029299203,-0.16436032091587724],"CVE-2020-36222":[0.14166825762547303,0.06294546408553432],"CVE-2020-36223":[0.135518153384112,0.0777239572017024],"CVE-2020-36224":[-0.049126275460678874,-0.11088501137991028],"CVE-2020-36225":[-0.05517874328757394,0.04693393878474103],"CVE-2020-36226":[-0.06579219842720259,-0.107942279772511],"CVE-2020-36227":[-0.07758297837584437,-0.01936180098223638],"CVE-2020-36228":[0.10912499160415369,0.04484245902263263],"CVE-2020-36229":[0.015252601677816963,-0.0982048271781214],"CVE-2020-36230":[0.136230586282706,0.027705367050158802],"CVE-2020-5407":[0.01915902720803657,-0.15073762835040602],"CVE-2020-5408":[0.0718327338271431,0.11472197855509925],"CVE-2020-5421":[-0.03650861055660859,0.05047839669273596],"CVE-2020-6096":[0.04380712729593017,0.05775753918600992],"CVE-2020-7595":[-0.10325904774143728,0.026277016804087366],"CVE-2020-8169":[0.05796462887612659,-0.06449567127577344],"CVE-2020-8177":[0.08594577550124312,-0.04426088625530309],"CVE-2020-8231":[0.14769253220920747,-0.09662940393623382],"CVE-2020-8285":[0.040348987949150296,-0.13334737366018784],"CVE-2020-8286":[0.0566327485452355,0.08220899106577788],"CVE-2020-8840":[0.11773942941587336,-0.10948731000826493],"CVE-2020-9546":[-0.004151496559703716,-0.0566116131287916],"CVE-2020-9547":[0.08537378949087247,0.02629641837656768],"CVE-2020-9548":[-0.09205913934564658,-0.09479377523323314],"CVE-2021-20190":[0.11982503554933918,0.07481174269155248],"CVE-2021-20231":[0.07730509216026726,-0.10431231232800663],"CVE-2021-20232":[0.1426631298722154,-0.046259857294062574],"CVE-2021-20305":[0.040004656482257595,-0.1538081375510318],"CVE-2021-21290":[0.0024754499995995956,0.07230931101387167],"CVE-2021-21295":[-0.0943440620815661,0.040834564756186076],"CVE-2021-21409":[0.17071376178171346,0.003351604119219325],"CVE-2021-22112":[0.15936206585056728,-0.029685946223841242],"CVE-2021-22876":[0.06574691642574643,-0.0887656111902974],"CVE-2021-22946":[-0.0031972951871458697,0.11611737016171418],"CVE-2021-22947":[0.07381132500933463,-0.1279090244021685],"CVE-2021-23840":[0.06409315373105756,0.00832028850292937],"CVE-2021-23841":[0.15338984669867287,0.009715394309108472],"CVE-2021-24031":[0.15138786268208626,-0.007872895095283784],"CVE-2021-27212":[0.004883716555927334,-0.13893731017802735],"CVE-2021-28169":[0.10670233647952433,0.02811990059888649],"CVE-2021-29425":[0.13187917134991775,0.013707175356628165],"CVE-2021-30535":[-0.023161226769448973,-0.03659668148503773],"CVE-2021-3326":[0.034190286641597054,-0.05660455840714215],"CVE-2021-33560":[0.12076463427183703,0.09179960405964693],"CVE-2021-33574":[0.1697422398431355,-0.014115251067354622],"CVE-2021-33910":[0.13931275094710646,0.04161144702326491],"CVE-2021-3449":[0.15182576982611878,-0.0686531324329283],"CVE-2021-3516":[-0.05748007631687843,-0.007983679913198647],"CVE-2021-3517":[0.07126382348574002,-0.1552196047286476],"CVE-2021-3518":[-0.08326604208269954,0.00035030897228099223],"CVE-2021-3520":[0.15358090573067315,0.05021793054968602],"CVE-2021-3537":[0.025829390925236204,0.07779066631800667],"CVE-2021-3541":[0.02995165991863677,-0.11527534936560345],"CVE-2021-3580":[0.09940612299723525,-0.10272580428345443],"CVE-2021-35942":[-0.06341382285172001,0.06335742393645696],"CVE-2021-36222":[0.08302503335361956,0.06374517862041748],"CVE-2021-3711":[0.10627430672635269,-0.04700826758445796],"CVE-2021-3712":[-0.03233184675127211,0.1072689489492742],"CVE-2021-37750":[0.09166965213297054,-0.00018928042019726796],"CVE-2021-40528":[-0.07048646845983579,-0.09110862032913879],"StatefulSet.default":[-0.28040973701971816,0.16731085270737708],"apache/nifi-registry:0.8.0":[0.027264472444775676,-0.018386913608342742],"deps":[1.0,-0.04471146950298544],"dysnix/nifi-registry":[-0.361793580405316,0.21678979104357285]}},"id":"341394","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"341445"}},"id":"341381","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"341392"},"inspection_policy":{"id":"341438"},"layout_provider":{"id":"341394"},"node_renderer":{"id":"341388"},"selection_policy":{"id":"341443"}},"id":"341385","type":"GraphRenderer"},{"attributes":{},"id":"341368","type":"SaveTool"},{"attributes":{},"id":"341362","type":"BasicTicker"},{"attributes":{"data_source":{"id":"341387"},"glyph":{"id":"341416"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"341389"}},"id":"341388","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3],"description":["dysnix/nifi-registry",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nifi-registry.default (container 0) - take-data-dir-ownership","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

falcosecurity-falco

Bokeh Plot Bokeh.set_log_level("info"); {"fac464de-3d3f-4ca0-8332-55584fe91a43":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"373761"},"dimension":1,"ticker":null},"id":"373764","type":"Grid"},{"attributes":{},"id":"373770","type":"HelpTool"},{"attributes":{},"id":"373833","type":"BasicTickFormatter"},{"attributes":{},"id":"373831","type":"AllLabels"},{"attributes":{},"id":"373843","type":"NodesOnly"},{"attributes":{},"id":"373790","type":"MultiLine"},{"attributes":{"callback":null},"id":"373780","type":"TapTool"},{"attributes":{},"id":"373758","type":"BasicTicker"},{"attributes":{},"id":"373753","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4633441901184074,0.3582273621272211],"CKV_K8S_11":[-0.4099026860367027,0.4400239286873194],"CKV_K8S_12":[-0.4630617045243495,0.3203626186589468],"CKV_K8S_13":[-0.3712687680755022,0.446679357420581],"CKV_K8S_15":[-0.26770920632081,0.3567284367654826],"CKV_K8S_16":[-0.20433254982894372,0.3307616491112625],"CKV_K8S_20":[-0.26374304070214566,0.31611758684453334],"CKV_K8S_22":[-0.32161373926977826,0.2645845253501799],"CKV_K8S_23":[-0.2998176535450544,0.20303032263279563],"CKV_K8S_27":[-0.2191455418350169,0.3616373673372354],"CKV_K8S_28":[-0.27357715698406376,0.27864224701380774],"CKV_K8S_29":[-0.21660371288108646,0.2936095952622385],"CKV_K8S_30":[-0.45710326402705703,0.3929543639478789],"CKV_K8S_31":[-0.35266562983985783,0.26127342596010106],"CKV_K8S_35":[-0.42895887747828526,0.41181709683358386],"CKV_K8S_37":[-0.3433750489556425,0.23297007383133259],"CKV_K8S_38":[-0.29590351210300003,0.24873950048043203],"CKV_K8S_40":[-0.29080203565090784,0.3356115532640301],"CKV_K8S_43":[-0.30680602139184254,0.2969896428244105],"CVE-2016-10228":[0.1347549324298969,-0.2854906957512437],"CVE-2016-2781":[0.07474850755401309,-0.002311386408059112],"CVE-2018-10372":[0.1758954489471741,-0.00048313436493479226],"CVE-2018-10373":[0.2374030914708701,0.06872390601148014],"CVE-2018-10534":[0.12370610183353213,-0.19970152539754424],"CVE-2018-10535":[0.04017878659980548,-0.2193226062380852],"CVE-2018-12886":[0.20827778059806767,-0.23366422470507459],"CVE-2018-7169":[0.035594581951472914,-0.033014224169485226],"CVE-2018-8945":[0.3596668232605653,-0.15624632833556681],"CVE-2019-12290":[0.07694941622677368,-0.25507670017863177],"CVE-2019-13115":[0.09294973660968277,-0.11656510957240225],"CVE-2019-13224":[0.23780039723880306,-0.040183950890602255],"CVE-2019-13225":[0.3670088928947787,-0.106151720617406],"CVE-2019-13627":[0.2527418000787239,-0.26893125151755376],"CVE-2019-14855":[0.07771512720995584,-0.19989183488487522],"CVE-2019-15847":[0.1510573772694804,0.06266991339517469],"CVE-2019-16163":[0.021186088915581963,-0.08164516964280304],"CVE-2019-17498":[0.33498227354926646,-0.19007680920199418],"CVE-2019-17543":[0.3234446867279527,-0.13019258306543172],"CVE-2019-19012":[0.3277315551684144,-0.0807456284307425],"CVE-2019-19203":[0.12108457720497431,-0.24870363091303682],"CVE-2019-19204":[0.013940658220125314,-0.12489204973533959],"CVE-2019-19246":[0.057879772843604765,-0.15089744805726432],"CVE-2019-19603":[0.22301462504212535,-0.16469343047560397],"CVE-2019-19645":[0.2900486871618092,-0.16805301455892876],"CVE-2019-19924":[0.3178658160445618,-0.22491470172722794],"CVE-2019-25013":[0.2837418960377316,-0.2458901786700457],"CVE-2019-3843":[0.0973234645193917,0.04439300900617317],"CVE-2019-3844":[0.19428772018344861,0.07279300179097496],"CVE-2020-10029":[0.1281942520720927,0.009199107107383388],"CVE-2020-11080":[0.21274211865690715,-0.2822323290254841],"CVE-2020-13631":[0.3180383270421033,0.025616182697668462],"CVE-2020-14155":[0.3402058730196722,-0.01353240093673352],"CVE-2020-1751":[0.17069134439612715,-0.197446933062842],"CVE-2020-1752":[0.1730985708476421,-0.27117446218016306],"CVE-2020-27618":[0.01738146580024291,-0.17529104398552117],"CVE-2020-6096":[0.22455315945243834,0.024031927156804554],"CVE-2021-22946":[0.07920666143389771,-0.06007512991679316],"CVE-2021-22947":[0.2715643062401884,-0.10564499391195646],"CVE-2021-3326":[0.27728502368573743,0.0027741144245675797],"CVE-2021-33574":[0.2575751959812493,-0.2080996882574587],"CVE-2021-35942":[0.3620965472251951,-0.05326082133338393],"CVE-2021-37750":[0.29939129103582596,-0.042926231892092694],"CVE-2021-40528":[0.27917154988473303,0.05312119494897157],"DaemonSet.default":[-0.1857744521227739,0.2094268979154518],"Deployment.default":[-0.3685089244532675,0.33886831689408],"deps":[-0.8242677109507173,-0.9638797350656885],"docker.io/falcosecurity/falco:0.30.0":[0.17481967849782806,-0.09627245188047613],"falco":[-0.8705354833132386,-1.0],"falcosecurity/falco":[-0.3401750786560154,0.33519733325637535]}},"id":"373794","type":"StaticLayoutProvider"},{"attributes":{},"id":"373838","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"373765"},{"id":"373766"},{"id":"373767"},{"id":"373768"},{"id":"373769"},{"id":"373770"},{"id":"373779"},{"id":"373780"},{"id":"373781"}]},"id":"373772","type":"Toolbar"},{"attributes":{},"id":"373846","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"373815","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"373791"}},"id":"373793","type":"CDSView"},{"attributes":{"source":{"id":"373787"}},"id":"373789","type":"CDSView"},{"attributes":{},"id":"373766","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"373757"},"ticker":null},"id":"373760","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,6.5,6.5,5.5,5.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["falcosecurity/falco",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-falco.default (container 0) - falco","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gh-shesselink81-public-wordpress-apache

CVE-2021-3711, CVE-2019-10744, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-23337, CVE-2020-8203, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2020-28500, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-12973, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-24659, CVE-2021-33910, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"08354c24-4e81-45a4-88b3-f0cab19e5cb8":{"defs":[],"roots":{"references":[{"attributes":{"text":"gh-shesselink81-public-wordpress-apache"},"id":"416515","type":"Title"},{"attributes":{},"id":"416537","type":"ResetTool"},{"attributes":{},"id":"416617","type":"Selection"},{"attributes":{},"id":"416616","type":"UnionRenderers"},{"attributes":{},"id":"416598","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416613","type":"BoxAnnotation"},{"attributes":{},"id":"416615","type":"Selection"},{"attributes":{"formatter":{"id":"416598"},"major_label_policy":{"id":"416596"},"ticker":{"id":"416526"}},"id":"416525","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"416583","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","wordpress-apache","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2019-10744","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-23337","CVE-2020-8203","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2020-28500","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-21598","CVE-2020-19499","CVE-2020-19498","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2020-27766","CVE-2020-19667","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-20454","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-27752","CVE-2020-1752","CVE-2020-1751","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-29338","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27756","CVE-2020-27750","CVE-2020-27618","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-13631","CVE-2020-10251","CVE-2020-10029","CVE-2019-19645","CVE-2019-12973","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/mariadb:10.5.12-debian-10-r0","quay.io/bitnami/redis:6.0.12-debian-10-r33","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-33910"],"start":["gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","gh-shesselink81-public/wordpress-apache","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","quay.io/shesselink81/wordpress-apache:v5.8.0.3","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33","quay.io/bitnami/redis:6.0.12-debian-10-r33"]},"selected":{"id":"416617"},"selection_policy":{"id":"416616"}},"id":"416559","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"416533"},{"id":"416534"},{"id":"416535"},{"id":"416536"},{"id":"416537"},{"id":"416538"},{"id":"416547"},{"id":"416548"},{"id":"416549"}]},"id":"416540","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"416560"},"inspection_policy":{"id":"416606"},"layout_provider":{"id":"416562"},"node_renderer":{"id":"416556"},"selection_policy":{"id":"416611"}},"id":"416553","type":"GraphRenderer"},{"attributes":{"below":[{"id":"416525"}],"center":[{"id":"416528"},{"id":"416532"}],"height":768,"left":[{"id":"416529"}],"renderers":[{"id":"416553"},{"id":"416593"}],"title":{"id":"416515"},"toolbar":{"id":"416540"},"width":1024,"x_range":{"id":"416517"},"x_scale":{"id":"416521"},"y_range":{"id":"416519"},"y_scale":{"id":"416523"}},"id":"416514","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"416539"}},"id":"416535","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"416559"},"glyph":{"id":"416558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416561"}},"id":"416560","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"416555"},"glyph":{"id":"416584"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"416557"}},"id":"416556","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"416547","type":"HoverTool"},{"attributes":{},"id":"416596","type":"AllLabels"},{"attributes":{},"id":"416533","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"416583"}},"size":{"value":20}},"id":"416584","type":"Circle"},{"attributes":{"overlay":{"id":"416613"}},"id":"416549","type":"BoxSelectTool"},{"attributes":{},"id":"416536","type":"SaveTool"},{"attributes":{},"id":"416521","type":"LinearScale"},{"attributes":{"callback":null},"id":"416548","type":"TapTool"},{"attributes":{},"id":"416517","type":"DataRange1d"},{"attributes":{},"id":"416601","type":"BasicTickFormatter"},{"attributes":{},"id":"416526","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.316906698325612,0.2085606409832337],"CKV_K8S_11":[0.26576959614620693,0.14486374901197926],"CKV_K8S_12":[0.3309695621168686,0.17765796818114163],"CKV_K8S_13":[0.23729645626054544,0.19850019736126467],"CKV_K8S_15":[0.2763941501292387,0.16464396240376244],"CKV_K8S_20":[0.27078763802912525,0.1824260347818241],"CKV_K8S_22":[0.2404785902304194,0.21820229993262685],"CKV_K8S_28":[0.2893846092367048,0.1525663886369165],"CKV_K8S_31":[0.21586272829668204,0.1972491067725913],"CKV_K8S_35":[0.2841863709166452,0.1342256371652162],"CKV_K8S_37":[0.23770060690969907,0.17927058937794227],"CKV_K8S_38":[0.2543975099039658,0.167621352959015],"CKV_K8S_40":[0.2550845207067231,0.2026714509876207],"CKV_K8S_43":[0.22011776652423776,0.21610375687654632],"CVE-2016-10228":[0.0558027087790122,0.013855831976572955],"CVE-2016-2781":[0.06800540639584135,-0.10164515078366752],"CVE-2016-9318":[0.0038312561534070994,0.050521405889023215],"CVE-2017-16932":[-0.025631295776840264,-0.002407667961333117],"CVE-2018-12886":[0.0389604261593472,-0.10937448109805523],"CVE-2018-16487":[-0.059860801302236734,0.07920529506951884],"CVE-2018-7169":[0.042104410352939305,-0.07209075915482306],"CVE-2019-10744":[-0.16561560499459196,-0.004573789797003153],"CVE-2019-12290":[0.05448622160156172,-0.11140766772080406],"CVE-2019-12973":[-0.14050228600591771,0.09119178484496132],"CVE-2019-13115":[0.07903944242272258,0.009026633417868569],"CVE-2019-13224":[-0.09567643807985977,-0.14247370208136897],"CVE-2019-13225":[-0.06814267068380035,-0.16540865728870904],"CVE-2019-13627":[0.03156943861162707,-0.014464021632012106],"CVE-2019-14855":[0.038030889630707075,0.021971190173374365],"CVE-2019-15847":[0.06848078713274316,0.025837004100823277],"CVE-2019-16163":[-0.18671224817837118,-0.13741459834864828],"CVE-2019-17498":[0.08646423324300234,-0.013680747248466421],"CVE-2019-17543":[0.04965741216555891,-0.04270397592862963],"CVE-2019-19012":[-0.2072444414916009,-0.09632803327017765],"CVE-2019-19203":[-0.1917928931813955,-0.007864366145007762],"CVE-2019-19204":[-0.05038737819547158,-0.1850334830479629],"CVE-2019-19246":[-0.14516028733249642,-0.16951041244912038],"CVE-2019-19603":[-0.07834446422405658,-0.12033219764791372],"CVE-2019-19645":[-0.17369117294066894,-0.11065085627022064],"CVE-2019-19924":[-0.05680435006506836,-0.14134159468515878],"CVE-2019-20454":[-0.12263315185895059,-0.18177801040067598],"CVE-2019-25013":[0.012821570062977754,-0.052392622931891446],"CVE-2019-3843":[0.049233847111612515,0.03366967180180513],"CVE-2019-3844":[0.04450147801560236,-0.002545097809047687],"CVE-2019-6988":[-0.09042524020398177,0.07982082159194544],"CVE-2020-10029":[0.017958556210996023,-0.07506418181957529],"CVE-2020-10251":[-0.1284938880730299,-0.003377371988059961],"CVE-2020-11080":[0.02532921179061244,0.011470896566194247],"CVE-2020-13631":[-0.0959468001858236,0.05272732573513309],"CVE-2020-14155":[0.0751790095450914,-0.030419791067108255],"CVE-2020-1751":[0.08017868047129809,-0.08680708985670631],"CVE-2020-1752":[0.06272787977977516,-0.08036417238122108],"CVE-2020-19143":[-0.14902488351136528,-0.08384308293845256],"CVE-2020-19498":[-0.2192092426291197,-0.05326621759961448],"CVE-2020-19499":[-0.06627063350602352,0.054136023957768516],"CVE-2020-19667":[-0.18175955277762176,0.06350541390250594],"CVE-2020-21594":[-0.11930649685048113,-0.08068365465067091],"CVE-2020-21595":[-0.14743247829345552,-0.11193416830292782],"CVE-2020-21596":[-0.2179781173138474,-0.029338147450653048],"CVE-2020-21597":[-0.21725752858463399,-0.004750497573219719],"CVE-2020-21598":[-0.029199941527251784,-0.18005416037699465],"CVE-2020-21599":[-0.19752538146264295,-0.116258419987738],"CVE-2020-21600":[-0.09841722960216821,-0.16565198554971133],"CVE-2020-21601":[-0.033657898919535384,-0.1512415276155931],"CVE-2020-21602":[-0.07361534318883435,-0.1898628825022817],"CVE-2020-21603":[-0.13276169053420367,0.038449072141729566],"CVE-2020-21604":[-0.13227424129962817,-0.13354881382554581],"CVE-2020-21605":[-0.09742293753249247,-0.19034466815383289],"CVE-2020-21606":[-0.010680233961921965,-0.16558390311832627],"CVE-2020-21913":[-0.019851267137939506,-0.07826845462934766],"CVE-2020-24659":[0.22761841096712648,-0.04736581092035987],"CVE-2020-25664":[-0.0980861906688589,0.10588128087978696],"CVE-2020-25665":[-0.1054484762647866,0.02421274007483346],"CVE-2020-25674":[-0.18101403469321783,-0.08578045994650188],"CVE-2020-25676":[-0.11908435551007532,0.06896654371820513],"CVE-2020-27618":[0.05092894031055386,-0.09262988608782534],"CVE-2020-27750":[-0.16248832645527897,0.08027280847294893],"CVE-2020-27752":[-0.1645455806792702,-0.15858118579201672],"CVE-2020-27756":[-0.11956505258632594,0.09858430033736425],"CVE-2020-27760":[-0.07434594346859193,0.1055175016209094],"CVE-2020-27762":[-0.1917100729846143,-0.05969636425626926],"CVE-2020-27766":[-0.16696839216078124,0.04518950567296843],"CVE-2020-27770":[-0.1650948082711221,-0.05916623166550222],"CVE-2020-28500":[-0.20717433227217796,0.017175304647756066],"CVE-2020-6096":[0.07825551103643885,-0.04881054559704184],"CVE-2020-8203":[-0.1828286907245383,0.021246143067831617],"CVE-2021-20176":[-0.19477510739837794,-0.03383828646462997],"CVE-2021-20231":[0.2015745063961815,-0.12238673218363476],"CVE-2021-20232":[0.23360355779319322,-0.10986512945968561],"CVE-2021-20241":[-0.13263401396426205,-0.0422335018604782],"CVE-2021-20243":[-0.11077973954558258,-0.1128517074787264],"CVE-2021-20244":[-0.21168863146147496,-0.07577468002812283],"CVE-2021-20245":[-0.1450597993916243,0.06188370147991323],"CVE-2021-20246":[-0.16226032555468886,-0.13711517005078977],"CVE-2021-20305":[0.23852896424181097,-0.08337686928518327],"CVE-2021-20309":[-0.1630371858450448,-0.031203843513696122],"CVE-2021-20312":[-0.12492275246536787,-0.1555765476144901],"CVE-2021-20313":[-0.04772722391381451,0.10248814537198717],"CVE-2021-22946":[0.0791190129071557,-0.06762754086325824],"CVE-2021-22947":[0.030265271922905377,-0.057961828126916956],"CVE-2021-23337":[-0.031216141903789896,0.0843425469854215],"CVE-2021-29338":[-0.19655129073281086,0.04132527220442334],"CVE-2021-30535":[-0.012952567702435636,0.03227049405745146],"CVE-2021-31879":[-0.15432682140895732,0.02046000675579272],"CVE-2021-3326":[0.05766822505538866,-0.05910804839323396],"CVE-2021-33560":[0.24701491976185858,-0.06012925461478483],"CVE-2021-33574":[0.03230789621621222,-0.0859376274779761],"CVE-2021-33910":[0.2326216655966385,-0.02247414927507521],"CVE-2021-3520":[0.216071515244418,-0.0887231782037275],"CVE-2021-3580":[0.19257572498607387,-0.15135679363901094],"CVE-2021-35942":[0.014452597573447433,-0.030320437212719698],"CVE-2021-36222":[0.2196935594601484,-0.13434048761848846],"CVE-2021-3711":[0.06615742574385247,-0.004449772719172057],"CVE-2021-3712":[0.03129530575148505,-0.035823284900810465],"CVE-2021-37750":[0.02529757092844359,-0.09900139187076795],"CVE-2021-40528":[0.0157105019899866,-0.006671262881140563],"Deployment.default":[0.18572055878917423,0.1346872160463074],"StatefulSet.default":[0.22101253622145342,0.12595076659341425],"deps":[-0.05828113336534187,0.9999999999999999],"gh-shesselink81-public/wordpress-apache":[0.2810827940753328,0.199792961240208],"quay.io/bitnami/mariadb:10.5.12-debian-10-r0":[0.058439156734700196,-0.023933522011796715],"quay.io/bitnami/redis:6.0.12-debian-10-r33":[0.11310471610087817,-0.04738635539067794],"quay.io/shesselink81/wordpress-apache:v5.8.0.3":[-0.0653627413367726,-0.03894949000066816],"wordpress-apache":[-0.05318027103665173,0.9263337166650283]}},"id":"416562","type":"StaticLayoutProvider"},{"attributes":{},"id":"416614","type":"UnionRenderers"},{"attributes":{"axis":{"id":"416529"},"dimension":1,"ticker":null},"id":"416532","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"416555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"416593","type":"LabelSet"},{"attributes":{},"id":"416523","type":"LinearScale"},{"attributes":{"axis":{"id":"416525"},"ticker":null},"id":"416528","type":"Grid"},{"attributes":{},"id":"416599","type":"AllLabels"},{"attributes":{"source":{"id":"416555"}},"id":"416557","type":"CDSView"},{"attributes":{},"id":"416538","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"416539","type":"BoxAnnotation"},{"attributes":{},"id":"416519","type":"DataRange1d"},{"attributes":{"source":{"id":"416559"}},"id":"416561","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,8.8,8.1,7.5,7.4,7,7,7,6.5,6.5,5.5,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,5.5,null],"description":["gh-shesselink81-public/wordpress-apache",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

grafana-enterprise-logs

Bokeh Plot Bokeh.set_log_level("info"); {"a2b56055-e12a-4784-8613-5b587cd663fa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"434991","type":"LinearScale"},{"attributes":{},"id":"435069","type":"BasicTickFormatter"},{"attributes":{},"id":"435001","type":"PanTool"},{"attributes":{},"id":"435082","type":"UnionRenderers"},{"attributes":{},"id":"435084","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"435001"},{"id":"435002"},{"id":"435003"},{"id":"435004"},{"id":"435005"},{"id":"435006"},{"id":"435015"},{"id":"435016"},{"id":"435017"}]},"id":"435008","type":"Toolbar"},{"attributes":{},"id":"435006","type":"HelpTool"},{"attributes":{},"id":"435026","type":"MultiLine"},{"attributes":{},"id":"435083","type":"Selection"},{"attributes":{},"id":"435079","type":"NodesOnly"},{"attributes":{},"id":"435066","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"435069"},"major_label_policy":{"id":"435067"},"ticker":{"id":"434998"}},"id":"434997","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"435051"}},"size":{"value":20}},"id":"435052","type":"Circle"},{"attributes":{},"id":"435004","type":"SaveTool"},{"attributes":{},"id":"434989","type":"LinearScale"},{"attributes":{},"id":"434994","type":"BasicTicker"},{"attributes":{},"id":"435067","type":"AllLabels"},{"attributes":{"below":[{"id":"434993"}],"center":[{"id":"434996"},{"id":"435000"}],"height":768,"left":[{"id":"434997"}],"renderers":[{"id":"435021"},{"id":"435061"}],"title":{"id":"434983"},"toolbar":{"id":"435008"},"width":1024,"x_range":{"id":"434985"},"x_scale":{"id":"434989"},"y_range":{"id":"434987"},"y_scale":{"id":"434991"}},"id":"434982","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"435023"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"435061","type":"LabelSet"},{"attributes":{"overlay":{"id":"435007"}},"id":"435003","type":"BoxZoomTool"},{"attributes":{},"id":"434985","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15541358732037167,-0.2772319145706042],"CKV_K8S_11":[0.1331394051510999,-0.2970518562167149],"CKV_K8S_12":[0.15544627317330373,-0.2499580200277936],"CKV_K8S_13":[0.24777881885903316,-0.21889740773154115],"CKV_K8S_14":[0.0655978522633615,-0.2310569107376766],"CKV_K8S_15":[0.18493380908827176,-0.2418950290810155],"CKV_K8S_20":[0.21774822884932601,-0.25141987061505494],"CKV_K8S_22":[0.15332562812611503,-0.2030284237213219],"CKV_K8S_23":[0.22918797708728672,-0.17885540905607333],"CKV_K8S_28":[0.14455394887543999,-0.3202669771880872],"CKV_K8S_29":[0.059330305646345616,-0.2763591450027257],"CKV_K8S_30":[0.1033488713716246,-0.2621616072936061],"CKV_K8S_31":[0.24627298795811975,-0.2655609395925617],"CKV_K8S_32":[0.1893377804728131,-0.4972137542569284],"CKV_K8S_35":[0.1940064499327062,-0.40981686835948045],"CKV_K8S_37":[0.26014188286794804,-0.24133036811720876],"CKV_K8S_38":[0.17507905406229396,-0.32399502998360286],"CKV_K8S_40":[0.19548264845089158,-0.1817947894965013],"CKV_K8S_43":[0.21331499807775867,-0.2234807759300712],"CKV_K8S_8":[0.2858847921157852,-0.3596964665425511],"CKV_K8S_9":[0.24725092513661676,-0.3975083610525619],"CVE-2016-10228":[-0.19061119481034797,0.3784717578823948],"CVE-2016-2781":[-0.2303260599636245,0.40482479709151203],"CVE-2018-12886":[-0.2362520890783193,0.22850380168336845],"CVE-2018-7169":[-0.2905742258853042,0.2964142428910373],"CVE-2019-12290":[-0.2283174514548422,0.33889866054609963],"CVE-2019-13115":[-0.24622388120728325,0.28133984646448507],"CVE-2019-13224":[0.03243124710973859,0.2615109920702553],"CVE-2019-13225":[-0.19648748338805397,0.42889086019342154],"CVE-2019-13627":[-0.2777762369672778,0.3375814276021845],"CVE-2019-14855":[-0.09237117746464135,0.3645190800685302],"CVE-2019-15847":[-0.18675511047313864,0.21215870405100434],"CVE-2019-16163":[-0.009125380425539268,0.30892289640784454],"CVE-2019-17498":[0.03260886346886028,0.355998653467194],"CVE-2019-17543":[-0.1024465807735322,0.14040753009580897],"CVE-2019-19012":[-0.1436258393743339,0.17599050720447984],"CVE-2019-19203":[-0.25908939246501556,0.3757232376374795],"CVE-2019-19204":[-0.2106632847764463,0.14603877816753924],"CVE-2019-19246":[-0.02269993481705175,0.18635366233604697],"CVE-2019-20454":[-0.03566988797161655,0.26008714506680203],"CVE-2019-25013":[-0.11405145570789633,0.4513953922859693],"CVE-2019-3843":[-0.005577633568956556,0.3646677884293618],"CVE-2019-3844":[-0.2399914499138946,0.175506438080166],"CVE-2020-10029":[-0.06824170641234477,0.17554818081422546],"CVE-2020-11080":[-0.04597705296111013,0.42924264870550644],"CVE-2020-14155":[-0.04825799590227909,0.3658666728204988],"CVE-2020-1751":[-0.28837878028140446,0.2510684117051225],"CVE-2020-1752":[0.009646681715699325,0.2226051863860251],"CVE-2020-27618":[-0.007527812628076187,0.40945655100487893],"CVE-2020-6096":[-0.1638912086131763,0.13142685246684824],"CVE-2021-22946":[0.0413386391587868,0.30738792341828997],"CVE-2021-22947":[-0.1348873254630438,0.4024874162624978],"CVE-2021-31879":[-0.19534796207818822,0.2930864777180583],"CVE-2021-3326":[-0.08331196938482774,0.42615734099355174],"CVE-2021-33574":[-0.14863986143232077,0.3471092296029418],"CVE-2021-35942":[-0.15815783250902865,0.44206776242907575],"CVE-2021-36159":[0.5594711466783043,-0.5277325350160179],"CVE-2021-3711":[0.5196422180921337,-0.5625936397947968],"CVE-2021-3712":[0.5781232730369311,-0.47931132363472007],"CVE-2021-40528":[-0.2760666103045721,0.20471208803845692],"Deployment.default":[0.20711056507267328,-0.2927731529137872],"Job.default":[0.11961700364002746,-0.15572760771185085],"PodSecurityPolicy.default":[0.19600567547472314,-0.6295205742664843],"StatefulSet.default":[0.2550356957059936,-0.31544010872505374],"bitnami/kubectl:latest":[-0.11593379685878377,0.268420116302399],"deps":[-0.9943119496342337,-0.735113362280364],"docker.io/grafana/enterprise-logs:v1.1.0":[0.4539210498618083,-0.45495982785933786],"enterprise-logs":[-1.0,-0.7903552807255942],"grafana/enterprise-logs":[0.1860393310483119,-0.298741720889676]}},"id":"435030","type":"StaticLayoutProvider"},{"attributes":{},"id":"435002","type":"WheelZoomTool"},{"attributes":{},"id":"435074","type":"NodesOnly"},{"attributes":{"source":{"id":"435027"}},"id":"435029","type":"CDSView"},{"attributes":{"data_source":{"id":"435023"},"glyph":{"id":"435052"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"435025"}},"id":"435024","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"435081","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"435007","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_32","CKV_K8S_12","CKV_K8S_14","enterprise-logs","Job.default","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_14","bitnami/kubectl:latest","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","StatefulSet.default","PodSecurityPolicy.default","StatefulSet.default","docker.io/grafana/enterprise-logs:v1.1.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-3712","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","grafana/enterprise-logs","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_32","CKV_K8S_12","StatefulSet.default","docker.io/grafana/enterprise-logs:v1.1.0","docker.io/grafana/enterprise-logs:v1.1.0","docker.io/grafana/enterprise-logs:v1.1.0","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest","bitnami/kubectl:latest"]},"selected":{"id":"435085"},"selection_policy":{"id":"435084"}},"id":"435027","type":"ColumnDataSource"},{"attributes":{"text":"grafana-enterprise-logs"},"id":"434983","type":"Title"},{"attributes":{"formatter":{"id":"435066"},"major_label_policy":{"id":"435064"},"ticker":{"id":"434994"}},"id":"434993","type":"LinearAxis"},{"attributes":{"overlay":{"id":"435081"}},"id":"435017","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"434997"},"dimension":1,"ticker":null},"id":"435000","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"435015","type":"HoverTool"},{"attributes":{"source":{"id":"435023"}},"id":"435025","type":"CDSView"},{"attributes":{},"id":"435005","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"435028"},"inspection_policy":{"id":"435074"},"layout_provider":{"id":"435030"},"node_renderer":{"id":"435024"},"selection_policy":{"id":"435079"}},"id":"435021","type":"GraphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"435051","type":"CategoricalColorMapper"},{"attributes":{},"id":"435085","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.4,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["grafana/enterprise-logs",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-enterprise-logs-tokengen.default (container 0) - enterprise-logs","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

halkeye-jackett

Bokeh Plot Bokeh.set_log_level("info"); {"653961fa-23a9-40e0-a38e-d2fb28f8b6e3":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"451525"},{"id":"451526"},{"id":"451527"},{"id":"451528"},{"id":"451529"},{"id":"451530"},{"id":"451539"},{"id":"451540"},{"id":"451541"}]},"id":"451532","type":"Toolbar"},{"attributes":{},"id":"451530","type":"HelpTool"},{"attributes":{"data_source":{"id":"451547"},"glyph":{"id":"451576"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"451549"}},"id":"451548","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.047860445225305755,-0.3468745699576932],"CKV_K8S_11":[0.22407899925070296,-0.24347120633564617],"CKV_K8S_12":[0.2349388712966556,-0.3432196415907801],"CKV_K8S_13":[0.20395574927422322,-0.3815949184673374],"CKV_K8S_14":[0.1989706835060216,-0.30330726244101464],"CKV_K8S_20":[0.08013516229250232,-0.3318107134028639],"CKV_K8S_22":[0.07232759478944553,-0.3797070636898303],"CKV_K8S_23":[0.16791148931333844,-0.39149031829732467],"CKV_K8S_28":[0.06600789587480389,-0.2954793911798802],"CKV_K8S_29":[0.16829464737727992,-0.25285808003946725],"CKV_K8S_30":[0.2126450656432779,-0.27049397705062805],"CKV_K8S_31":[0.19754645256619618,-0.34585060499602777],"CKV_K8S_37":[0.24457562413996273,-0.30155241890445833],"CKV_K8S_38":[0.1358457786021112,-0.4009961198055226],"CKV_K8S_40":[0.10361641473250136,-0.3933355180438707],"CKV_K8S_43":[0.1159404530695399,-0.3445670962732912],"CVE-2016-10739":[0.08363741306187819,0.12219199439653985],"CVE-2016-2781":[-0.06511224726520434,0.00911396451273041],"CVE-2017-18214":[-0.04289159952998555,0.3246193642346907],"CVE-2018-16868":[-0.15566502268308763,0.13752549861413177],"CVE-2018-20217":[-0.17979628139409,0.09368715782862028],"CVE-2018-5710":[-0.009249753552525568,0.101977053227221],"CVE-2018-7169":[-0.21566074933506013,0.2624055099800588],"CVE-2019-12098":[0.04081789945126915,0.06515335669619995],"CVE-2019-13050":[-0.16234745033453493,0.009908030157493742],"CVE-2019-13224":[0.08600841857270906,0.194205958744834],"CVE-2019-16163":[0.012690572512306918,0.26589926912256395],"CVE-2019-18276":[-0.011757294756353056,0.22249975647745077],"CVE-2019-19012":[0.06327398634923825,0.16133545485272924],"CVE-2019-19203":[-0.24416924869141438,0.2098884117691363],"CVE-2019-19204":[-0.1195567206204809,0.2959136054805771],"CVE-2019-19246":[-0.11465038017002953,0.0077408642812953786],"CVE-2019-19919":[-0.15176372597851323,0.31427229769265924],"CVE-2019-20838":[0.041108219081062033,0.11292407600853233],"CVE-2019-20920":[-0.21648238305017448,0.053871816816095805],"CVE-2019-25013":[-0.17532744703114114,0.0465442517626704],"CVE-2019-9511":[-0.20769492335735926,0.22252676888159376],"CVE-2019-9513":[0.004415437721356726,0.3073085373667246],"CVE-2020-13844":[-0.2515665476816546,0.16527962936938206],"CVE-2020-21913":[-0.0028519856484628386,0.034101140833589144],"CVE-2020-27618":[-0.03556591995693292,0.2784570124438454],"CVE-2020-6096":[0.06430212181085931,0.22924082848601768],"CVE-2020-9794":[0.04956850253866449,0.26546571091961935],"CVE-2020-9849":[-0.0896006375307679,0.326526873628968],"CVE-2020-9991":[-0.11482228922466418,0.061977067489899396],"CVE-2021-23369":[-0.2394339403076611,0.09082108923144873],"CVE-2021-23383":[-0.20371537151404354,0.1645438639208992],"CVE-2021-30535":[-0.1448203025821966,0.2519656069532366],"CVE-2021-31879":[0.020723977760374157,0.18533033207841862],"CVE-2021-3326":[-0.0848516836534029,0.22128655546083542],"CVE-2021-36222":[-0.23405441365696167,0.12835798678585297],"Deployment.default":[0.11303790990495076,-0.2479648735573068],"GHSA-2cf5-4w76-r9qv":[-0.05049015225444664,0.05353464988223421],"GHSA-g9r4-xpmj-mj65":[-0.18151691605208928,0.28437059527177666],"GHSA-q2c6-c6pm-g3gh":[-0.16307049634885262,0.20403529223909878],"GHSA-q42p-pg8m-cqh6":[-0.08088763135770849,0.27407235475145897],"deps":[0.8185544175156244,-1.0],"halkeye/jackett":[0.15418924459096625,-0.3336605722469812],"linuxserver/jackett:latest":[-0.07760593230532853,0.1473547576287947]}},"id":"451554","type":"StaticLayoutProvider"},{"attributes":{},"id":"451603","type":"NodesOnly"},{"attributes":{"callback":null},"id":"451540","type":"TapTool"},{"attributes":{"source":{"id":"451551"}},"id":"451553","type":"CDSView"},{"attributes":{},"id":"451509","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"451531","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"451590"},"major_label_policy":{"id":"451588"},"ticker":{"id":"451518"}},"id":"451517","type":"LinearAxis"},{"attributes":{},"id":"451522","type":"BasicTicker"},{"attributes":{},"id":"451526","type":"WheelZoomTool"},{"attributes":{"text":"halkeye-jackett"},"id":"451507","type":"Title"},{"attributes":{},"id":"451609","type":"Selection"},{"attributes":{"axis":{"id":"451521"},"dimension":1,"ticker":null},"id":"451524","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"451575"}},"size":{"value":20}},"id":"451576","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"451539","type":"HoverTool"},{"attributes":{"overlay":{"id":"451531"}},"id":"451527","type":"BoxZoomTool"},{"attributes":{},"id":"451593","type":"BasicTickFormatter"},{"attributes":{},"id":"451588","type":"AllLabels"},{"attributes":{},"id":"451550","type":"MultiLine"},{"attributes":{},"id":"451591","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.1,7,7,7,7,7,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.3,5.3],"description":["halkeye/jackett",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jackett.default (container 0) - jackett","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

homeenterpriseinc-opencart

Bokeh Plot Bokeh.set_log_level("info"); {"b26ade2c-900f-4de9-8251-1080e3a503c6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"490081","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"490131","type":"CategoricalColorMapper"},{"attributes":{},"id":"490165","type":"Selection"},{"attributes":{"formatter":{"id":"490146"},"major_label_policy":{"id":"490144"},"ticker":{"id":"490074"}},"id":"490073","type":"LinearAxis"},{"attributes":{},"id":"490149","type":"BasicTickFormatter"},{"attributes":{},"id":"490164","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"490095","type":"HoverTool"},{"attributes":{"below":[{"id":"490073"}],"center":[{"id":"490076"},{"id":"490080"}],"height":768,"left":[{"id":"490077"}],"renderers":[{"id":"490101"},{"id":"490141"}],"title":{"id":"490063"},"toolbar":{"id":"490088"},"width":1024,"x_range":{"id":"490065"},"x_scale":{"id":"490069"},"y_range":{"id":"490067"},"y_scale":{"id":"490071"}},"id":"490062","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["homeenterpriseinc/opencart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opencart-deployment.default (container 0) - opencart","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

k8gb-k8gb

Bokeh Plot Bokeh.set_log_level("info"); {"b4053ecb-818f-4f39-a4f0-e3c20a089c61":{"defs":[],"roots":{"references":[{"attributes":{},"id":"560421","type":"DataRange1d"},{"attributes":{"overlay":{"id":"560517"}},"id":"560453","type":"BoxSelectTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"560487","type":"CategoricalColorMapper"},{"attributes":{},"id":"560425","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_42","k8gb","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","bitnami/kubectl:1.21.1","ClusterRoleBinding.default","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","k8gb/k8gb","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_42","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1","bitnami/kubectl:1.21.1"]},"selected":{"id":"560521"},"selection_policy":{"id":"560520"}},"id":"560463","type":"ColumnDataSource"},{"attributes":{},"id":"560423","type":"DataRange1d"},{"attributes":{},"id":"560440","type":"SaveTool"},{"attributes":{"axis":{"id":"560433"},"dimension":1,"ticker":null},"id":"560436","type":"Grid"},{"attributes":{"source":{"id":"560463"}},"id":"560465","type":"CDSView"},{"attributes":{},"id":"560519","type":"Selection"},{"attributes":{"axis":{"id":"560429"},"ticker":null},"id":"560432","type":"Grid"},{"attributes":{},"id":"560438","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"560502"},"major_label_policy":{"id":"560500"},"ticker":{"id":"560430"}},"id":"560429","type":"LinearAxis"},{"attributes":{},"id":"560430","type":"BasicTicker"},{"attributes":{"formatter":{"id":"560505"},"major_label_policy":{"id":"560503"},"ticker":{"id":"560434"}},"id":"560433","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"560517","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"560487"}},"size":{"value":20}},"id":"560488","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"560451","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"560437"},{"id":"560438"},{"id":"560439"},{"id":"560440"},{"id":"560441"},{"id":"560442"},{"id":"560451"},{"id":"560452"},{"id":"560453"}]},"id":"560444","type":"Toolbar"},{"attributes":{"source":{"id":"560459"}},"id":"560461","type":"CDSView"},{"attributes":{},"id":"560500","type":"AllLabels"},{"attributes":{},"id":"560518","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["k8gb/k8gb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-coredns.default (container 0) - coredns","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-duplicati

Bokeh Plot Bokeh.set_log_level("info"); {"d6b5bb68-f222-464e-8009-a87f310e9113":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"579899"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"579937","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"579891","type":"HoverTool"},{"attributes":{},"id":"579945","type":"BasicTickFormatter"},{"attributes":{},"id":"579867","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/duplicati",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-duplicati.default (container 0) - RELEASE-NAME-duplicati","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-valheim

Bokeh Plot Bokeh.set_log_level("info"); {"c22b901b-ed99-4936-8ad1-b50f4e570f14":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"583791"},"glyph":{"id":"583790"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"583793"}},"id":"583792","type":"GlyphRenderer"},{"attributes":{"source":{"id":"583787"}},"id":"583789","type":"CDSView"},{"attributes":{},"id":"583749","type":"DataRange1d"},{"attributes":{"data_source":{"id":"583787"},"glyph":{"id":"583816"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"583789"}},"id":"583788","type":"GlyphRenderer"},{"attributes":{},"id":"583828","type":"AllLabels"},{"attributes":{},"id":"583831","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"583845","type":"BoxAnnotation"},{"attributes":{},"id":"583768","type":"SaveTool"},{"attributes":{},"id":"583790","type":"MultiLine"},{"attributes":{"callback":null},"id":"583780","type":"TapTool"},{"attributes":{},"id":"583830","type":"BasicTickFormatter"},{"attributes":{},"id":"583838","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["k8s-at-home/valheim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-valheim.default (container 0) - RELEASE-NAME-valheim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kelvins-mlflow

Bokeh Plot Bokeh.set_log_level("info"); {"68125ee4-9219-4966-9e0c-93b400dec5e7":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"593824","type":"TapTool"},{"attributes":{"data_source":{"id":"593835"},"glyph":{"id":"593834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"593837"}},"id":"593836","type":"GlyphRenderer"},{"attributes":{},"id":"593887","type":"NodesOnly"},{"attributes":{},"id":"593799","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"593889","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"593815"}},"id":"593811","type":"BoxZoomTool"},{"attributes":{},"id":"593874","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"593889"}},"id":"593825","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"593815","type":"BoxAnnotation"},{"attributes":{},"id":"593877","type":"BasicTickFormatter"},{"attributes":{},"id":"593813","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"593859"}},"size":{"value":20}},"id":"593860","type":"Circle"},{"attributes":{"below":[{"id":"593801"}],"center":[{"id":"593804"},{"id":"593808"}],"height":768,"left":[{"id":"593805"}],"renderers":[{"id":"593829"},{"id":"593869"}],"title":{"id":"593791"},"toolbar":{"id":"593816"},"width":1024,"x_range":{"id":"593793"},"x_scale":{"id":"593797"},"y_range":{"id":"593795"},"y_scale":{"id":"593799"}},"id":"593790","subtype":"Figure","type":"Plot"},{"attributes":{"text":"kelvins-mlflow"},"id":"593791","type":"Title"},{"attributes":{},"id":"593834","type":"MultiLine"},{"attributes":{"formatter":{"id":"593874"},"major_label_policy":{"id":"593872"},"ticker":{"id":"593802"}},"id":"593801","type":"LinearAxis"},{"attributes":{},"id":"593810","type":"WheelZoomTool"},{"attributes":{},"id":"593793","type":"DataRange1d"},{"attributes":{},"id":"593795","type":"DataRange1d"},{"attributes":{},"id":"593891","type":"Selection"},{"attributes":{},"id":"593814","type":"HelpTool"},{"attributes":{},"id":"593872","type":"AllLabels"},{"attributes":{},"id":"593875","type":"AllLabels"},{"attributes":{},"id":"593812","type":"SaveTool"},{"attributes":{},"id":"593806","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,5.9,9.8,7.5,7.5,6.5,5.9,5.7,5.5,5.5,5.3,null,8.8,8.8,8.6,7.8,6.5,6.5,5.9,5.5,7.5,5.5,null],"description":["kelvins/mlflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-minio.default (container 0) - minio","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kong-mesh-kong-mesh

Bokeh Plot Bokeh.set_log_level("info"); {"6f86c666-384c-478a-acdd-32819b08e5d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"611946","type":"BasicTicker"},{"attributes":{"source":{"id":"611975"}},"id":"611977","type":"CDSView"},{"attributes":{"source":{"id":"611979"}},"id":"611981","type":"CDSView"},{"attributes":{},"id":"611937","type":"DataRange1d"},{"attributes":{"callback":null},"id":"611968","type":"TapTool"},{"attributes":{},"id":"612035","type":"Selection"},{"attributes":{},"id":"611939","type":"DataRange1d"},{"attributes":{},"id":"611941","type":"LinearScale"},{"attributes":{"axis":{"id":"611949"},"dimension":1,"ticker":null},"id":"611952","type":"Grid"},{"attributes":{},"id":"611953","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["kong-mesh/kong-mesh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kuma-control-plane.default (container 0) - control-plane","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kuma-kuma

Bokeh Plot Bokeh.set_log_level("info"); {"18874647-bfb2-448e-8aa8-2e7563e86666":{"defs":[],"roots":{"references":[{"attributes":{},"id":"623685","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"623613"},"dimension":1,"ticker":null},"id":"623616","type":"Grid"},{"attributes":{"data_source":{"id":"623643"},"glyph":{"id":"623642"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"623645"}},"id":"623644","type":"GlyphRenderer"},{"attributes":{},"id":"623617","type":"PanTool"},{"attributes":{"formatter":{"id":"623685"},"major_label_policy":{"id":"623683"},"ticker":{"id":"623614"}},"id":"623613","type":"LinearAxis"},{"attributes":{"data_source":{"id":"623639"},"glyph":{"id":"623668"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"623641"}},"id":"623640","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"623632","type":"TapTool"},{"attributes":{},"id":"623680","type":"AllLabels"},{"attributes":{},"id":"623621","type":"ResetTool"},{"attributes":{},"id":"623618","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"623617"},{"id":"623618"},{"id":"623619"},{"id":"623620"},{"id":"623621"},{"id":"623622"},{"id":"623631"},{"id":"623632"},{"id":"623633"}]},"id":"623624","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.04711901239272829,-0.33128896556578064],"CKV_K8S_11":[-0.14198916813110207,-0.2107416355521626],"CKV_K8S_12":[-0.023212219780855015,-0.28567751139833325],"CKV_K8S_13":[-0.1975169706842839,-0.242437505681787],"CKV_K8S_15":[-0.1782551715502829,-0.21554625829729557],"CKV_K8S_20":[-0.09850545924981591,-0.3431314779384888],"CKV_K8S_22":[-0.09190730228305886,-0.3156754446986875],"CKV_K8S_23":[-0.18201048296363276,-0.2884937783436159],"CKV_K8S_28":[-0.07092538009134361,-0.29316652786949976],"CKV_K8S_29":[-0.10954856952172722,-0.2449508812105796],"CKV_K8S_30":[-0.20076267086519684,-0.27049161278585665],"CKV_K8S_31":[-0.12615039219525184,-0.34106437915121535],"CKV_K8S_37":[-0.18025622486645862,-0.3175521435776437],"CKV_K8S_38":[-0.15418319462231375,-0.334715259682826],"CKV_K8S_40":[-0.06783090864096476,-0.26095173569081753],"CKV_K8S_43":[-0.15815162393590784,-0.24079410403424295],"CVE-2016-10228":[0.06329081508367927,0.04906099744848647],"CVE-2016-2781":[0.08563761341690466,0.2368014833857932],"CVE-2018-12886":[0.05075340151325132,0.29478482906966047],"CVE-2018-7169":[-0.03757796929153364,0.2265024387721849],"CVE-2019-12290":[0.20605405685883607,0.13250497466049735],"CVE-2019-13115":[0.15372815742957088,0.11374429250776756],"CVE-2019-13224":[-0.058582352678362724,0.1421481972535297],"CVE-2019-13225":[0.11089122142765936,0.04110204824832788],"CVE-2019-13627":[-0.008231424100964821,0.09687079626296277],"CVE-2019-14855":[0.07924447410699466,0.32745297763606335],"CVE-2019-15847":[0.15849813173764402,0.29901298101359924],"CVE-2019-16163":[-0.06869334188098263,0.2521414554419077],"CVE-2019-17498":[-0.07049024339161966,0.2062775176325203],"CVE-2019-17543":[0.09752928651537669,0.28382350496917075],"CVE-2019-19012":[0.125470128828398,0.07653333318327539],"CVE-2019-19203":[0.19026145560594065,0.2347892026726876],"CVE-2019-19204":[0.22381213161233068,0.1664497747823574],"CVE-2019-19246":[0.028496818962578514,0.3258844714194752],"CVE-2019-20454":[-0.03694093153353183,0.28531891934262027],"CVE-2019-25013":[0.16832510965906777,0.06281147425664854],"CVE-2019-3843":[0.2207297253991588,0.21211134600136997],"CVE-2019-3844":[0.19774531909591775,0.09569073816953827],"CVE-2020-10029":[0.12179528466126609,0.3173918256493424],"CVE-2020-11080":[-0.04614165486517728,0.10640930554859632],"CVE-2020-14155":[-0.0032640879629543653,0.3011833612416306],"CVE-2020-1751":[0.06453239689753647,0.09849083781457915],"CVE-2020-1752":[0.14269302926332858,0.21474836635225322],"CVE-2020-26160":[0.07894703003601775,-0.4651964018550259],"CVE-2020-27618":[-0.014367576738335833,0.17045714674791143],"CVE-2020-6096":[0.1424340567914323,0.2622132936491208],"CVE-2021-22946":[0.1469475782572737,0.15860481965108436],"CVE-2021-22947":[-0.004179949129031544,0.24302897584237365],"CVE-2021-31879":[0.18602377455957375,0.18389313444368546],"CVE-2021-3326":[-0.08034391289499263,0.17257064833050065],"CVE-2021-33574":[0.034116336609458155,0.2539571672702876],"CVE-2021-35942":[0.01629304928772286,0.06333407062425421],"CVE-2021-40528":[0.19079523613325822,0.2699415057336886],"Deployment.default":[-0.145870463146572,-0.28444862823249634],"Job.default":[-0.08180530220709588,-0.2123767203008434],"bitnami/kubectl:1.20":[0.06678536895987204,0.1660679006682089],"deps":[-0.5638186475156032,-1.0],"docker.io/kumahq/kumactl:1.3.1":[0.021784038498597114,-0.35804390201224046],"kuma/kuma":[-0.1249824180969676,-0.2873652398185244]}},"id":"623646","type":"StaticLayoutProvider"},{"attributes":{},"id":"623614","type":"BasicTicker"},{"attributes":{"source":{"id":"623643"}},"id":"623645","type":"CDSView"},{"attributes":{"axis":{"id":"623609"},"ticker":null},"id":"623612","type":"Grid"},{"attributes":{},"id":"623695","type":"NodesOnly"},{"attributes":{},"id":"623698","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"623644"},"inspection_policy":{"id":"623690"},"layout_provider":{"id":"623646"},"node_renderer":{"id":"623640"},"selection_policy":{"id":"623695"}},"id":"623637","type":"GraphRenderer"},{"attributes":{},"id":"623607","type":"LinearScale"},{"attributes":{},"id":"623601","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"623639"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"623677","type":"LabelSet"},{"attributes":{},"id":"623605","type":"LinearScale"},{"attributes":{},"id":"623682","type":"BasicTickFormatter"},{"attributes":{},"id":"623699","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,7.7],"description":["kuma/kuma",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kuma-control-plane.default (container 0) - control-plane","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

legend-legend

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2020-28493, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-18804, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13225, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"63d0d38b-fd54-420b-ab49-b4cfe486a62a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["legend/legend",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-legend.default (container 0) - legend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

linkerd2-edge-linkerd2-cni

Bokeh Plot Bokeh.set_log_level("info"); {"e99b004a-c651-4462-a4bf-adf021adbc76":{"defs":[],"roots":{"references":[{"attributes":{},"id":"642399","type":"LinearScale"},{"attributes":{},"id":"642482","type":"NodesOnly"},{"attributes":{},"id":"642477","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"642409"},{"id":"642410"},{"id":"642411"},{"id":"642412"},{"id":"642413"},{"id":"642414"},{"id":"642423"},{"id":"642424"},{"id":"642425"}]},"id":"642416","type":"Toolbar"},{"attributes":{"axis":{"id":"642405"},"dimension":1,"ticker":null},"id":"642408","type":"Grid"},{"attributes":{},"id":"642414","type":"HelpTool"},{"attributes":{"source":{"id":"642431"}},"id":"642433","type":"CDSView"},{"attributes":{"overlay":{"id":"642415"}},"id":"642411","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"642436"},"inspection_policy":{"id":"642482"},"layout_provider":{"id":"642438"},"node_renderer":{"id":"642432"},"selection_policy":{"id":"642487"}},"id":"642429","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"642489"}},"id":"642425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"642415","type":"BoxAnnotation"},{"attributes":{"source":{"id":"642435"}},"id":"642437","type":"CDSView"},{"attributes":{},"id":"642409","type":"PanTool"},{"attributes":{},"id":"642491","type":"Selection"},{"attributes":{},"id":"642492","type":"UnionRenderers"},{"attributes":{"text":"linkerd2-edge-linkerd2-cni"},"id":"642391","type":"Title"},{"attributes":{},"id":"642493","type":"Selection"},{"attributes":{},"id":"642410","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","linkerd2-cni","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-33910","CVE-2021-24031","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","linkerd2-edge/linkerd2-cni","deps","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1","cr.l5d.io/linkerd/cni-plugin:edge-21.10.1"]},"selected":{"id":"642493"},"selection_policy":{"id":"642492"}},"id":"642435","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"642431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"642469","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07733256465414202,0.3126445757727233],"CKV_K8S_11":[0.12233792069252462,0.30389169037210484],"CKV_K8S_12":[-0.023391271855762983,0.27278047345797646],"CKV_K8S_13":[0.04337682578825532,0.38265530450576996],"CKV_K8S_15":[-0.0439535590197781,0.298550481525322],"CKV_K8S_19":[0.0225596343353027,0.35567485470636107],"CKV_K8S_20":[0.11015244207220622,0.3324703370783899],"CKV_K8S_23":[-0.048570922499200045,0.3264819629377988],"CKV_K8S_28":[0.09850287184222012,0.2544197030384594],"CKV_K8S_29":[0.06665728637745835,0.36344568632887375],"CKV_K8S_31":[-0.0024399657883213484,0.30879267206510785],"CKV_K8S_37":[0.0030499673797084533,0.3807774061677205],"CKV_K8S_38":[-0.03870746612159588,0.3550286048370384],"CKV_K8S_40":[0.09299920576671095,0.356006764483223],"CKV_K8S_43":[0.0613879233678114,0.2654196726133061],"CKV_K8S_8":[-0.01187213644434787,0.3522643810911315],"CKV_K8S_9":[0.10215935500987468,0.28417528385296126],"CVE-2016-10228":[0.01554909251281781,-0.2177702369362051],"CVE-2016-2781":[0.021371159307986425,-0.037526987700343864],"CVE-2018-12886":[-0.12510555477089172,-0.09412176656415043],"CVE-2018-7169":[-0.1550264601911255,-0.027054523502598193],"CVE-2019-12290":[0.05073985938869662,-0.060712909504873715],"CVE-2019-13224":[-0.2025227604276084,-0.09212801633771125],"CVE-2019-13225":[0.014979820905578398,-0.15369650228259385],"CVE-2019-13627":[-0.07360098842024061,-0.26569573671853347],"CVE-2019-14855":[-0.13940383777632953,-0.20186811831516885],"CVE-2019-15847":[-0.17229659547201748,-0.17765757423343562],"CVE-2019-16163":[-0.14517661297129053,-0.24119256048988638],"CVE-2019-17543":[-0.06081240478671371,-0.22725079240219512],"CVE-2019-19012":[-0.20570752924159239,-0.13058154700040037],"CVE-2019-19203":[-0.12176483946357047,-0.008278907842913777],"CVE-2019-19204":[-0.03531517789778995,-0.26279188714471824],"CVE-2019-19246":[-0.16991973849867326,-0.11878374044199538],"CVE-2019-25013":[0.06220728856173359,-0.1901939221934226],"CVE-2019-3843":[-0.09667505936595507,-0.04467615838410476],"CVE-2019-3844":[-0.11001472195246428,-0.2586735620056344],"CVE-2020-10029":[0.0033389327426806676,-0.25323123379002815],"CVE-2020-14155":[0.0438828493941922,-0.21544635419373673],"CVE-2020-1751":[-0.011386162637308496,-0.014924997251282702],"CVE-2020-1752":[0.08051254959896521,-0.12568312264454118],"CVE-2020-24659":[0.06267006180861438,-0.09176481317627909],"CVE-2020-27618":[-0.07670093524415873,-0.00097659588313364],"CVE-2020-6096":[-0.1562446197711449,-0.06754389512467007],"CVE-2021-20231":[-0.0037736447505179968,-0.07705304006998295],"CVE-2021-20232":[-0.20379387750818992,-0.1668528389150384],"CVE-2021-20305":[-0.02207033167638816,-0.21873687425056143],"CVE-2021-24031":[-0.18928812882790175,-0.05530127747103563],"CVE-2021-3326":[-0.08804581237408948,-0.17944511539642527],"CVE-2021-33560":[0.03633043840840674,-0.12151397017457757],"CVE-2021-33574":[-0.13881993914530175,-0.1522985404089222],"CVE-2021-33910":[-0.10158759140827646,-0.22167147839264933],"CVE-2021-3520":[-0.1774005224651865,-0.21426045563904816],"CVE-2021-3580":[-0.04655171825442751,-0.028736367908109888],"CVE-2021-35942":[0.06748762076234817,-0.15892535174200323],"CVE-2021-40528":[-0.022007191836132124,-0.17671720542434516],"DaemonSet.default":[0.020524675937693523,0.24925318292120097],"cr.l5d.io/linkerd/cni-plugin:edge-21.10.1":[-0.062015834054651164,-0.11708109036773698],"deps":[0.9636816771192395,-0.2904668479803007],"linkerd2-cni":[0.9999999999999999,-0.3195542674122551],"linkerd2-edge/linkerd2-cni":[0.03817188918377662,0.32410814586208025]}},"id":"642438","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"642459","type":"CategoricalColorMapper"},{"attributes":{},"id":"642406","type":"BasicTicker"},{"attributes":{},"id":"642412","type":"SaveTool"},{"attributes":{},"id":"642490","type":"UnionRenderers"},{"attributes":{"axis":{"id":"642401"},"ticker":null},"id":"642404","type":"Grid"},{"attributes":{},"id":"642487","type":"NodesOnly"},{"attributes":{"data_source":{"id":"642435"},"glyph":{"id":"642434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"642437"}},"id":"642436","type":"GlyphRenderer"},{"attributes":{},"id":"642393","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"642459"}},"size":{"value":20}},"id":"642460","type":"Circle"},{"attributes":{},"id":"642434","type":"MultiLine"},{"attributes":{},"id":"642474","type":"BasicTickFormatter"},{"attributes":{},"id":"642397","type":"LinearScale"},{"attributes":{"data_source":{"id":"642431"},"glyph":{"id":"642460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"642433"}},"id":"642432","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,5.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["linkerd2-edge/linkerd2-cni",null,"Containers should not share the host network namespace","DaemonSet.linkerd-cni.linkerd-cni (container 0) - install-cni","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

linkerd2-linkerd2-cni

Bokeh Plot Bokeh.set_log_level("info"); {"6d83e522-787f-4fff-905a-8eb804ab1437":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.30609360862042245,0.007559869339182501],"CKV_K8S_11":[-0.30618737837093724,-0.14844882994539368],"CKV_K8S_12":[-0.3738211344819903,-0.04171033187391669],"CKV_K8S_13":[-0.43173633157850916,-0.08855582698543984],"CKV_K8S_15":[-0.42582211759077904,-0.029674825436092366],"CKV_K8S_19":[-0.3202475662218858,-0.0651065135376077],"CKV_K8S_20":[-0.34680238246362705,-0.16129757473074385],"CKV_K8S_22":[-0.28426461509786605,-0.10903608037152218],"CKV_K8S_23":[-0.32477290577563056,-0.10431237518258732],"CKV_K8S_28":[-0.3529954461205464,-0.1277097892918153],"CKV_K8S_29":[-0.3940877640044723,0.0566690703955176],"CKV_K8S_30":[-0.42236983571496073,0.03641025761955761],"CKV_K8S_31":[-0.360901310391677,0.06672866100080616],"CKV_K8S_32":[-0.4998515071260641,-0.2134315274341274],"CKV_K8S_36":[-0.5828774726675957,-0.14979584388808978],"CKV_K8S_37":[-0.3862253088247958,-0.12208173238532642],"CKV_K8S_38":[-0.3334631733020979,-0.025235376764646267],"CKV_K8S_4":[-0.5814286885089797,-0.11056590782651385],"CKV_K8S_40":[-0.3528974813564714,0.0244140181545664],"CKV_K8S_43":[-0.4328158954338396,0.005172571821444535],"CKV_K8S_6":[-0.548869560553747,-0.1425280431246266],"CKV_K8S_7":[-0.531726876321292,-0.18379031179435498],"CKV_K8S_8":[-0.38581452926252907,0.006548661261312361],"CKV_K8S_9":[-0.3214128909409501,0.04896387089193917],"CVE-2016-10228":[0.437093096533801,0.08504415940632483],"CVE-2016-2781":[0.3716578060236067,0.14881592281508632],"CVE-2018-12886":[0.31795389143895264,0.11697608997000195],"CVE-2018-7169":[0.19524101676731603,0.15919065367805768],"CVE-2019-12290":[0.1379518803139915,-0.005148542651631953],"CVE-2019-13224":[0.2675979606552553,-0.18564095702743103],"CVE-2019-13225":[0.3082758295480636,-0.1244659699922995],"CVE-2019-13627":[0.43308313181900177,-0.09421261807849039],"CVE-2019-14855":[0.4071490622138539,-0.13642876191538916],"CVE-2019-15847":[0.24021792004015277,0.08417350104638321],"CVE-2019-16163":[0.24214608425003534,0.1749707840940073],"CVE-2019-17543":[0.18196125937741425,0.04339494886763138],"CVE-2019-19012":[0.29150915368784946,0.17882567719698242],"CVE-2019-19203":[0.4393438693290452,-0.0529796868432962],"CVE-2019-19204":[0.33370494260941413,0.1660682133623076],"CVE-2019-19246":[0.12756792790084795,0.04779899071124022],"CVE-2019-25013":[0.3780560215727262,-0.04522311141972839],"CVE-2019-3843":[0.14647951800239178,0.1023658454965049],"CVE-2019-3844":[0.4606788110964597,-0.015422648834243595],"CVE-2020-10029":[0.3134533763447311,-0.18051374870556372],"CVE-2020-14155":[0.2768398183426436,-0.08103472462892063],"CVE-2020-1751":[0.40639088202942386,0.049160952460620626],"CVE-2020-1752":[0.20205513587084842,-0.0762561372702782],"CVE-2020-24659":[0.15091826032777914,-0.10243469790257181],"CVE-2020-26160":[0.21692630727195378,-0.16917479563233198],"CVE-2020-27618":[0.35961554036501653,-0.1264140587876665],"CVE-2020-6096":[0.41507469413301495,-0.0007185816963957711],"CVE-2021-20231":[0.3549354213609431,0.0027904568097411285],"CVE-2021-20232":[0.3285147424041022,0.06219255827253803],"CVE-2021-20305":[0.35597998429330846,-0.1675173692412308],"CVE-2021-24031":[0.183308279545893,-0.1385584460654556],"CVE-2021-3326":[0.19145729952883492,0.11710230015583994],"CVE-2021-33560":[0.2667599662979669,0.1316110783544947],"CVE-2021-33574":[0.37505967235380616,0.0900608466457133],"CVE-2021-33910":[0.45577460485452265,0.03530506212127802],"CVE-2021-3520":[0.4097805561211131,0.12369552957880951],"CVE-2021-3580":[0.3797878889082278,-0.08819420982979594],"CVE-2021-35942":[0.14055018058120647,-0.05144121712980543],"CVE-2021-40528":[0.2524245262047208,-0.13607737905946446],"DaemonSet.default":[-0.2570091349080121,-0.030336738330641228],"PodSecurityPolicy.default":[-0.5773795058020543,-0.2213638110771824],"cr.l5d.io/linkerd/cni-plugin:stable-2.10.2":[0.26353252974412733,-0.0026143967255570547],"deps":[-0.5579853576197269,0.9552797721499069],"linkerd2-cni":[-0.5995284882609226,1.0],"linkerd2/linkerd2-cni":[-0.4174205827419816,-0.07183682425962079]}},"id":"640818","type":"StaticLayoutProvider"},{"attributes":{},"id":"640873","type":"Selection"},{"attributes":{},"id":"640779","type":"LinearScale"},{"attributes":{"formatter":{"id":"640854"},"major_label_policy":{"id":"640852"},"ticker":{"id":"640782"}},"id":"640781","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"640803","type":"HoverTool"},{"attributes":{"callback":null},"id":"640804","type":"TapTool"},{"attributes":{},"id":"640773","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"640789"},{"id":"640790"},{"id":"640791"},{"id":"640792"},{"id":"640793"},{"id":"640794"},{"id":"640803"},{"id":"640804"},{"id":"640805"}]},"id":"640796","type":"Toolbar"},{"attributes":{},"id":"640852","type":"AllLabels"},{"attributes":{},"id":"640872","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_6","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","linkerd2-cni","PodSecurityPolicy.default","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2020-26160","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2021-33910","CVE-2021-24031","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","linkerd2/linkerd2-cni","deps","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2","cr.l5d.io/linkerd/cni-plugin:stable-2.10.2"]},"selected":{"id":"640873"},"selection_policy":{"id":"640872"}},"id":"640815","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"640781"},"ticker":null},"id":"640784","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"640811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"640849","type":"LabelSet"},{"attributes":{},"id":"640792","type":"SaveTool"},{"attributes":{},"id":"640777","type":"LinearScale"},{"attributes":{"source":{"id":"640811"}},"id":"640813","type":"CDSView"},{"attributes":{},"id":"640854","type":"BasicTickFormatter"},{"attributes":{},"id":"640790","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"640857"},"major_label_policy":{"id":"640855"},"ticker":{"id":"640786"}},"id":"640785","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.7,7.5,7.5,7.5,5.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["linkerd2/linkerd2-cni",null,"Do not admit root containers","PodSecurityPolicy.linkerd-linkerd-cni-cni","Ensure default seccomp profile set to docker/default or runtime/default","Do not admit containers with the NET_RAW capability","Minimize the admission of containers with capabilities assigned","Do not admit containers wishing to share the host network namespace","Containers should not share the host network namespace","DaemonSet.linkerd-cni.linkerd-cni (container 0) - install-cni","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict"

View BlastRadius Graph

mesosphere-flagger

CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-14697, CVE-2018-1000517, CVE-2021-39537, CVE-2019-17498, CVE-2019-13115, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-20679, CVE-2021-22922, CVE-2021-22947, CVE-2021-41581, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2021-3711, CVE-2021-36159, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-1551, CVE-2019-1549, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-8177, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"84247cd7-a7f4-493b-947c-bad892d41a3b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"676842","type":"BasicTicker"},{"attributes":{},"id":"676932","type":"UnionRenderers"},{"attributes":{},"id":"676849","type":"PanTool"},{"attributes":{"formatter":{"id":"676914"},"major_label_policy":{"id":"676912"},"ticker":{"id":"676842"}},"id":"676841","type":"LinearAxis"},{"attributes":{"source":{"id":"676875"}},"id":"676877","type":"CDSView"},{"attributes":{},"id":"676833","type":"DataRange1d"},{"attributes":{"source":{"id":"676871"}},"id":"676873","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"676849"},{"id":"676850"},{"id":"676851"},{"id":"676852"},{"id":"676853"},{"id":"676854"},{"id":"676863"},{"id":"676864"},{"id":"676865"}]},"id":"676856","type":"Toolbar"},{"attributes":{},"id":"676933","type":"Selection"},{"attributes":{},"id":"676931","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"676899","type":"CategoricalColorMapper"},{"attributes":{},"id":"676915","type":"AllLabels"},{"attributes":{"overlay":{"id":"676855"}},"id":"676851","type":"BoxZoomTool"},{"attributes":{},"id":"676914","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"676855","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"676845"},"dimension":1,"ticker":null},"id":"676848","type":"Grid"},{"attributes":{"edge_renderer":{"id":"676876"},"inspection_policy":{"id":"676922"},"layout_provider":{"id":"676878"},"node_renderer":{"id":"676872"},"selection_policy":{"id":"676927"}},"id":"676869","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"676871"},"glyph":{"id":"676900"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"676873"}},"id":"676872","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"676929"}},"id":"676865","type":"BoxSelectTool"},{"attributes":{},"id":"676930","type":"UnionRenderers"},{"attributes":{"text":"mesosphere-flagger"},"id":"676831","type":"Title"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_49","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger:0.19.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","bitnami/kubectl:1.18.8-debian-10-r15","ClusterRole.default","CVE-2019-5482","CVE-2019-5481","CVE-2019-19012","CVE-2019-14697","CVE-2018-1000517","CVE-2021-39537","CVE-2019-17498","CVE-2019-13115","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-20679","CVE-2021-22922","CVE-2021-22947","CVE-2021-41581","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","weaveworks/flagger:0.19.0","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","weaveworks/flagger:0.19.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-1551","CVE-2019-1549","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-8177","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","mesosphere/flagger","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Job.default","Job.default","Job.default","CKV_K8S_49","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","weaveworks/flagger-loadtester:0.9.0","CVE-2019-17498","CVE-2019-13115","CVE-2021-30139","CVE-2021-22946","CVE-2020-11080","CVE-2021-22947","CVE-2020-28928","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","weaveworks/flagger:0.19.0","CVE-2021-3711","CVE-2021-23840","CVE-2021-3712","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-1551","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15","bitnami/kubectl:1.18.8-debian-10-r15"]},"selected":{"id":"676933"},"selection_policy":{"id":"676932"}},"id":"676875","type":"ColumnDataSource"},{"attributes":{},"id":"676854","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.7,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["mesosphere/flagger",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-flagger-loadtester.default (container 0) - flagger-loadtester","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mesosphere-kubeaddons-catalog

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-31535, CVE-2021-20305, CVE-2020-9794, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2021-3712, CVE-2021-28041, CVE-2021-3634, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2020-13529, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2018-12886, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-20454, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2019-13627, CVE-2021-31879, CVE-2016-10228, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"105403a7-e652-49af-91db-36c2d3c8a4d3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"678534"},"major_label_policy":{"id":"678532"},"ticker":{"id":"678462"}},"id":"678461","type":"LinearAxis"},{"attributes":{"source":{"id":"678491"}},"id":"678493","type":"CDSView"},{"attributes":{},"id":"678473","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"678469"},{"id":"678470"},{"id":"678471"},{"id":"678472"},{"id":"678473"},{"id":"678474"},{"id":"678483"},{"id":"678484"},{"id":"678485"}]},"id":"678476","type":"Toolbar"},{"attributes":{},"id":"678453","type":"DataRange1d"},{"attributes":{},"id":"678537","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"678549"}},"id":"678485","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"678475"}},"id":"678471","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678549","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"678537"},"major_label_policy":{"id":"678535"},"ticker":{"id":"678466"}},"id":"678465","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"678491"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"678529","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"678475","type":"BoxAnnotation"},{"attributes":{},"id":"678494","type":"MultiLine"},{"attributes":{},"id":"678550","type":"UnionRenderers"},{"attributes":{},"id":"678551","type":"Selection"},{"attributes":{"axis":{"id":"678465"},"dimension":1,"ticker":null},"id":"678468","type":"Grid"},{"attributes":{},"id":"678457","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.1,5.9,5.9,5.5,null,8.1,7.5,7.5,7.5,7.5,7.1,6.5,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.5,5.3,5.3],"description":["mesosphere/kubeaddons-catalog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubeaddons-catalog.default (container 0) - kubeaddons-catalog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mesosphere-velero

Bokeh Plot Bokeh.set_log_level("info"); {"9995d76e-9792-42ed-b850-7e0eadd216ca":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"682363"}},"id":"682359","type":"BoxZoomTool"},{"attributes":{},"id":"682425","type":"BasicTickFormatter"},{"attributes":{"text":"mesosphere-velero"},"id":"682339","type":"Title"},{"attributes":{},"id":"682358","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["mesosphere/velero",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.velero-crds.default (container 0) - velero-crds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mina-archive-node

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2020-26160, CVE-2021-27219, CVE-2021-27218, CVE-2020-11080, CVE-2018-5740, CVE-2020-21913, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-19012, CVE-2019-13224, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-28359, CVE-2020-13844, CVE-2018-20217, CVE-2019-18276, CVE-2020-9991, CVE-2019-20838, CVE-2019-13050, CVE-2019-12098, CVE-2017-9525, CVE-2020-9849, CVE-2021-23336, CVE-2021-3426, CVE-2015-9019, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a9a76a1-e4a7-4cad-a8fa-6720e7bc2954":{"defs":[],"roots":{"references":[{"attributes":{},"id":"689566","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689491","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689477"},"ticker":null},"id":"689480","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"689535","type":"CategoricalColorMapper"},{"attributes":{},"id":"689485","type":"PanTool"},{"attributes":{},"id":"689551","type":"AllLabels"},{"attributes":{"below":[{"id":"689477"}],"center":[{"id":"689480"},{"id":"689484"}],"height":768,"left":[{"id":"689481"}],"renderers":[{"id":"689505"},{"id":"689545"}],"title":{"id":"689467"},"toolbar":{"id":"689492"},"width":1024,"x_range":{"id":"689469"},"x_scale":{"id":"689473"},"y_range":{"id":"689471"},"y_scale":{"id":"689475"}},"id":"689466","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689565","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689481"},"dimension":1,"ticker":null},"id":"689484","type":"Grid"},{"attributes":{},"id":"689490","type":"HelpTool"},{"attributes":{"source":{"id":"689507"}},"id":"689509","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"689507"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"689545","type":"LabelSet"},{"attributes":{},"id":"689486","type":"WheelZoomTool"},{"attributes":{},"id":"689478","type":"BasicTicker"},{"attributes":{},"id":"689475","type":"LinearScale"},{"attributes":{},"id":"689482","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.7,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,7.8,7.5,7.5,7.5,7.4,6.7,6.5,5.9,5.7,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.3,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3,null,null,null],"description":["mina/archive-node",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

nginx-nginx-service-mesh

Bokeh Plot Bokeh.set_log_level("info"); {"67f6d8ec-32f9-4ff9-813f-1030364aebd5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"743044","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"743063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"743101","type":"LabelSet"},{"attributes":{},"id":"743025","type":"DataRange1d"},{"attributes":{},"id":"743109","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"743047","type":"BoxAnnotation"},{"attributes":{},"id":"743119","type":"NodesOnly"},{"attributes":{},"id":"743038","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2633897754182523,0.07521114435540834],"CKV_K8S_11":[-0.31203222989323964,-0.01294510650955951],"CKV_K8S_12":[-0.26081566860841215,0.05001450700321656],"CKV_K8S_13":[-0.26580994182497697,0.022863004885087565],"CKV_K8S_14":[-0.23502693735616953,-0.05371496861454161],"CKV_K8S_15":[-0.2958347110799852,-0.03203942056489236],"CKV_K8S_17":[-0.39909956670356467,-0.04196677910926017],"CKV_K8S_19":[-0.41691131247535235,-0.002507320603628018],"CKV_K8S_20":[-0.2626075498172533,0.10246687839688709],"CKV_K8S_22":[-0.2344022261461911,0.06839887503070888],"CKV_K8S_23":[-0.24251830742211422,0.09014886364673556],"CKV_K8S_28":[-0.2868991849240426,0.10339608061310523],"CKV_K8S_29":[-0.23784907732389768,0.023307483766573128],"CKV_K8S_30":[-0.27319303180829646,-0.02966139787078463],"CKV_K8S_31":[-0.23068262939768283,0.04524360371333394],"CKV_K8S_37":[-0.2587860997417522,-0.01267338791809601],"CKV_K8S_38":[-0.2830496807268828,-0.0012331927219049199],"CKV_K8S_40":[-0.28852696055764476,0.08062062264074008],"CKV_K8S_43":[-0.24065981430652655,-0.0004519740258833237],"CKV_K8S_8":[-0.37609509188590623,0.10458856931861682],"CKV_K8S_9":[-0.3970858325169861,0.06069800643876019],"CVE-2016-10228":[0.3144021728672365,-0.20703113577981197],"CVE-2016-2781":[0.29999631587749853,0.09447550439731188],"CVE-2018-12886":[0.4122388123252381,-0.10665774514210201],"CVE-2018-7169":[0.20595742011662255,0.011799853865829837],"CVE-2019-12290":[0.26161268807970817,0.08464514453522172],"CVE-2019-13115":[0.39364894905708414,0.022679860466402444],"CVE-2019-13224":[0.38019357524783404,0.09280717032527006],"CVE-2019-13225":[0.4199430534837445,-0.013639596011033796],"CVE-2019-13627":[0.35886714907598205,-0.10250387305462606],"CVE-2019-14855":[0.46916832141077164,-0.046512289685104534],"CVE-2019-15847":[0.22972435052159873,-0.08553567794972633],"CVE-2019-16163":[0.20524673605802787,-0.14374557741897673],"CVE-2019-17498":[0.4342213711038231,-0.0627442857834371],"CVE-2019-17543":[0.4635208203549261,-0.09223211135282866],"CVE-2019-19012":[0.2280224134089017,0.05623929067285879],"CVE-2019-19203":[0.18516437310257142,-0.08941456125288809],"CVE-2019-19204":[0.3769672205917698,-0.14587210767708242],"CVE-2019-19246":[0.4612063229907414,-0.006258918098054259],"CVE-2019-20454":[0.4426366197915327,0.03113174952647398],"CVE-2019-25013":[0.4478197116361866,-0.13091713104946345],"CVE-2019-3843":[0.24725993126138582,-0.14258290771348686],"CVE-2019-3844":[0.2938145634615044,-0.13218560824580208],"CVE-2020-10029":[0.3294588752004031,-0.16288869463090735],"CVE-2020-11080":[0.3662302938138104,0.05888175181112598],"CVE-2020-14155":[0.38812879413582413,-0.05162004849139346],"CVE-2020-15257":[-0.522938207257798,-0.24969219760234218],"CVE-2020-1751":[0.33755318249482913,0.10057477444614515],"CVE-2020-1752":[0.3464321770644152,0.008027702611114107],"CVE-2020-26160":[-0.5612496271950644,0.12120819244059228],"CVE-2020-27618":[0.24103361420782665,-0.18677255669138998],"CVE-2020-6096":[0.38997638132365486,-0.18595044439739922],"CVE-2021-21334":[-0.4792556898676252,-0.27803565398128655],"CVE-2021-22946":[0.3102948550272457,0.04986720146319346],"CVE-2021-22947":[0.3545755854481409,-0.20174000196687247],"CVE-2021-31879":[0.42185620595953544,-0.16052731523916122],"CVE-2021-3326":[0.26075891047800237,0.021079983906209746],"CVE-2021-33574":[0.41779429824331216,0.06304468045738258],"CVE-2021-35942":[0.2795683992844404,-0.19264914408484365],"CVE-2021-39537":[-0.47849368369218,0.3028511618473462],"CVE-2021-40528":[0.20060919766169077,-0.034586304346937595],"DaemonSet.default":[-0.3215211436637611,0.019620967954603004],"Deployment.default":[-0.3264221553728029,0.05908239483235507],"Job.default":[-0.15583224923802347,0.01636704899542078],"StatefulSet.default":[-0.3123074220676855,0.048088487760616916],"bitnami/kubectl:latest":[0.30017193437998363,-0.049437181841580136],"deps":[-0.6582429016437784,1.0],"docker-registry.nginx.com/nsm/nginx-mesh-api:1.2.1":[-0.47324244214051775,0.13372505443690094],"docker-registry.nginx.com/nsm/nginx-mesh-metrics:1.2.1":[-0.48736081707962,0.10300113210411911],"gcr.io/spiffe-io/spire-agent:1.0.2":[-0.4365574344908985,-0.1616908288030474],"gcr.io/spiffe-io/spire-server:1.0.2":[-0.48025573482815914,0.06616435883768346],"gcr.io/spiffe-io/wait-for-it:latest":[-0.41522166141995775,0.18932379777134212],"nginx/nginx-service-mesh":[-0.3058987966548025,0.028972540955441398]}},"id":"743070","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"743063"},"glyph":{"id":"743092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"743065"}},"id":"743064","type":"GlyphRenderer"},{"attributes":{},"id":"743106","type":"BasicTickFormatter"},{"attributes":{},"id":"743124","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"743109"},"major_label_policy":{"id":"743107"},"ticker":{"id":"743038"}},"id":"743037","type":"LinearAxis"},{"attributes":{"data_source":{"id":"743067"},"glyph":{"id":"743066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"743069"}},"id":"743068","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"743033"},"ticker":null},"id":"743036","type":"Grid"},{"attributes":{},"id":"743107","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,null,6.3,5.3,null,7.7,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["nginx/nginx-service-mesh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.jaeger.default (container 0) - jaeger","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-blog

Bokeh Plot Bokeh.set_log_level("info"); {"3e84c298-4c19-4c82-ab3f-758611d8c501":{"defs":[],"roots":{"references":[{"attributes":{},"id":"749521","type":"PanTool"},{"attributes":{},"id":"749587","type":"AllLabels"},{"attributes":{"data_source":{"id":"749547"},"glyph":{"id":"749546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"749549"}},"id":"749548","type":"GlyphRenderer"},{"attributes":{},"id":"749509","type":"LinearScale"},{"attributes":{},"id":"749518","type":"BasicTicker"},{"attributes":{"text":"nicholaswilde-blog"},"id":"749503","type":"Title"},{"attributes":{},"id":"749605","type":"Selection"},{"attributes":{},"id":"749522","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"749601"}},"id":"749537","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"749527"}},"id":"749523","type":"BoxZoomTool"},{"attributes":{},"id":"749546","type":"MultiLine"},{"attributes":{"axis":{"id":"749517"},"dimension":1,"ticker":null},"id":"749520","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"749543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"749581","type":"LabelSet"},{"attributes":{},"id":"749589","type":"BasicTickFormatter"},{"attributes":{},"id":"749505","type":"DataRange1d"},{"attributes":{},"id":"749594","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"749527","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"749548"},"inspection_policy":{"id":"749594"},"layout_provider":{"id":"749550"},"node_renderer":{"id":"749544"},"selection_policy":{"id":"749599"}},"id":"749541","type":"GraphRenderer"},{"attributes":{"below":[{"id":"749513"}],"center":[{"id":"749516"},{"id":"749520"}],"height":768,"left":[{"id":"749517"}],"renderers":[{"id":"749541"},{"id":"749581"}],"title":{"id":"749503"},"toolbar":{"id":"749528"},"width":1024,"x_range":{"id":"749505"},"x_scale":{"id":"749509"},"y_range":{"id":"749507"},"y_scale":{"id":"749511"}},"id":"749502","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"749571","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"749571"}},"size":{"value":20}},"id":"749572","type":"Circle"},{"attributes":{},"id":"749603","type":"Selection"},{"attributes":{},"id":"749604","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.457992880911154,-0.13004300310044756],"CKV_K8S_11":[-0.37457267654518833,-0.1256950985518536],"CKV_K8S_12":[-0.4940665066388101,-0.02595487123684572],"CKV_K8S_13":[-0.447524772388413,-0.032443429129905756],"CKV_K8S_15":[-0.45174995237872634,-0.16085822892657706],"CKV_K8S_20":[-0.4437882436138007,0.026471284135131022],"CKV_K8S_22":[-0.4806880094386424,-0.056877440182214294],"CKV_K8S_23":[-0.3885623639064795,-0.09018395042538878],"CKV_K8S_28":[-0.3708787365137472,-0.15880276564102475],"CKV_K8S_29":[-0.39834163722797383,0.02074921983021956],"CKV_K8S_30":[-0.4205538636697331,-0.13702658479308075],"CKV_K8S_31":[-0.47338360728504614,0.0039728894284491644],"CKV_K8S_35":[-0.4064136836476405,-0.17045851611587606],"CKV_K8S_37":[-0.4780975644865203,-0.10841259650916237],"CKV_K8S_38":[-0.3902247347954321,-0.030983832614180775],"CKV_K8S_40":[-0.5005078359805395,-0.08347925281865992],"CKV_K8S_43":[-0.4245449761690912,-0.00337949683021344],"CVE-2016-10228":[0.09562725373417467,-0.1250666801129905],"CVE-2016-2781":[0.33987230493018433,0.02462365407830539],"CVE-2016-9318":[0.1484865781348783,-0.1392709758936654],"CVE-2017-16932":[0.06262148289450228,0.015561265265432308],"CVE-2018-12886":[0.2885909815679934,-0.07788321795734882],"CVE-2018-7169":[0.14884117274753442,-0.06505230890262131],"CVE-2019-12290":[0.24331517123020485,0.22360850581790018],"CVE-2019-13115":[0.1751695766870549,0.238807883341277],"CVE-2019-13224":[0.18160887897903927,-0.1232217226330381],"CVE-2019-13225":[0.020126638636775118,0.02549759145943275],"CVE-2019-13627":[0.051188119863468266,-0.06118301622785614],"CVE-2019-14855":[0.2981447029999414,0.17472671778462798],"CVE-2019-15847":[0.3136868082923642,-0.0454960211112687],"CVE-2019-16163":[0.09654859964258447,-0.07325408591230566],"CVE-2019-17498":[0.27195161601187556,-0.037643783655537486],"CVE-2019-17543":[0.32144069507760475,0.14152579894270656],"CVE-2019-17567":[0.015100672812249806,-0.050493517165675295],"CVE-2019-19012":[0.2806784024724121,0.13553524665416666],"CVE-2019-19203":[0.029532378932919854,0.10918275842525277],"CVE-2019-19204":[0.23922310158288776,-0.07644402122372788],"CVE-2019-19246":[0.06463895526570526,0.07724560499296805],"CVE-2019-19603":[0.20639173846530368,0.22427675457601448],"CVE-2019-19645":[0.056197758313140236,-0.10212511272474674],"CVE-2019-19924":[0.059649225112269354,0.19605698572002148],"CVE-2019-25013":[0.2674492926510143,0.047963065570703754],"CVE-2019-3843":[-0.005917268797728193,0.07511772630185809],"CVE-2019-3844":[0.22464967594639282,0.18306364382255025],"CVE-2020-10029":[0.1684431196327995,-0.02141278762188717],"CVE-2020-11080":[-0.018039988813221587,0.0354851920337351],"CVE-2020-13631":[0.02553082609002278,0.1843108595734089],"CVE-2020-14155":[0.08711216883610029,-0.026324051492044063],"CVE-2020-1751":[0.10774541365726836,0.2144979515243632],"CVE-2020-1752":[0.1191954298105678,0.12431896331135527],"CVE-2020-21913":[0.22145404478502576,-0.12774440931391629],"CVE-2020-27618":[0.2599016655182392,-0.10784108648230782],"CVE-2020-35452":[0.3278475034148342,-0.010287925427560431],"CVE-2020-6096":[0.2314792281953597,0.08606421076330646],"CVE-2021-22946":[0.00032553992262963704,-0.014430997704346468],"CVE-2021-22947":[0.13303486391535269,0.2454355700793077],"CVE-2021-26690":[0.10898493248820847,0.17061719516754276],"CVE-2021-26691":[0.2893864055425981,0.0041594138698365845],"CVE-2021-30535":[0.18902643680138695,0.12903970619174263],"CVE-2021-30641":[0.17854870879192378,0.17547188724711718],"CVE-2021-31618":[0.2214755088608459,-0.03669938192282298],"CVE-2021-33193":[0.24248165017779327,0.14404012765054466],"CVE-2021-3326":[0.2689500394651588,0.19648167133960298],"CVE-2021-33574":[0.3289497913630031,0.10456909075615196],"CVE-2021-33910":[0.1301297111645967,-0.10528800356688026],"CVE-2021-34798":[0.07431908536510123,0.22914326558430734],"CVE-2021-35942":[0.0603640290326881,0.14735746826374632],"CVE-2021-36160":[0.19559201975582058,-0.08580847968509485],"CVE-2021-36222":[0.3438428594456267,0.06899505526772819],"CVE-2021-3711":[0.15012113527116983,0.2039253167464286],"CVE-2021-3712":[0.2864507582010031,0.0950136962394795],"CVE-2021-37750":[0.23334230434631326,0.012291604698124008],"CVE-2021-39275":[-0.013907127886746175,0.1148266857067067],"CVE-2021-40438":[0.3111383779021738,0.05225868726045174],"CVE-2021-40528":[0.005293147709603205,0.15328869966258937],"Deployment.default":[-0.33218241805996646,-0.054063154449668464],"blog":[-0.8389880462031012,-0.9274507813876313],"deps":[-0.8989199162423067,-1.0],"ghcr.io/nicholaswilde/blog:version-v1.3":[0.14743453654622993,0.05087121606242247],"nicholaswilde/blog":[-0.43878621339391327,-0.07736554169664403]}},"id":"749550","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"749521"},{"id":"749522"},{"id":"749523"},{"id":"749524"},{"id":"749525"},{"id":"749526"},{"id":"749535"},{"id":"749536"},{"id":"749537"}]},"id":"749528","type":"Toolbar"},{"attributes":{"data_source":{"id":"749543"},"glyph":{"id":"749572"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"749545"}},"id":"749544","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"749601","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/blog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-blog.default (container 0) - RELEASE-NAME-blog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph