CVE-2019-6706

appuio-haproxy

Bokeh Plot Bokeh.set_log_level("info"); {"a036dd63-2cd2-4902-9b79-0d5c815c3bd3":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"28641"}},"id":"28577","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"28553"},"ticker":null},"id":"28556","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"28567","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"28567"}},"id":"28563","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"28641","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"28583"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"28621","type":"LabelSet"},{"attributes":{"axis":{"id":"28557"},"dimension":1,"ticker":null},"id":"28560","type":"Grid"},{"attributes":{},"id":"28551","type":"LinearScale"},{"attributes":{},"id":"28627","type":"AllLabels"},{"attributes":{},"id":"28644","type":"UnionRenderers"},{"attributes":{},"id":"28565","type":"ResetTool"},{"attributes":{},"id":"28549","type":"LinearScale"},{"attributes":{},"id":"28626","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"28611"}},"size":{"value":20}},"id":"28612","type":"Circle"},{"attributes":{},"id":"28566","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"28588"},"inspection_policy":{"id":"28634"},"layout_provider":{"id":"28590"},"node_renderer":{"id":"28584"},"selection_policy":{"id":"28639"}},"id":"28581","type":"GraphRenderer"},{"attributes":{},"id":"28561","type":"PanTool"},{"attributes":{"data_source":{"id":"28583"},"glyph":{"id":"28612"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"28585"}},"id":"28584","type":"GlyphRenderer"},{"attributes":{},"id":"28562","type":"WheelZoomTool"},{"attributes":{},"id":"28642","type":"UnionRenderers"},{"attributes":{"text":"appuio-haproxy"},"id":"28543","type":"Title"},{"attributes":{},"id":"28564","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"28575","type":"HoverTool"},{"attributes":{},"id":"28545","type":"DataRange1d"},{"attributes":{},"id":"28624","type":"AllLabels"},{"attributes":{},"id":"28547","type":"DataRange1d"},{"attributes":{"formatter":{"id":"28629"},"major_label_policy":{"id":"28627"},"ticker":{"id":"28558"}},"id":"28557","type":"LinearAxis"},{"attributes":{},"id":"28586","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"28611","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"28626"},"major_label_policy":{"id":"28624"},"ticker":{"id":"28554"}},"id":"28553","type":"LinearAxis"},{"attributes":{},"id":"28554","type":"BasicTicker"},{"attributes":{"source":{"id":"28587"}},"id":"28589","type":"CDSView"},{"attributes":{"callback":null},"id":"28576","type":"TapTool"},{"attributes":{},"id":"28558","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker.io/haproxytech/haproxy-debian:2.3.5","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-6706","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-24370","CVE-2020-14155","CVE-2018-7169"],"start":["appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","appuio/haproxy","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5","docker.io/haproxytech/haproxy-debian:2.3.5"]},"selected":{"id":"28645"},"selection_policy":{"id":"28644"}},"id":"28587","type":"ColumnDataSource"},{"attributes":{},"id":"28634","type":"NodesOnly"},{"attributes":{"data_source":{"id":"28587"},"glyph":{"id":"28586"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"28589"}},"id":"28588","type":"GlyphRenderer"},{"attributes":{},"id":"28645","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["appuio/haproxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-haproxy.default (container 0) - haproxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dev-goodies-mailtrap

CVE-2021-39275, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2021-20232, CVE-2021-20231, CVE-2020-11984, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-13224, CVE-2019-11500, CVE-2019-11043, CVE-2019-10160, CVE-2020-7060, CVE-2020-7059, CVE-2019-9948, CVE-2019-20367, CVE-2019-11040, CVE-2019-11039, CVE-2019-11036, CVE-2019-10082, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-7065, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-28949, CVE-2020-28948, CVE-2020-1712, CVE-2021-36222, CVE-2021-36160, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-21702, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-7067, CVE-2020-7062, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-36193, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25275, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12674, CVE-2020-12673, CVE-2020-12243, CVE-2020-12100, CVE-2020-11993, CVE-2020-11080, CVE-2020-10957, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-11046, CVE-2019-10081, CVE-2018-14404, CVE-2017-7189, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2017-7272, CVE-2020-35452, CVE-2020-26116, CVE-2019-10097, CVE-2020-8177, CVE-2019-11042, CVE-2019-11041, CVE-2020-13630, CVE-2020-24386, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8927, CVE-2020-8492, CVE-2020-7069, CVE-2020-24977, CVE-2019-16168, CVE-2019-11050, CVE-2019-11047, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-9947, CVE-2019-9740, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2020-14422, CVE-2019-11045, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-15718, CVE-2020-7064, CVE-2019-17595, CVE-2021-30641, CVE-2021-22876, CVE-2021-21705, CVE-2020-7071, CVE-2020-7070, CVE-2020-7063, CVE-2020-29362, CVE-2020-1934, CVE-2020-10967, CVE-2020-10958, CVE-2019-17594, CVE-2019-17567, CVE-2019-1551, CVE-2019-1549, CVE-2019-11048, CVE-2021-33574, CVE-2019-17042, CVE-2019-17041, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-38185, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-6706, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-14866, CVE-2021-32610, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-24370, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03eb3616-2459-46e0-89cf-6b7f52f529dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"284699","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2816875452891903,-0.2816449710002822],"CKV_K8S_11":[-0.31850559600944445,-0.22738755891250884],"CKV_K8S_12":[-0.2792547927594446,-0.25412961261942574],"CKV_K8S_13":[-0.32979938825450855,-0.24936548890330237],"CKV_K8S_15":[-0.2926739051042408,-0.25905547061379447],"CKV_K8S_20":[-0.31535375814177447,-0.2424023381780082],"CKV_K8S_22":[-0.29721946275144184,-0.24302574984008476],"CKV_K8S_23":[-0.3345783454581868,-0.23305463641040453],"CKV_K8S_28":[-0.3075888571513261,-0.26996193275379077],"CKV_K8S_31":[-0.3016363797076634,-0.22689434430351285],"CKV_K8S_37":[-0.27367751259439854,-0.26952331689885],"CKV_K8S_38":[-0.29553920449603976,-0.27749627133893473],"CKV_K8S_40":[-0.33264199270418504,-0.2175557327159875],"CKV_K8S_43":[-0.31903141152253317,-0.2116928689170549],"CVE-2016-10228":[0.09262087254344215,0.06316730937146194],"CVE-2016-1585":[0.046116241017690775,0.05452462579580556],"CVE-2016-2781":[0.15575384269885922,0.044858791908788484],"CVE-2016-9318":[0.08277357786321236,0.1516889037704721],"CVE-2017-16932":[0.06600971725439848,0.10379214158958405],"CVE-2017-18258":[0.15602590033408814,0.08128237407686938],"CVE-2017-7189":[0.006340004733166183,-0.10290788934388415],"CVE-2017-7272":[-0.03448002212918689,-0.06472174067268115],"CVE-2018-12886":[-0.11836331984153396,0.008147163793707496],"CVE-2018-14404":[0.08800220288414821,-0.023639651884067667],"CVE-2018-14567":[0.05785161792907317,0.1608278208507633],"CVE-2018-7169":[-0.07994279533336712,0.04064779092890986],"CVE-2019-10081":[0.015247259811764504,0.163807304047778],"CVE-2019-10082":[0.04507204622648693,-0.10867860900483885],"CVE-2019-10092":[0.14099443751135038,-0.031473115943643874],"CVE-2019-10097":[0.12355789596415039,0.004432678833924244],"CVE-2019-10098":[0.13135670720575246,0.060425873853798925],"CVE-2019-10160":[0.07954338956761514,-0.04192615873310972],"CVE-2019-11036":[0.06188987005175914,0.07810999870558591],"CVE-2019-11039":[0.08015487471429386,-0.08128359619138781],"CVE-2019-11040":[0.10472526728206107,-0.09930325714138778],"CVE-2019-11041":[-0.07316917414218313,0.006863205032104077],"CVE-2019-11042":[0.08188315773747842,0.09746310780877766],"CVE-2019-11043":[-0.021386095247618496,-0.07742259140142642],"CVE-2019-11045":[-0.09533680787758265,0.003789328811429471],"CVE-2019-11046":[0.08745189461939021,-0.11111982109638745],"CVE-2019-11047":[0.04897429196974846,0.09486310472840007],"CVE-2019-11048":[-0.107565046105554,-0.027295622039337598],"CVE-2019-11050":[0.1408224158051126,0.04967798257899459],"CVE-2019-11500":[0.15489384894557032,-0.03994810674444924],"CVE-2019-12290":[-0.09179030574685976,0.049778964401078284],"CVE-2019-13115":[0.07099574865995661,0.14632856767932947],"CVE-2019-13224":[0.16327698887743053,-0.011175323831765688],"CVE-2019-13565":[0.01810878479308792,0.08819661271954582],"CVE-2019-13627":[0.09125936103784016,-0.09614053548039975],"CVE-2019-14855":[0.15698657059116441,0.06485333172553451],"CVE-2019-14866":[-0.02277451586391467,-0.04842887159996573],"CVE-2019-1549":[0.11298023298983319,-0.047747849287228104],"CVE-2019-1551":[-0.05060992847521584,0.09280683632069321],"CVE-2019-15718":[-0.020603129348107846,0.13977295676815812],"CVE-2019-15847":[0.035950663096748735,0.07804994329325099],"CVE-2019-15903":[-0.08773505747473774,0.07513833013720764],"CVE-2019-16056":[0.07047085506892982,0.05898223972622278],"CVE-2019-16168":[-0.05558361477729426,-0.007576594110981427],"CVE-2019-16935":[-0.06465940732620855,0.03131248908997356],"CVE-2019-17041":[0.0562333142162085,0.11942709592147979],"CVE-2019-17042":[0.12687485015374034,-0.043268757577750075],"CVE-2019-17498":[0.12458556292408686,0.0927978420183111],"CVE-2019-17543":[0.1350812038552974,0.10871732105033716],"CVE-2019-17567":[-0.10100944140000699,-0.011807755816821199],"CVE-2019-17594":[-0.03514477351036034,-0.013131883443265258],"CVE-2019-17595":[0.15972733808465997,-0.025389604922203244],"CVE-2019-18218":[0.1673414267276595,0.0034363959408856867],"CVE-2019-18224":[0.036215232667331926,0.10567328186671739],"CVE-2019-19603":[-0.057579304684774894,-0.058566509627873804],"CVE-2019-19645":[-0.017490811344108542,0.10930209577257285],"CVE-2019-19906":[-0.01684006620656556,0.1564309222618685],"CVE-2019-19923":[0.15545374484248717,0.017640564364129304],"CVE-2019-19924":[-0.03732556668169379,0.13386157065467694],"CVE-2019-19925":[-0.03164637805147167,0.06154471749067798],"CVE-2019-19956":[-0.04701509828484763,-0.10121225900421535],"CVE-2019-19959":[-0.04289434280033504,-0.04895116244019668],"CVE-2019-20218":[0.0471046399940804,-0.09018650209384456],"CVE-2019-20367":[-0.06064946779794592,0.052263740443986254],"CVE-2019-20388":[-0.07532497706510906,0.06096309428126159],"CVE-2019-20454":[-0.11154274758937208,-0.005199673707032473],"CVE-2019-20907":[-0.05428778185995632,-0.0743451663291539],"CVE-2019-25013":[-0.00935475284196308,-0.08880815173422416],"CVE-2019-3843":[0.09382874199766968,0.1240604907193335],"CVE-2019-3844":[-0.09177127593090428,-0.02194949350843958],"CVE-2019-5094":[0.09542931353997242,0.10885305217308745],"CVE-2019-5188":[0.007283093050109704,-0.08740257635984854],"CVE-2019-5481":[-0.015192596622332804,0.08750235130702978],"CVE-2019-5482":[0.12627188778677795,-0.023655242078266765],"CVE-2019-6706":[-0.00999891452311076,-0.06326715815782505],"CVE-2019-9511":[-0.07656834166419096,0.08556548826356847],"CVE-2019-9513":[0.019321732592996247,-0.1092408789861729],"CVE-2019-9517":[0.10357221729623492,0.047979874911607275],"CVE-2019-9740":[-0.029849856443928898,0.010420921666558364],"CVE-2019-9947":[0.03493774843326916,-0.0403462570361679],"CVE-2019-9948":[0.011156922963663649,0.13216038082999962],"CVE-2020-10029":[0.09987601482045204,0.03122466850291272],"CVE-2020-10531":[0.08713595658873556,0.1369825425873784],"CVE-2020-10543":[0.10095592913182073,-0.060913194722645524],"CVE-2020-10878":[0.09615708943554598,-0.08073716736690348],"CVE-2020-10957":[0.10119261067167086,0.14221756995312684],"CVE-2020-10958":[0.03407435192253689,0.12255485846287757],"CVE-2020-10967":[-0.09582094932021563,0.06331350356624675],"CVE-2020-11080":[0.0760513842568786,-0.10148855460931896],"CVE-2020-11501":[0.04882215220780457,0.13395310984289685],"CVE-2020-11984":[-0.06213507142911138,0.1329466194454169],"CVE-2020-11993":[0.14408610045757492,0.07026156172558037],"CVE-2020-12100":[0.0860466734117875,0.08004125072888012],"CVE-2020-12243":[0.14347424921699184,-0.047272200868684125],"CVE-2020-12673":[0.12196412078957773,0.04132191230250696],"CVE-2020-12674":[-0.06083485758598248,-0.027934785201888166],"CVE-2020-12723":[-0.03412540053124783,0.08418549354651067],"CVE-2020-13434":[0.02459084648533581,-0.05919788645952167],"CVE-2020-13435":[-0.009250013138041623,0.06715925717788891],"CVE-2020-13630":[0.12692156054136372,0.12442919890434738],"CVE-2020-13631":[-0.10388788651055485,0.07898270193871233],"CVE-2020-13632":[-0.023821226000879585,-0.11214416629748328],"CVE-2020-13777":[0.10797285316723138,0.0804184399543173],"CVE-2020-14155":[0.061391901604642904,-0.07610331437929592],"CVE-2020-14422":[0.11065095675773916,0.13096911745631684],"CVE-2020-15358":[0.0389465624474798,0.16481795427596996],"CVE-2020-1712":[-0.06388170269088558,0.07703120875259097],"CVE-2020-1751":[0.153202846408026,0.0006914431225263924],"CVE-2020-1752":[-0.047012425018175624,0.034979820853540795],"CVE-2020-1927":[0.06562097172229682,0.016781019548100108],"CVE-2020-1934":[0.0605211564859396,-0.03703503074409282],"CVE-2020-1967":[0.08471656457103251,-0.06212652512096124],"CVE-2020-1971":[-0.027077904396730065,0.12248431891925587],"CVE-2020-21913":[0.07704345081675038,0.037567812452421634],"CVE-2020-24370":[0.03218125412920209,-0.10168749339544986],"CVE-2020-24386":[-0.07966283948635787,0.021907150736102648],"CVE-2020-24659":[0.13062726474082073,-0.07930725671499533],"CVE-2020-24977":[0.03762006376576228,-0.07665772020946761],"CVE-2020-25275":[-0.048360998720263615,0.06953780575634799],"CVE-2020-25692":[-0.06604724171182336,0.09842588467354686],"CVE-2020-25709":[0.14126571792327464,0.011332201723276454],"CVE-2020-25710":[0.028170460168788488,0.15523126446058702],"CVE-2020-26116":[0.11202860722234333,-0.07943995386285134],"CVE-2020-27350":[0.07875854122425176,0.11689492299486333],"CVE-2020-27618":[0.17263564937110895,0.02097630439449414],"CVE-2020-28196":[0.048833497607447256,-0.05922066892248773],"CVE-2020-28948":[0.10830360105384733,-0.006571913111593193],"CVE-2020-28949":[-0.028609832288975495,0.04116806777981713],"CVE-2020-29361":[-0.10167016675078415,0.0384234068354438],"CVE-2020-29362":[0.01417600579597286,0.06307323451262954],"CVE-2020-29363":[-0.0018390238908047832,0.14521507432516711],"CVE-2020-35452":[0.1324187582573035,-0.061521234751678595],"CVE-2020-36193":[-0.032734705229170984,0.1509783879342703],"CVE-2020-36221":[-0.03613027622602439,-0.09576770461716826],"CVE-2020-36222":[0.10305796193239079,0.09528929017890327],"CVE-2020-36223":[0.01348424480420927,0.1464035284840669],"CVE-2020-36224":[0.017346711853937446,0.11395200625611593],"CVE-2020-36225":[0.11885702394092289,-0.06370250719773107],"CVE-2020-36226":[0.11525322731507326,0.018423167403539217],"CVE-2020-36227":[0.03599420516491079,-0.016783345529293912],"CVE-2020-36228":[0.09414738451959208,0.01195497482399336],"CVE-2020-36229":[0.11999603935229419,0.10615532243654964],"CVE-2020-36230":[0.029660617593547763,-0.12300881111524348],"CVE-2020-3810":[0.09996208031501877,-0.039604052822028245],"CVE-2020-6096":[-0.09774541254469561,0.09221324786863691],"CVE-2020-7059":[-0.09789395270725905,-0.040102410129763656],"CVE-2020-7060":[-0.08832125130847529,-0.05085608465679866],"CVE-2020-7062":[0.06953795999570626,0.13012272846186915],"CVE-2020-7063":[0.058146028479508075,0.14713059943343085],"CVE-2020-7064":[0.1656251485349028,0.05228693966150217],"CVE-2020-7065":[-0.08056402546040556,-0.03886182020644985],"CVE-2020-7067":[-0.07668733801002897,-0.024492284420842912],"CVE-2020-7069":[0.10997316370076272,-0.02585391552502518],"CVE-2020-7070":[0.16351769432793223,0.032526727729868594],"CVE-2020-7071":[0.025003210996621453,-0.08643168541829663],"CVE-2020-7595":[-0.02070579291438599,-0.030057133520736804],"CVE-2020-8169":[-0.001450701936381567,0.16133133536471989],"CVE-2020-8177":[-0.007870837136318557,-0.00625357424518779],"CVE-2020-8231":[0.04805660438899232,-0.12274830005448614],"CVE-2020-8285":[-0.05193046313034881,0.011820510910715547],"CVE-2020-8286":[-0.008413552913648965,-0.10715173843038395],"CVE-2020-8492":[-0.06927251561967339,-0.049799088149946165],"CVE-2020-8927":[-0.08536868077293851,0.11026854165654594],"CVE-2020-9490":[-0.022852331140636114,-0.0984821615671509],"CVE-2021-20231":[0.06766814781999969,-0.05857201851266347],"CVE-2021-20232":[0.14575814084753438,0.09770853268369825],"CVE-2021-20305":[-0.07845687821643518,-0.007600130525333476],"CVE-2021-21702":[0.029448356980025406,0.13751402527388162],"CVE-2021-21704":[-0.06559611721165165,0.11318788066662408],"CVE-2021-21705":[-0.04645435573983498,0.11128412716139864],"CVE-2021-22876":[0.14633680055542536,0.03260587963926386],"CVE-2021-22946":[-0.05888215844037452,-0.08894209000098585],"CVE-2021-22947":[-0.10873333741446227,0.01719594410301764],"CVE-2021-23336":[0.0031799694657722376,-0.04860328581644771],"CVE-2021-23840":[0.009072159545425566,-0.070445636821458],"CVE-2021-23841":[-0.06826005489026128,-0.07503431496689611],"CVE-2021-24031":[-0.006428414815329726,-0.12138154390907144],"CVE-2021-26690":[-0.04118188929241015,-0.08238930588734286],"CVE-2021-26691":[0.14737950478391623,-0.016296914646944723],"CVE-2021-27212":[-0.08543484320928256,0.09763081688767046],"CVE-2021-30535":[0.06497308500242337,-0.09206573124452203],"CVE-2021-30641":[-0.07461145649731468,0.1227519559202605],"CVE-2021-31618":[0.11093637913760794,0.11656455005684344],"CVE-2021-3177":[0.001593506625453036,0.09605637086556255],"CVE-2021-31879":[0.11417837658637789,0.06215647708909839],"CVE-2021-32610":[-0.0018933405495184237,0.11585452908204724],"CVE-2021-33193":[-0.09424455121969587,0.022932189232620782],"CVE-2021-3326":[-0.11483463688958236,0.04842514475484068],"CVE-2021-33560":[-0.0846580459345263,-0.062056380174687766],"CVE-2021-33574":[-0.008973493090688758,0.13044978518436717],"CVE-2021-33910":[0.13198579553853093,0.026514434372024765],"CVE-2021-3426":[-0.007572799414493204,0.03338229753010972],"CVE-2021-3449":[0.14615465817635642,-0.06127202240759276],"CVE-2021-34798":[-0.04486649402309899,-0.03306628394531893],"CVE-2021-3516":[-0.1142570207293259,0.03138572564623205],"CVE-2021-3517":[0.06819560204554183,-0.11920078462894619],"CVE-2021-3518":[-0.08073193306874901,-0.07581716086089675],"CVE-2021-3520":[0.011473136048920089,-0.12214722116620429],"CVE-2021-3537":[0.13310321468461578,-0.007938469017876863],"CVE-2021-3541":[0.13995305411145464,0.08492825791604271],"CVE-2021-3580":[-0.049745759954279156,0.125435333851712],"CVE-2021-35942":[-0.04857219304249607,0.14401580273958092],"CVE-2021-36160":[0.1249800388357203,0.07770554007324938],"CVE-2021-36222":[-0.11020735349905528,0.06350061112274832],"CVE-2021-3711":[0.05950034121047825,-0.10773857902772271],"CVE-2021-3712":[0.06317465731008057,-0.013527100832989278],"CVE-2021-37750":[0.08416950649357882,-0.0036698974917753198],"CVE-2021-38185":[0.008315474191752041,-0.028368196848499415],"CVE-2021-39275":[0.04184883460598582,0.14921453007278737],"CVE-2021-40438":[-0.03340832235115591,0.10494935040452329],"CVE-2021-40528":[0.11816813519400413,-0.09075603721973129],"Deployment.default":[-0.2380624308542806,-0.1926850492286334],"deps":[-1.0,-0.654190104088609],"dev-goodies/mailtrap":[-0.3187757056110331,-0.25996237653054227],"eaudeweb/mailtrap:2.3":[0.025385410312795998,0.019851897449958668]}},"id":"284646","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"284617"},{"id":"284618"},{"id":"284619"},{"id":"284620"},{"id":"284621"},{"id":"284622"},{"id":"284631"},{"id":"284632"},{"id":"284633"}]},"id":"284624","type":"Toolbar"},{"attributes":{},"id":"284614","type":"BasicTicker"},{"attributes":{},"id":"284607","type":"LinearScale"},{"attributes":{"formatter":{"id":"284682"},"major_label_policy":{"id":"284680"},"ticker":{"id":"284610"}},"id":"284609","type":"LinearAxis"},{"attributes":{"formatter":{"id":"284685"},"major_label_policy":{"id":"284683"},"ticker":{"id":"284614"}},"id":"284613","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.3,7.2,7.2,7.1,7.1,7.1,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["dev-goodies/mailtrap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mailtrap.default (container 0) - mailtrap","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-helm-ibm-ucv-prod

CVE-2017-15412, CVE-2016-5131, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2018-14404, CVE-2021-3711, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2020-26160, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-7919, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-8177, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2019-1551, CVE-2021-27219, CVE-2019-13734, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2019-9513, CVE-2021-3450, CVE-2020-13777, CVE-2019-9511, CVE-2020-1971, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2019-8457, CVE-2019-6706, CVE-2019-5188, CVE-2019-3817, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-13630, CVE-2019-5436, CVE-2018-1000878, CVE-2018-1000877, CVE-2021-20271, CVE-2020-13776, CVE-2019-12450, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2019-1000020, CVE-2019-1000019, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2019-3836, CVE-2021-22923, CVE-2019-5481, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-20483, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-3829, CVE-2019-3822, CVE-2019-19924, CVE-2019-15718, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2020-16135, CVE-2021-28153, CVE-2018-0735, CVE-2018-0734, CKV_K8S_38, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_35, CKV_K8S_49, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0a1c0082-8324-4c9a-98d9-7b5ec54315ec":{"defs":[],"roots":{"references":[{"attributes":{},"id":"515718","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"515747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"515785","type":"LabelSet"},{"attributes":{"overlay":{"id":"515731"}},"id":"515727","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,7.5,7.5,7.5,6.5,null,9.8,8.1,7.5,7.4,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,5.3,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,8.6,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.4,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,8.8,8.1,8,7.8,7.5,7.4,7.4,6.5,5.9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.3,5.1,5.1],"description":["ibm-helm/ibm-ucv-prod",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.application-api.default (container 0) - application-api","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Job.rabbitmq-secret-generator.default (container 0) - rabbitmq-secret-generator","Prefer using secrets as files over secrets as environment variables","Minimize wildcard use in Roles and ClusterRoles"

View BlastRadius Graph

wbstack-api

Bokeh Plot Bokeh.set_log_level("info"); {"907421f3-901d-46cf-b634-8336c72c52aa":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1097291"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1097329","type":"LabelSet"},{"attributes":{},"id":"1097353","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1097319","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"1097291"}},"id":"1097293","type":"CDSView"},{"attributes":{"text":"wbstack-api"},"id":"1097251","type":"Title"},{"attributes":{},"id":"1097347","type":"NodesOnly"},{"attributes":{"data_source":{"id":"1097295"},"glyph":{"id":"1097294"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097297"}},"id":"1097296","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1097349"}},"id":"1097285","type":"BoxSelectTool"},{"attributes":{},"id":"1097342","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/api:8x.1.3","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2021-39275","CVE-2021-3711","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-40438","CVE-2021-36160","CVE-2021-34798","CVE-2021-3712","CVE-2021-35940","CVE-2021-37750","CVE-2021-3605","CVE-2021-33574","CVE-2021-29921","CVE-2021-22945","CVE-2020-21598","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2019-6706","CVE-2020-21606","CVE-2020-21605","CVE-2020-21604","CVE-2020-21603","CVE-2020-21602","CVE-2020-21601","CVE-2020-21600","CVE-2020-21599","CVE-2020-21597","CVE-2020-21596","CVE-2020-21595","CVE-2020-21594","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2016-2781","CVE-2021-40528","CVE-2021-22947","CVE-2021-3426","CVE-2021-3598","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2017-7475","CVE-2020-24370"],"start":["wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","wbstack/api","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3","ghcr.io/wbstack/api:8x.1.3"]},"selected":{"id":"1097353"},"selection_policy":{"id":"1097352"}},"id":"1097295","type":"ColumnDataSource"},{"attributes":{},"id":"1097274","type":"HelpTool"},{"attributes":{},"id":"1097352","type":"UnionRenderers"},{"attributes":{},"id":"1097337","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1097291"},"glyph":{"id":"1097320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1097293"}},"id":"1097292","type":"GlyphRenderer"},{"attributes":{"source":{"id":"1097295"}},"id":"1097297","type":"CDSView"},{"attributes":{},"id":"1097351","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1097319"}},"size":{"value":20}},"id":"1097320","type":"Circle"},{"attributes":{"axis":{"id":"1097265"},"dimension":1,"ticker":null},"id":"1097268","type":"Grid"},{"attributes":{},"id":"1097273","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"1097296"},"inspection_policy":{"id":"1097342"},"layout_provider":{"id":"1097298"},"node_renderer":{"id":"1097292"},"selection_policy":{"id":"1097347"}},"id":"1097289","type":"GraphRenderer"},{"attributes":{},"id":"1097266","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097349","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"1097269"},{"id":"1097270"},{"id":"1097271"},{"id":"1097272"},{"id":"1097273"},{"id":"1097274"},{"id":"1097283"},{"id":"1097284"},{"id":"1097285"}]},"id":"1097276","type":"Toolbar"},{"attributes":{"overlay":{"id":"1097275"}},"id":"1097271","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.343546368621334,0.13285870058904636],"CKV_K8S_11":[-0.34460587553820443,0.21168804265615732],"CKV_K8S_12":[-0.27497462110437854,0.16063983983840013],"CKV_K8S_13":[-0.29007602700264473,0.12882919001097834],"CKV_K8S_20":[-0.31813249165267243,0.12142036664105371],"CKV_K8S_22":[-0.2785233144993249,0.24914038895058174],"CKV_K8S_23":[-0.3589537305279273,0.1652036335057865],"CKV_K8S_28":[-0.24601747354751807,0.21826660034609094],"CKV_K8S_29":[-0.3115581621765265,0.14976301141689907],"CKV_K8S_30":[-0.3381602635165982,0.15860496931438117],"CKV_K8S_31":[-0.2720854917051156,0.22454694249218643],"CKV_K8S_35":[-0.25619023561253196,0.1913288437466855],"CKV_K8S_37":[-0.30366147893792045,0.2545580195274508],"CKV_K8S_38":[-0.3382110422814793,0.23576950217650794],"CKV_K8S_40":[-0.3129607693175782,0.2327844566031762],"CKV_K8S_43":[-0.35663261710550803,0.19149502611038527],"CKV_K8S_8":[-0.24950656850783426,0.26572829647063123],"CKV_K8S_9":[-0.22082017154932096,0.2433244739279139],"CVE-2016-2781":[0.008811085885973081,-0.13553010025688872],"CVE-2017-7475":[0.017877231865694915,0.01591494011245198],"CVE-2018-18064":[-0.00503728415016864,-0.011992117703170905],"CVE-2019-6461":[-0.040334081585428984,-0.12551748853803127],"CVE-2019-6462":[0.03112984334377196,-0.18012512242548823],"CVE-2019-6706":[0.21364843948062867,-0.1868294413265109],"CVE-2019-6988":[-0.030134315602734742,-0.1583267959747102],"CVE-2020-21594":[0.24022014319552182,-0.12935531719401713],"CVE-2020-21595":[0.23767680951206646,-0.06954649129486555],"CVE-2020-21596":[0.12444980335740922,-0.20700336147196371],"CVE-2020-21597":[0.18021709340250755,-0.21378041304552584],"CVE-2020-21598":[0.061455405720508616,-0.19830319820582795],"CVE-2020-21599":[0.024543713121042098,-0.09005476853923274],"CVE-2020-21600":[0.1929877326917684,0.028694987691471673],"CVE-2020-21601":[0.05435821551446679,-0.14341295221409603],"CVE-2020-21602":[-0.0036841835005257664,-0.17340251170812657],"CVE-2020-21603":[0.11855404213998945,0.018754308700016754],"CVE-2020-21604":[0.1217890498889112,-0.14214772522139912],"CVE-2020-21605":[0.2219371953049187,0.007186135989106039],"CVE-2020-21606":[0.22751741311963705,-0.15780495846816103],"CVE-2020-24370":[0.19961703114088733,-0.07097184459007874],"CVE-2021-20241":[0.009723800638629319,-0.050617182320224836],"CVE-2021-20243":[0.1551293504065353,0.0539760775827189],"CVE-2021-20244":[0.06332994527710813,-0.23731006392850007],"CVE-2021-20245":[0.1521490326334531,-0.22850000700168863],"CVE-2021-20246":[0.031122188402877223,-0.22176785753262432],"CVE-2021-20309":[0.24283941727530856,-0.0396367082840109],"CVE-2021-20312":[-0.0372021177660668,-0.07878003480294646],"CVE-2021-20313":[0.15665735364651417,0.024472376230875562],"CVE-2021-22945":[0.09382870545814491,-0.17588810510838512],"CVE-2021-22946":[0.19015105319242354,-0.03882093918105981],"CVE-2021-22947":[0.04462431229351881,0.039246514553828216],"CVE-2021-23215":[-0.028203548530283243,-0.04397959190874308],"CVE-2021-26260":[0.1840652895031231,-0.18098400816488905],"CVE-2021-29338":[0.14752524806721493,-0.18233107154650177],"CVE-2021-29921":[0.08396734602192482,0.05356592676048013],"CVE-2021-30473":[0.11462705907422549,-0.2407971426660694],"CVE-2021-30474":[0.043166290796048,-0.018128055388930822],"CVE-2021-30475":[0.20016862362765253,-0.13640474509873413],"CVE-2021-33574":[0.21168798203982594,-0.10442155562065719],"CVE-2021-3426":[0.09292194347592513,-0.016024703431184305],"CVE-2021-34798":[0.17438840248122864,-0.004689359110695496],"CVE-2021-35940":[0.1180136480702747,0.0555157784567981],"CVE-2021-3598":[0.1610020234287173,-0.09189682186405729],"CVE-2021-3605":[0.2487874996426108,-0.0974419695622875],"CVE-2021-36160":[0.14265814537595653,-0.030846821354023897],"CVE-2021-3711":[0.09049027036642002,-0.22099651663193665],"CVE-2021-3712":[-0.01656943626371038,-0.10409159292392381],"CVE-2021-37750":[0.16636528468957057,-0.14503411391416424],"CVE-2021-39275":[0.21717340645326513,-0.02072945015873248],"CVE-2021-40438":[-0.0011705262532634817,-0.2052215610828261],"CVE-2021-40528":[0.07244543956499962,0.02016203473150311],"Deployment.default":[-0.23194332701341971,0.14886592042277325],"Job.default":[-0.3144511226120916,0.19020728227772665],"deps":[0.44403960013396165,1.0],"ghcr.io/wbstack/api:8x.1.3":[0.0939290683562327,-0.08377171991128501],"wbstack/api":[-0.30042133259727993,0.2007037188431107]}},"id":"1097298","type":"StaticLayoutProvider"},{"attributes":{},"id":"1097332","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097275","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1097261"},"ticker":null},"id":"1097264","type":"Grid"},{"attributes":{"callback":null},"id":"1097284","type":"TapTool"},{"attributes":{"formatter":{"id":"1097334"},"major_label_policy":{"id":"1097332"},"ticker":{"id":"1097262"}},"id":"1097261","type":"LinearAxis"},{"attributes":{},"id":"1097350","type":"UnionRenderers"},{"attributes":{},"id":"1097335","type":"AllLabels"},{"attributes":{},"id":"1097257","type":"LinearScale"},{"attributes":{},"id":"1097262","type":"BasicTicker"},{"attributes":{},"id":"1097259","type":"LinearScale"},{"attributes":{},"id":"1097334","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1097283","type":"HoverTool"},{"attributes":{},"id":"1097272","type":"SaveTool"},{"attributes":{"below":[{"id":"1097261"}],"center":[{"id":"1097264"},{"id":"1097268"}],"height":768,"left":[{"id":"1097265"}],"renderers":[{"id":"1097289"},{"id":"1097329"}],"title":{"id":"1097251"},"toolbar":{"id":"1097276"},"width":1024,"x_range":{"id":"1097253"},"x_scale":{"id":"1097257"},"y_range":{"id":"1097255"},"y_scale":{"id":"1097259"}},"id":"1097250","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1097294","type":"MultiLine"},{"attributes":{},"id":"1097255","type":"DataRange1d"},{"attributes":{},"id":"1097253","type":"DataRange1d"},{"attributes":{},"id":"1097270","type":"WheelZoomTool"},{"attributes":{},"id":"1097269","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,7.5,7.5,7.4,7.1,6.5,5.5,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/api",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-api-scheduler.default (container 0) - api-queue","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wbstack-mediawiki

Bokeh Plot Bokeh.set_log_level("info"); {"4c3f997c-1974-4d49-93fb-944dbeaf01f9":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1097658"},"major_label_policy":{"id":"1097656"},"ticker":{"id":"1097586"}},"id":"1097585","type":"LinearAxis"},{"attributes":{},"id":"1097659","type":"AllLabels"},{"attributes":{},"id":"1097593","type":"PanTool"},{"attributes":{"overlay":{"id":"1097599"}},"id":"1097595","type":"BoxZoomTool"},{"attributes":{},"id":"1097671","type":"NodesOnly"},{"attributes":{},"id":"1097675","type":"Selection"},{"attributes":{},"id":"1097618","type":"MultiLine"},{"attributes":{},"id":"1097666","type":"NodesOnly"},{"attributes":{"source":{"id":"1097615"}},"id":"1097617","type":"CDSView"},{"attributes":{"formatter":{"id":"1097661"},"major_label_policy":{"id":"1097659"},"ticker":{"id":"1097590"}},"id":"1097589","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1097620"},"inspection_policy":{"id":"1097666"},"layout_provider":{"id":"1097622"},"node_renderer":{"id":"1097616"},"selection_policy":{"id":"1097671"}},"id":"1097613","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1097599","type":"BoxAnnotation"},{"attributes":{},"id":"1097583","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,6.1,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["wbstack/mediawiki",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mediawiki-app-web.default (container 0) - mediawiki","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-flink-session-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"1037d923-0fcc-4410-a014-b04abf1074ed":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1118999"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1119037","type":"LabelSet"},{"attributes":{},"id":"1118970","type":"BasicTicker"},{"attributes":{},"id":"1119060","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1118983","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"1118977"},{"id":"1118978"},{"id":"1118979"},{"id":"1118980"},{"id":"1118981"},{"id":"1118982"},{"id":"1118991"},{"id":"1118992"},{"id":"1118993"}]},"id":"1118984","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_14":[0.6591406869595683,0.5796163339293581],"CKV_K8S_15":[0.723912821262072,0.4580088354157994],"CKV_K8S_20":[0.7541917183420177,0.4609320376247314],"CKV_K8S_22":[0.6726051700751458,0.4414513564922718],"CKV_K8S_23":[0.7507686647174245,0.5222554055960468],"CKV_K8S_28":[0.7358039102937813,0.5781918428164271],"CKV_K8S_29":[0.7628068995937866,0.49344673768862435],"CKV_K8S_30":[0.7069754680635484,0.4294418459100468],"CKV_K8S_31":[0.608158085666285,0.5334342347610872],"CKV_K8S_35":[0.6302090389203053,0.5640696056093344],"CKV_K8S_37":[0.7628025354484088,0.5506392205471995],"CKV_K8S_38":[0.6309716431042145,0.5139690781542939],"CKV_K8S_40":[0.7108768282978339,0.5580169396790465],"CKV_K8S_43":[0.6920747307491476,0.5897780710964251],"CKV_K8S_9":[0.6335824827431957,0.46533076616790614],"CVE-2016-10228":[-0.10622828089191258,-0.040066339636153143],"CVE-2016-2781":[-0.12440490844906532,-0.15113398091061728],"CVE-2016-9318":[-0.31690190850871863,-0.18140357878294988],"CVE-2017-16932":[-0.31172217912002814,-0.09796917683601938],"CVE-2018-12886":[-0.26058878705498273,-0.009557383204016374],"CVE-2018-7169":[-0.30998386416577034,-0.14459605255376218],"CVE-2019-12290":[-0.14925437907770422,-0.2482496584508312],"CVE-2019-13115":[-0.11114394920833004,-0.2333669162903745],"CVE-2019-13224":[-0.121537068537898,-0.09458359545194629],"CVE-2019-13225":[-0.06595882736307584,-0.16532722229570868],"CVE-2019-13627":[-0.0694126833904478,-0.04629983595714137],"CVE-2019-14855":[-0.2954715432332864,-0.21458707726053505],"CVE-2019-14889":[-0.09936868812129328,0.004959841040652568],"CVE-2019-15165":[-0.2839720118094948,-0.03339742223713084],"CVE-2019-15847":[-0.15827006894479412,0.04006998577378683],"CVE-2019-16163":[-0.35170227684872296,-0.18265028396667743],"CVE-2019-16167":[-0.042750235140353525,-0.06262088240914832],"CVE-2019-17498":[-0.04633214510062054,-0.19681135444013878],"CVE-2019-17543":[-0.3431775483727388,-0.1260116452329941],"CVE-2019-19012":[-0.36275834922480743,-0.14947273663357433],"CVE-2019-19203":[-0.28106703025324037,-0.26878627895599744],"CVE-2019-19204":[-0.26918627979876936,-0.17049433193787442],"CVE-2019-19246":[-0.08067316344203065,-0.08836670179646593],"CVE-2019-19603":[-0.27126769304703563,-0.11797307107397104],"CVE-2019-19645":[-0.17201026297209668,-0.19995209256293364],"CVE-2019-19924":[-0.23042268250273643,0.045320633632071776],"CVE-2019-20454":[-0.30038969075127525,0.008204960192118933],"CVE-2019-20907":[-0.038083716862581087,-0.09489071855540608],"CVE-2019-25013":[-0.2559386214435752,-0.25413762305891385],"CVE-2019-3843":[-0.126525591125468,-0.27502432429008455],"CVE-2019-3844":[-0.03167298010166546,-0.15739606508680767],"CVE-2019-6706":[-0.3433148558319519,-0.0419624208148241],"CVE-2020-10029":[-0.2709478037426661,0.029621702449088638],"CVE-2020-11080":[-0.250870178028,-0.06441423893028173],"CVE-2020-13631":[-0.09182113485552242,-0.19094655077257305],"CVE-2020-14155":[-0.17484651080604727,0.007126479644588052],"CVE-2020-16135":[-0.08118447822843339,-0.12983359023254298],"CVE-2020-1751":[-0.139449578657337,-0.009747858470400925],"CVE-2020-1752":[-0.3092211421588052,-0.24583602763268],"CVE-2020-19143":[-0.25611669561766387,-0.214955568908526],"CVE-2020-21913":[-0.36410267829555215,-0.10093041618205496],"CVE-2020-24370":[-0.2189265794159465,-0.24381700768813053],"CVE-2020-27618":[-0.089005687470203,-0.2549226326269175],"CVE-2020-6096":[-0.03888588647080147,-0.12539160853714876],"CVE-2020-8492":[-0.1945026548632814,0.04199436540769544],"CVE-2021-21300":[-0.334965582515696,-0.21689773035747012],"CVE-2021-22191":[-0.14891440848669765,-0.05147115244885516],"CVE-2021-22207":[-0.23528745705407958,-0.2835897598139726],"CVE-2021-22235":[-0.23420899858842464,0.014351754092505015],"CVE-2021-22946":[-0.1259971075537529,0.026187052092378104],"CVE-2021-22947":[-0.2006209590772024,-0.28662942922083406],"CVE-2021-23336":[-0.06854212026138705,-0.22403379651084707],"CVE-2021-30535":[-0.16464704650876438,-0.2860753313018485],"CVE-2021-3177":[-0.34757353758173665,-0.07344336975252753],"CVE-2021-31879":[-0.07081173027408336,-0.013665318777420212],"CVE-2021-3326":[-0.18452390914137182,-0.24987980880236468],"CVE-2021-33574":[-0.19871108346332356,-0.04916024416818375],"CVE-2021-3426":[-0.13168990261131347,-0.20149225085862585],"CVE-2021-35942":[-0.3054128256239056,-0.06161090017399496],"CVE-2021-40330":[-0.3225411799188497,-0.016576263137961993],"CVE-2021-40528":[-0.21846548771124902,-0.19240303918739735],"Deployment.default":[0.6828231407282912,0.5097294802135375],"Pod.default":[-0.20899929395987155,-0.010364268576527688],"deps":[0.7120366095320018,-1.0],"docker-registry.wikimedia.org/wmfdebug:latest":[-0.1951813747198069,-0.1208679232127189],"wikimedia/flink-session-cluster":[0.6787268498612189,0.49989629093878457]}},"id":"1119006","type":"StaticLayoutProvider"},{"attributes":{},"id":"1118980","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1119027"}},"size":{"value":20}},"id":"1119028","type":"Circle"},{"attributes":{},"id":"1119050","type":"NodesOnly"},{"attributes":{"source":{"id":"1119003"}},"id":"1119005","type":"CDSView"},{"attributes":{},"id":"1119061","type":"Selection"},{"attributes":{},"id":"1118981","type":"ResetTool"},{"attributes":{"axis":{"id":"1118973"},"dimension":1,"ticker":null},"id":"1118976","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_14","CKV_K8S_9","Pod.default","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-3177","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2021-22191","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-40330","CVE-2021-3326","CVE-2021-22946","CVE-2021-22235","CVE-2021-21300","CVE-2019-6706","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2021-22207","CVE-2020-8492","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2019-16167","CVE-2016-9318","CVE-2020-24370","CVE-2020-14155","CVE-2019-19924","CVE-2019-15165","CVE-2018-7169"],"start":["wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","wikimedia/flink-session-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest","docker-registry.wikimedia.org/wmfdebug:latest"]},"selected":{"id":"1119061"},"selection_policy":{"id":"1119060"}},"id":"1119003","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1119057","type":"BoxAnnotation"},{"attributes":{"source":{"id":"1118999"}},"id":"1119001","type":"CDSView"},{"attributes":{},"id":"1118967","type":"LinearScale"},{"attributes":{},"id":"1118974","type":"BasicTicker"},{"attributes":{"data_source":{"id":"1119003"},"glyph":{"id":"1119002"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1119005"}},"id":"1119004","type":"GlyphRenderer"},{"attributes":{},"id":"1118978","type":"WheelZoomTool"},{"attributes":{},"id":"1119002","type":"MultiLine"},{"attributes":{"overlay":{"id":"1119057"}},"id":"1118993","type":"BoxSelectTool"},{"attributes":{},"id":"1118961","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1118991","type":"HoverTool"},{"attributes":{"callback":null},"id":"1118992","type":"TapTool"},{"attributes":{},"id":"1119059","type":"Selection"},{"attributes":{},"id":"1119058","type":"UnionRenderers"},{"attributes":{},"id":"1119055","type":"NodesOnly"},{"attributes":{"axis":{"id":"1118969"},"ticker":null},"id":"1118972","type":"Grid"},{"attributes":{"formatter":{"id":"1119042"},"major_label_policy":{"id":"1119040"},"ticker":{"id":"1118970"}},"id":"1118969","type":"LinearAxis"},{"attributes":{},"id":"1119040","type":"AllLabels"},{"attributes":{"data_source":{"id":"1118999"},"glyph":{"id":"1119028"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1119001"}},"id":"1119000","type":"GlyphRenderer"},{"attributes":{},"id":"1118965","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1119027","type":"CategoricalColorMapper"},{"attributes":{},"id":"1119045","type":"BasicTickFormatter"},{"attributes":{"text":"wikimedia-flink-session-cluster"},"id":"1118959","type":"Title"},{"attributes":{},"id":"1118982","type":"HelpTool"},{"attributes":{"formatter":{"id":"1119045"},"major_label_policy":{"id":"1119043"},"ticker":{"id":"1118974"}},"id":"1118973","type":"LinearAxis"},{"attributes":{},"id":"1118977","type":"PanTool"},{"attributes":{},"id":"1119042","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["wikimedia/flink-session-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.flink-session-cluster-RELEASE-NAME.default (container 0) - flink-session-cluster-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-rdf-streaming-updater

Bokeh Plot Bokeh.set_log_level("info"); {"b1759a1c-63ee-444b-870d-cf8632be021a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1128081","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1128147"}},"size":{"value":20}},"id":"1128148","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1128119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1128157","type":"LabelSet"},{"attributes":{"formatter":{"id":"1128162"},"major_label_policy":{"id":"1128160"},"ticker":{"id":"1128090"}},"id":"1128089","type":"LinearAxis"},{"attributes":{},"id":"1128087","type":"LinearScale"},{"attributes":{},"id":"1128162","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"1128165"},"major_label_policy":{"id":"1128163"},"ticker":{"id":"1128094"}},"id":"1128093","type":"LinearAxis"},{"attributes":{},"id":"1128083","type":"DataRange1d"},{"attributes":{"callback":null},"id":"1128112","type":"TapTool"},{"attributes":{},"id":"1128179","type":"Selection"},{"attributes":{},"id":"1128180","type":"UnionRenderers"},{"attributes":{},"id":"1128170","type":"NodesOnly"},{"attributes":{"data_source":{"id":"1128119"},"glyph":{"id":"1128148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1128121"}},"id":"1128120","type":"GlyphRenderer"},{"attributes":{"source":{"id":"1128123"}},"id":"1128125","type":"CDSView"},{"attributes":{},"id":"1128178","type":"UnionRenderers"},{"attributes":{},"id":"1128181","type":"Selection"},{"attributes":{"edge_renderer":{"id":"1128124"},"inspection_policy":{"id":"1128170"},"layout_provider":{"id":"1128126"},"node_renderer":{"id":"1128120"},"selection_policy":{"id":"1128175"}},"id":"1128117","type":"GraphRenderer"},{"attributes":{},"id":"1128165","type":"BasicTickFormatter"},{"attributes":{"text":"wikimedia-rdf-streaming-updater"},"id":"1128079","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1128103","type":"BoxAnnotation"},{"attributes":{},"id":"1128098","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["wikimedia/rdf-streaming-updater",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rdf-streaming-updater-RELEASE-NAME-jobmanager.default (container 0) - rdf-streaming-updater-RELEASE-NAME-jobmanager","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph