CVE-2020-14039

aerospike-aerospike-kubernetes-operator

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-1712, CVE-2020-26160, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2019-14822, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"71485e79-0bb2-4e9e-87a5-ca8c8febdd8f":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12117","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.25323389405193436,0.28979195443361583],"CKV_K8S_11":[-0.2744386709349809,0.26780882912400644],"CKV_K8S_12":[-0.2998861444694601,0.2968855917717991],"CKV_K8S_13":[-0.27235276372316325,0.3169478805092014],"CKV_K8S_15":[-0.3145518997519315,0.23772347746890563],"CKV_K8S_20":[-0.31702567098509316,0.2663131824927836],"CKV_K8S_22":[-0.29108320622476413,0.32414034784020407],"CKV_K8S_23":[-0.3602771974559422,0.24575170295340543],"CKV_K8S_28":[-0.344785745758019,0.28969542971619533],"CKV_K8S_29":[-0.2533919828592028,0.31367091181126516],"CKV_K8S_30":[-0.2778999401444743,0.2915721685773109],"CKV_K8S_31":[-0.3161375314353563,0.3160804891626059],"CKV_K8S_37":[-0.3540711031620281,0.22541914406752103],"CKV_K8S_38":[-0.35435429437936133,0.2679589795539504],"CKV_K8S_40":[-0.3177262258482389,0.2164957849762978],"CKV_K8S_43":[-0.2931190603323534,0.2507302733722442],"CKV_K8S_49":[-0.40283722689429674,0.40096195915136285],"CKV_K8S_8":[-0.3390637353136195,0.21226663129275672],"CKV_K8S_9":[-0.3374298512397149,0.24704628261651],"CVE-2018-1000858":[0.058968028406068386,-0.17185102466270638],"CVE-2018-14404":[-0.054365763734396735,-0.0831783357796256],"CVE-2018-20843":[0.11830628092172077,-0.20697519775241013],"CVE-2019-13050":[-0.010155856229506665,0.03502716538872834],"CVE-2019-13627":[-0.03600009285151595,-0.13197300565594233],"CVE-2019-13752":[-0.02720102376739601,-0.0628180054500078],"CVE-2019-13753":[0.1209725113559464,0.05600272001442904],"CVE-2019-14822":[0.0462644738475079,-0.20588841019504409],"CVE-2019-14889":[-0.04160274757558143,-0.01107521886007474],"CVE-2019-1547":[0.21792633457063096,-0.11537885654952906],"CVE-2019-15847":[-0.06791858145873657,-0.009291649344664992],"CVE-2019-15903":[0.035983106937654406,-0.17594208707478443],"CVE-2019-16168":[0.09673186407039266,-0.1332957337916322],"CVE-2019-18276":[0.20691383855474677,-0.13864281009610563],"CVE-2019-19221":[0.19029919513848487,-0.15418797246757074],"CVE-2019-19906":[0.20336012280814947,-0.043537347703402805],"CVE-2019-19923":[0.17714690043445006,-0.1013308294978003],"CVE-2019-19924":[0.17552633578874177,0.024547404548689717],"CVE-2019-19925":[-0.0009991288548491261,0.06748584660873992],"CVE-2019-19956":[0.14665159874099004,0.04424257200741232],"CVE-2019-19959":[0.11464010770104688,0.00042542964416143476],"CVE-2019-20218":[0.22634479948067954,-0.08547298496568514],"CVE-2019-20387":[0.080044025120718,0.054067963074832644],"CVE-2019-20388":[0.09566740395168373,0.09209098960876394],"CVE-2019-20454":[-0.023746725296710035,0.007760617782305055],"CVE-2019-20838":[0.15279498007904754,-0.08811312108307555],"CVE-2019-5018":[0.12332224104935936,0.08388864131562812],"CVE-2019-5094":[-0.04647016580011018,-0.03570802630213128],"CVE-2019-5188":[0.045207901444316405,0.0881241984101975],"CVE-2019-5436":[0.1828082989044376,-0.07254011123944058],"CVE-2019-5481":[0.17890250592257542,-0.045320603026759894],"CVE-2019-5482":[0.021206101923619623,0.055277033882426295],"CVE-2019-8457":[0.06023074161866448,0.06809908691511894],"CVE-2019-9169":[0.09969166499037369,0.0713642343766544],"CVE-2020-10029":[0.061986196313799015,-0.12177015824283416],"CVE-2020-11080":[0.008261689780360182,-0.20433656647673126],"CVE-2020-11501":[0.16227048415722034,-0.15614204072200377],"CVE-2020-12762":[0.11870202701434324,-0.16430852584499972],"CVE-2020-13434":[0.07198714197889693,0.09089368334272237],"CVE-2020-13543":[0.028057247333994634,-0.21283575191635695],"CVE-2020-13584":[0.1651683658536675,-0.021628843586316185],"CVE-2020-13630":[-0.016891867821636437,-0.16085496496600735],"CVE-2020-13631":[0.01442982158540284,0.02645371428036393],"CVE-2020-13632":[-0.04220576802893498,-0.16782269873985833],"CVE-2020-13776":[0.22244223492054077,-0.028803653311460703],"CVE-2020-13777":[-0.03877958016039066,0.03258638939540102],"CVE-2020-14039":[-0.058507443359819646,-0.05763175969435265],"CVE-2020-14155":[0.011956519030252787,-0.14692573817847826],"CVE-2020-14352":[0.06718963231130466,-0.2194202567074471],"CVE-2020-15358":[0.20434187307381116,-0.0969968940008838],"CVE-2020-16135":[-0.07516745309142589,-0.03387691812806247],"CVE-2020-1712":[0.17964561223175562,-0.17386852081771131],"CVE-2020-1730":[0.07901411805983292,-0.15724770151800324],"CVE-2020-1751":[0.028108290734022004,-0.022254686160264586],"CVE-2020-1752":[0.13995340467930212,-0.117058901949981],"CVE-2020-1971":[0.028373118504887024,-0.10121046389196879],"CVE-2020-24659":[0.013181727766709663,-0.1769312008895476],"CVE-2020-24977":[-0.05075624886185643,-0.11071128803645815],"CVE-2020-26160":[0.12778042129884712,-0.027415966032298372],"CVE-2020-27618":[0.04493593661781233,0.016171001849113735],"CVE-2020-28196":[-0.01125661072822768,-0.13497754294931014],"CVE-2020-29361":[0.19665407635852006,0.0076238432040204],"CVE-2020-29362":[0.16504653851755988,-0.13179641154527633],"CVE-2020-29363":[0.14467816470833658,0.07402709548052669],"CVE-2020-6405":[-0.02355685438710874,0.05435275150175947],"CVE-2020-7595":[0.13461400883414892,-0.14499135211726846],"CVE-2020-8177":[-0.07932419768270393,-0.08700204896506915],"CVE-2020-8285":[0.09288009256636329,-0.19538025087491565],"CVE-2020-8286":[0.11402880850143982,0.03038024160115439],"CVE-2020-8927":[-0.055128051211324566,-0.15099188458900792],"CVE-2020-9327":[0.11868090745674532,-0.06930786700190486],"CVE-2020-9948":[0.20823355821383474,-0.07015690238884885],"CVE-2020-9951":[0.16037277303474254,-0.18907327330207976],"CVE-2020-9983":[0.10143709253028453,-0.17576708443716182],"CVE-2021-1817":[0.19078197570008937,-0.12374366034689606],"CVE-2021-1820":[0.11084303030461999,-0.1058008183431449],"CVE-2021-1825":[-0.027798317421205067,-0.1875373906200899],"CVE-2021-1826":[-0.02635306476496159,-0.09350972271230637],"CVE-2021-20271":[0.21627431608507483,-0.005641056343297352],"CVE-2021-20305":[-0.08357765256506165,-0.06178799770246952],"CVE-2021-22922":[0.15106051893874528,-0.05494807560325795],"CVE-2021-22923":[0.17949671481450416,0.04653743906501144],"CVE-2021-22946":[0.2271514631430374,-0.055353184222438075],"CVE-2021-22947":[-0.002565744810546688,-0.10787762025896445],"CVE-2021-27218":[0.06892077317106132,-0.19760983716948471],"CVE-2021-27219":[-0.006938179924731625,-0.1881265346725519],"CVE-2021-28153":[0.0462369651035081,0.04535893434674699],"CVE-2021-30661":[0.07488405922500273,-0.004626830997251774],"CVE-2021-3326":[0.14347619741805206,0.019960752791756547],"CVE-2021-33560":[0.1366378487964147,-0.1979145612880354],"CVE-2021-33574":[0.15936930164695093,0.0013500234908680319],"CVE-2021-33910":[0.09552158591237513,-0.21742795915595042],"CVE-2021-3445":[0.022739001678393173,0.08064325878714368],"CVE-2021-3449":[0.001693085871321723,-0.0021352767986261042],"CVE-2021-3450":[-0.05490497015457793,0.014221665545790069],"CVE-2021-3516":[0.14278843271288089,-0.1746110422593277],"CVE-2021-3517":[-0.07638368309375304,-0.11038398137127098],"CVE-2021-3518":[0.16579533124935505,0.06375946521587751],"CVE-2021-3520":[0.08363202158682043,0.028731731243663086],"CVE-2021-3537":[0.19262286558969705,-0.016289833910377603],"CVE-2021-3541":[0.03879679999256656,-0.14336234769517198],"CVE-2021-3580":[0.005002634523404859,-0.06512828918648528],"CVE-2021-35942":[0.20096411935700256,0.028884233886917448],"CVE-2021-36222":[-0.013407446251412923,-0.03180905398766393],"CVE-2021-37750":[-0.06782523820718288,-0.13304731510193266],"ClusterRole.default":[-0.452018317648703,0.4792198462309506],"Deployment.default":[-0.24187081321447562,0.2115575299614763],"aerospike/aerospike-kubernetes-operator":[-0.32495176774522194,0.28988723139680755],"aerospike/aerospike-kubernetes-operator:1.0.1":[0.067283211116381,-0.0598668678243214],"deps":[-1.0,0.772292949964477]}},"id":"12066","type":"StaticLayoutProvider"},{"attributes":{},"id":"12115","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12059"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12097","type":"LabelSet"},{"attributes":{},"id":"12120","type":"UnionRenderers"},{"attributes":{},"id":"12037","type":"PanTool"},{"attributes":{"callback":null},"id":"12052","type":"TapTool"},{"attributes":{},"id":"12105","type":"BasicTickFormatter"},{"attributes":{},"id":"12119","type":"Selection"},{"attributes":{},"id":"12041","type":"ResetTool"},{"attributes":{},"id":"12110","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","aerospike/aerospike-kubernetes-operator:1.0.1","ClusterRole.default","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-1712","CVE-2020-26160","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2019-14822","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2019-1547","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","aerospike/aerospike-kubernetes-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1","aerospike/aerospike-kubernetes-operator:1.0.1"]},"selected":{"id":"12121"},"selection_policy":{"id":"12120"}},"id":"12063","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"12102"},"major_label_policy":{"id":"12100"},"ticker":{"id":"12030"}},"id":"12029","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.8,7.7,7.5,7.4,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3],"description":["aerospike/aerospike-kubernetes-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-aerospike-kubernetes-operator.default (container 0) - aerospike-kubernetes-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-prometheus-blackbox-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"44e955f0-247a-4a7b-9cfb-a59634295a34":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"30532"},"inspection_policy":{"id":"30578"},"layout_provider":{"id":"30534"},"node_renderer":{"id":"30528"},"selection_policy":{"id":"30583"}},"id":"30525","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"30531"},"glyph":{"id":"30530"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"30533"}},"id":"30532","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"30501"},"dimension":1,"ticker":null},"id":"30504","type":"Grid"},{"attributes":{},"id":"30588","type":"UnionRenderers"},{"attributes":{},"id":"30489","type":"DataRange1d"},{"attributes":{},"id":"30491","type":"DataRange1d"},{"attributes":{},"id":"30498","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10242235070430794,-0.16729128862458711],"CKV_K8S_11":[0.22891220968683457,-0.1723209743271867],"CKV_K8S_12":[0.1706600674940823,-0.21593478758347912],"CKV_K8S_13":[0.21736044242378902,-0.21098585553494467],"CKV_K8S_15":[0.2840554987387842,-0.06243196722711074],"CKV_K8S_20":[0.2007718843962827,-0.006759562669112854],"CKV_K8S_22":[0.28561348053098745,-0.1425331284510094],"CKV_K8S_23":[0.10226000441540152,-0.11765065115395802],"CKV_K8S_28":[0.15830284367222439,-0.029524571831846147],"CKV_K8S_29":[0.2540461688042442,-0.11505273815332265],"CKV_K8S_30":[0.2639007894886809,-0.17927686181587627],"CKV_K8S_31":[0.13217796583475463,-0.1993644728926798],"CKV_K8S_37":[0.2546434755196043,-0.04818738297744289],"CKV_K8S_38":[0.24418977906168376,-0.014074909842042797],"CKV_K8S_40":[0.1816518875641217,-0.1786039736985294],"CKV_K8S_43":[0.20935217038851714,-0.055799026102327315],"CKV_K8S_8":[0.14275579043773398,-0.14999003016202547],"CKV_K8S_9":[0.29039076714252265,-0.09813869865576358],"CVE-2018-1000500":[-0.05938696620028851,0.04723363057103925],"CVE-2020-14039":[-0.2950386439435759,0.09487410884138794],"CVE-2020-15586":[-0.23845753256272534,0.10569833055993391],"CVE-2020-16845":[-0.2317000489838617,0.0425897913475409],"CVE-2020-24553":[-0.20771920554083553,0.21885172246498774],"CVE-2020-28362":[-0.2432999536839234,0.1684558787905878],"CVE-2020-28366":[-0.0959167559120119,0.1991746497521188],"CVE-2020-28367":[-0.1496672473314438,0.22917486898211759],"CVE-2020-29510":[-0.05441328584656612,0.1635244588402755],"CVE-2021-27918":[-0.30393019146939243,0.13836767200730082],"CVE-2021-29923":[-0.1553403504472368,0.04957985387117055],"CVE-2021-3114":[-0.27586709202118775,0.05048581517746296],"CVE-2021-31525":[-0.19759524466845776,0.012987860190413404],"CVE-2021-33194":[-0.15154597900763414,0.2820457595786359],"CVE-2021-33195":[-0.2757936846381191,0.2235203346654423],"CVE-2021-33196":[-0.2948173521784214,0.18206801614049264],"CVE-2021-33197":[-0.10255493459080182,0.2712448513839518],"CVE-2021-33198":[-0.1996674481623886,0.27883393276785695],"CVE-2021-34558":[-0.05975312559492965,0.23630239061164093],"CVE-2021-36221":[-0.2430610433271185,0.25648846286965865],"Deployment.default":[0.14980818466405854,-0.08136763390064945],"appuio/prometheus-blackbox-exporter":[0.2052280906640867,-0.11932082399850363],"deps":[-0.12238310814092358,-1.0],"jimmidyson/configmap-reload:v0.3.0":[0.03258586976725978,-0.02129064274450078],"prom/blackbox-exporter:v0.17.0":[-0.15318052714811875,0.13439759293288303]}},"id":"30534","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"30520","type":"TapTool"},{"attributes":{"formatter":{"id":"30573"},"major_label_policy":{"id":"30571"},"ticker":{"id":"30502"}},"id":"30501","type":"LinearAxis"},{"attributes":{"data_source":{"id":"30527"},"glyph":{"id":"30556"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"30529"}},"id":"30528","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"30511"}},"id":"30507","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"30585","type":"BoxAnnotation"},{"attributes":{"source":{"id":"30527"}},"id":"30529","type":"CDSView"},{"attributes":{},"id":"30589","type":"Selection"},{"attributes":{},"id":"30571","type":"AllLabels"},{"attributes":{},"id":"30502","type":"BasicTicker"},{"attributes":{"source":{"id":"30531"}},"id":"30533","type":"CDSView"},{"attributes":{},"id":"30510","type":"HelpTool"},{"attributes":{},"id":"30493","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"30505"},{"id":"30506"},{"id":"30507"},{"id":"30508"},{"id":"30509"},{"id":"30510"},{"id":"30519"},{"id":"30520"},{"id":"30521"}]},"id":"30512","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"30555"}},"size":{"value":20}},"id":"30556","type":"Circle"},{"attributes":{"axis":{"id":"30497"},"ticker":null},"id":"30500","type":"Grid"},{"attributes":{},"id":"30573","type":"BasicTickFormatter"},{"attributes":{},"id":"30506","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"30511","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_22","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_22","CKV_K8S_8","CKV_K8S_9","prom/blackbox-exporter:v0.17.0","jimmidyson/configmap-reload:v0.3.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","jimmidyson/configmap-reload:v0.3.0"],"start":["appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","appuio/prometheus-blackbox-exporter","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","prom/blackbox-exporter:v0.17.0","CVE-2018-1000500"]},"selected":{"id":"30589"},"selection_policy":{"id":"30588"}},"id":"30531","type":"ColumnDataSource"},{"attributes":{},"id":"30578","type":"NodesOnly"},{"attributes":{"overlay":{"id":"30585"}},"id":"30521","type":"BoxSelectTool"},{"attributes":{},"id":"30568","type":"AllLabels"},{"attributes":{},"id":"30495","type":"LinearScale"},{"attributes":{},"id":"30586","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"30527"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"30565","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"30519","type":"HoverTool"},{"attributes":{},"id":"30508","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"30555","type":"CategoricalColorMapper"},{"attributes":{},"id":"30570","type":"BasicTickFormatter"},{"attributes":{},"id":"30587","type":"Selection"},{"attributes":{"below":[{"id":"30497"}],"center":[{"id":"30500"},{"id":"30504"}],"height":768,"left":[{"id":"30501"}],"renderers":[{"id":"30525"},{"id":"30565"}],"title":{"id":"30487"},"toolbar":{"id":"30512"},"width":1024,"x_range":{"id":"30489"},"x_scale":{"id":"30493"},"y_range":{"id":"30491"},"y_scale":{"id":"30495"}},"id":"30486","subtype":"Figure","type":"Plot"},{"attributes":{"text":"appuio-prometheus-blackbox-exporter"},"id":"30487","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null],"description":["appuio/prometheus-blackbox-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 1) - configmap-reload","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

av1o-charts-openshift-console

CVE-2021-27219, CVE-2021-20305, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2021-35942, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-13584, CVE-2020-13543, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-3864, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-13627, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f5b6d3f-7818-4018-b600-60a0ad0affd9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"47692","type":"TapTool"},{"attributes":{"formatter":{"id":"47742"},"major_label_policy":{"id":"47740"},"ticker":{"id":"47670"}},"id":"47669","type":"LinearAxis"},{"attributes":{},"id":"47750","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"47727","type":"CategoricalColorMapper"},{"attributes":{"text":"av1o-charts-openshift-console"},"id":"47659","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"47677"},{"id":"47678"},{"id":"47679"},{"id":"47680"},{"id":"47681"},{"id":"47682"},{"id":"47691"},{"id":"47692"},{"id":"47693"}]},"id":"47684","type":"Toolbar"},{"attributes":{},"id":"47760","type":"UnionRenderers"},{"attributes":{},"id":"47681","type":"ResetTool"},{"attributes":{},"id":"47678","type":"WheelZoomTool"},{"attributes":{},"id":"47682","type":"HelpTool"},{"attributes":{"overlay":{"id":"47683"}},"id":"47679","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"47704"},"inspection_policy":{"id":"47750"},"layout_provider":{"id":"47706"},"node_renderer":{"id":"47700"},"selection_policy":{"id":"47755"}},"id":"47697","type":"GraphRenderer"},{"attributes":{},"id":"47755","type":"NodesOnly"},{"attributes":{},"id":"47667","type":"LinearScale"},{"attributes":{},"id":"47759","type":"Selection"},{"attributes":{},"id":"47674","type":"BasicTicker"},{"attributes":{},"id":"47745","type":"BasicTickFormatter"},{"attributes":{},"id":"47702","type":"MultiLine"},{"attributes":{},"id":"47670","type":"BasicTicker"},{"attributes":{},"id":"47742","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"47699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"47737","type":"LabelSet"},{"attributes":{"formatter":{"id":"47745"},"major_label_policy":{"id":"47743"},"ticker":{"id":"47674"}},"id":"47673","type":"LinearAxis"},{"attributes":{"source":{"id":"47699"}},"id":"47701","type":"CDSView"},{"attributes":{"overlay":{"id":"47757"}},"id":"47693","type":"BoxSelectTool"},{"attributes":{},"id":"47677","type":"PanTool"},{"attributes":{},"id":"47680","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47683","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"47691","type":"HoverTool"},{"attributes":{"source":{"id":"47703"}},"id":"47705","type":"CDSView"},{"attributes":{"below":[{"id":"47669"}],"center":[{"id":"47672"},{"id":"47676"}],"height":768,"left":[{"id":"47673"}],"renderers":[{"id":"47697"},{"id":"47737"}],"title":{"id":"47659"},"toolbar":{"id":"47684"},"width":1024,"x_range":{"id":"47661"},"x_scale":{"id":"47665"},"y_range":{"id":"47663"},"y_scale":{"id":"47667"}},"id":"47658","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"47758","type":"UnionRenderers"},{"attributes":{},"id":"47665","type":"LinearScale"},{"attributes":{"axis":{"id":"47673"},"dimension":1,"ticker":null},"id":"47676","type":"Grid"},{"attributes":{},"id":"47743","type":"AllLabels"},{"attributes":{},"id":"47761","type":"Selection"},{"attributes":{"axis":{"id":"47669"},"ticker":null},"id":"47672","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29553549064516604,0.17233684854598086],"CKV_K8S_11":[-0.30451195060422703,0.135902434294813],"CKV_K8S_12":[-0.2795108215775657,0.18265765272580442],"CKV_K8S_13":[-0.29009968459928137,0.15778655470139322],"CKV_K8S_15":[-0.306077302359451,0.15496424229978373],"CKV_K8S_31":[-0.2866623939764289,0.19613313867080204],"CKV_K8S_38":[-0.3205302038003105,0.13264461326796625],"CKV_K8S_40":[-0.3020190628894261,0.18558176553403283],"CKV_K8S_43":[-0.32093038324849005,0.15004892904298206],"CVE-2018-1000858":[0.08140284941515462,0.11163255724911511],"CVE-2018-20843":[0.15776094560043216,-0.0392765220087633],"CVE-2019-13050":[0.13440636623263302,-0.013584794697580707],"CVE-2019-13627":[0.06391152065181133,-0.025300993523621702],"CVE-2019-14889":[-0.015296167560222562,-0.09871700691799344],"CVE-2019-15165":[0.08928220145090597,0.04234810006665103],"CVE-2019-15903":[-0.0265030192612987,0.0737770273002269],"CVE-2019-16168":[0.021262737085969333,-0.07693340894151796],"CVE-2019-16935":[0.04678665524683744,-0.06982367318682013],"CVE-2019-18276":[0.12837202680854615,-0.09679632693837417],"CVE-2019-19221":[0.11011095682561527,0.06636796120895559],"CVE-2019-19906":[0.007943461290612616,0.03705073351650481],"CVE-2019-19956":[0.1078881603162926,-0.07028591211203777],"CVE-2019-20218":[-0.05168434444965666,-0.08917082539328887],"CVE-2019-20387":[0.026510967584490716,-0.14424252255876038],"CVE-2019-20388":[0.049363987984344056,0.11584124288774177],"CVE-2019-20454":[-0.10461931760523871,-0.005418264156462992],"CVE-2019-20807":[0.022823276038357234,-0.1252533329921628],"CVE-2019-20838":[-0.07413184081977384,-0.019442651840279265],"CVE-2019-20907":[0.05080019964476933,0.09222692517811383],"CVE-2019-20916":[-0.09618037438631145,-0.06813699596826288],"CVE-2019-5018":[0.0019445728926917336,0.11517859466153843],"CVE-2019-8625":[-0.030979225663883316,-0.0030610525550649023],"CVE-2019-8710":[0.027793832002251512,0.053674751090631426],"CVE-2019-8720":[-0.024796646039395187,0.03256299349022183],"CVE-2019-8743":[-0.009310180749406516,0.01275585890269606],"CVE-2019-8764":[-0.06770822011696684,-0.08625330029147603],"CVE-2019-8766":[0.10678574804700412,-0.03076652249653694],"CVE-2019-8771":[-0.021708666086351264,0.11427608368857085],"CVE-2019-8782":[0.06970135433770887,-0.07734948549209993],"CVE-2019-8783":[-0.013946001904008255,-0.028069634066157645],"CVE-2019-8808":[-0.06027348424673494,-0.032988436329029557],"CVE-2019-8811":[-0.008562747539532026,-0.07908856295797234],"CVE-2019-8812":[0.1356434263712256,0.022263909552680455],"CVE-2019-8813":[0.002803347305235578,-0.13285125958699048],"CVE-2019-8814":[0.08498533996415918,-0.0940208285207496],"CVE-2019-8815":[0.14443088136929305,-0.027503035889590865],"CVE-2019-8816":[0.1394784006120933,0.004526229212584477],"CVE-2019-8819":[-0.057957601315023616,0.08939379348334615],"CVE-2019-8820":[-0.10560023909764449,-0.030020052994226127],"CVE-2019-8823":[0.1109965252078525,-0.09499777632040925],"CVE-2019-8835":[0.0463940094415165,0.0629541179177963],"CVE-2019-8844":[0.03201054455004991,-0.09474093464011216],"CVE-2019-8846":[0.06060930933594254,0.07471318485365216],"CVE-2019-9169":[-0.06554757244316509,-0.06857367205120224],"CVE-2020-10018":[0.09636837924325985,0.08149401450227815],"CVE-2020-10029":[0.021958452417824417,0.07932452825306369],"CVE-2020-11793":[-0.0014035845048325543,-0.05798773731970552],"CVE-2020-12762":[0.008966279595262035,-0.14645589981811938],"CVE-2020-13434":[-0.08172263652665615,0.060595576758823246],"CVE-2020-13543":[0.1297025964915768,0.041245043385701396],"CVE-2020-13584":[0.036607539030610016,0.10815679320272997],"CVE-2020-13630":[-0.04719161539440197,0.07226983035984817],"CVE-2020-13631":[-0.008105441065183511,-0.11624460287694044],"CVE-2020-13632":[-0.05770232244877078,0.0606956312831356],"CVE-2020-13776":[0.008592472723942802,-0.09511060151929206],"CVE-2020-14039":[-0.027175904186508292,-0.11358063190405289],"CVE-2020-14155":[-0.04021772868582142,0.08907830766399241],"CVE-2020-14382":[0.07485041110312061,-0.11038461450214387],"CVE-2020-14422":[0.010177231282828332,-0.11452478409015389],"CVE-2020-15358":[0.013669060633643922,0.12413413524317178],"CVE-2020-15503":[0.15356792680858258,0.026226768744863366],"CVE-2020-16135":[-0.013305355578851815,0.05631901681085305],"CVE-2020-1730":[0.028111681498236372,0.1193271022667794],"CVE-2020-1751":[-0.04894575766169321,0.03434314509554037],"CVE-2020-1752":[-0.05546003822044912,-0.11974993930878361],"CVE-2020-1971":[0.06373251883791926,0.11661610065248973],"CVE-2020-24659":[0.1289010268703251,0.07819927081032965],"CVE-2020-24977":[-0.027217640632069707,-0.13173415524882603],"CVE-2020-26116":[0.1437870115039192,-0.08119184408751579],"CVE-2020-27618":[-0.10361087990189945,0.014813552325090554],"CVE-2020-27619":[-0.03560131776990565,0.05189849899127424],"CVE-2020-28196":[0.06769666669738741,0.09504496100384024],"CVE-2020-29361":[0.08673998041217323,-0.03677505850256353],"CVE-2020-29362":[0.12616232107799955,0.06084589765189881],"CVE-2020-29363":[-0.012628700883070318,-0.1372659213521019],"CVE-2020-3862":[0.07781126819178842,0.0730707930924855],"CVE-2020-3864":[0.03380140002470956,0.09013573341578802],"CVE-2020-3865":[0.04232416856715109,0.02827157316969119],"CVE-2020-3867":[-0.0863330036980527,-0.0017096488169315229],"CVE-2020-3868":[0.04746345205326478,-0.10640954543313177],"CVE-2020-3895":[0.15908976867707136,0.010585045831759872],"CVE-2020-3897":[0.10996241463450487,0.045167850397121706],"CVE-2020-3899":[-0.04557690769933378,-0.06573714415877903],"CVE-2020-3900":[-0.019289635623466493,0.09099217966375936],"CVE-2020-3901":[0.06986728470640817,-0.1375215391901555],"CVE-2020-3902":[-0.08166944762438118,-0.07459859925643542],"CVE-2020-6405":[0.08198387298508054,-0.1289370828784109],"CVE-2020-7595":[-0.03882795805764606,-0.032831798333377536],"CVE-2020-8177":[0.06480844408841516,0.04795482018059428],"CVE-2020-8285":[0.13424416921946677,-0.040433413801272175],"CVE-2020-8286":[0.09445618074423522,-0.08072220352179839],"CVE-2020-8492":[0.04156360673572202,-0.13935946601384488],"CVE-2020-8927":[0.09136380256618541,-0.05832155009209062],"CVE-2020-9327":[0.037493509798162516,-0.11808152588642816],"CVE-2020-9802":[-0.03769221812782903,0.10459633863052907],"CVE-2020-9803":[0.11508636374377486,-0.11224012347756625],"CVE-2020-9805":[-0.07423313074076152,0.024206452444941844],"CVE-2020-9806":[0.06627541358054172,-0.0535111039777326],"CVE-2020-9807":[0.11691643610231992,-0.013867115592936923],"CVE-2020-9843":[-0.03786167884112906,-0.0989878571523625],"CVE-2020-9850":[0.0278624727567132,-0.049869712189552974],"CVE-2020-9862":[0.1415940035278523,0.057431715481963866],"CVE-2020-9893":[0.07407110669777207,0.025764089286412616],"CVE-2020-9894":[0.061279971042636945,-0.09561508952694778],"CVE-2020-9895":[-0.06019379147056341,-0.05050178066274398],"CVE-2020-9915":[0.14017718530463769,-0.0635903449203438],"CVE-2020-9925":[0.12693941373219972,-0.0795029392612756],"CVE-2020-9948":[-0.0954540424338762,0.04110244444988121],"CVE-2020-9951":[0.0980185257453732,-0.10852045496982567],"CVE-2020-9952":[-0.0807928051973356,-0.09602451213925854],"CVE-2020-9983":[0.00650515178233891,0.06576020620096282],"CVE-2021-1817":[-0.05348625714907662,-0.009211700939752291],"CVE-2021-1820":[0.09611693346031885,-0.00838590410394321],"CVE-2021-1825":[-0.002527769780178536,0.08152941834402518],"CVE-2021-1826":[0.013483700370696143,0.09859012236317374],"CVE-2021-20271":[-0.0702458108891355,0.07502926175365791],"CVE-2021-20305":[-0.026821900660889044,-0.05498960905686216],"CVE-2021-22922":[-0.09405644629665638,-0.02058022000340969],"CVE-2021-22923":[-0.08428174854189888,-0.03708988016144896],"CVE-2021-22946":[-0.0409448993110819,-0.12186297585948362],"CVE-2021-22947":[0.14819907872198007,0.04139676310120444],"CVE-2021-23336":[-0.008318686907570904,0.10506301350074876],"CVE-2021-27218":[0.12244516694861327,-0.06094778483549531],"CVE-2021-27219":[0.05562777476947972,-0.1439684261580536],"CVE-2021-28153":[0.11406144473668606,0.08688155576667675],"CVE-2021-30661":[0.11744946235620814,-0.045082502573615235],"CVE-2021-30666":[0.09219490811910284,0.06198574400954025],"CVE-2021-30761":[-0.06439715266518505,-0.10714859304999069],"CVE-2021-30762":[-0.031430818812386664,-0.08039423581733576],"CVE-2021-3177":[0.1173543132837008,0.025993522215917806],"CVE-2021-3326":[-0.0826593053221359,-0.05450228453474641],"CVE-2021-33560":[-0.09116235302340944,0.019663751640971935],"CVE-2021-33574":[0.1510546667611593,-0.05391564665414611],"CVE-2021-33910":[-0.049384871654051234,0.01538852664011914],"CVE-2021-3445":[0.05905868828679804,-0.12075662250181364],"CVE-2021-3449":[0.10155828765924726,0.09989122474028135],"CVE-2021-3450":[0.08515599970108773,0.0958143057301342],"CVE-2021-3516":[0.15466117530777132,-0.006437614504793828],"CVE-2021-3517":[-0.069298281497015,0.005573318137786442],"CVE-2021-3518":[-0.06502027492528747,0.0463519614353162],"CVE-2021-3520":[0.09635998530935304,-0.12382239937311805],"CVE-2021-3537":[0.160028524907108,-0.019452040131861272],"CVE-2021-3541":[0.09834048230514007,0.018355015420988517],"CVE-2021-3580":[0.07355377926179991,0.001452257193201091],"CVE-2021-35942":[-0.0803014309361089,0.04128688716457241],"CVE-2021-36222":[-0.10001016352062882,-0.04769640569907661],"CVE-2021-37750":[0.11773170899484127,0.005221303437924028],"Deployment.default":[-0.22317134791454432,0.12167735883636835],"av1o-charts/openshift-console":[-0.325811404493992,0.1772823928649837],"deps":[-1.0,0.1284274492981234],"quay.io/openshift/origin-console:4.9.0":[0.02503678214885899,-0.011309841022004982]}},"id":"47706","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"47703"},"glyph":{"id":"47702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47705"}},"id":"47704","type":"GlyphRenderer"},{"attributes":{},"id":"47661","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"47757","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"47699"},"glyph":{"id":"47728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"47701"}},"id":"47700","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_12","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/openshift/origin-console:4.9.0","CVE-2021-27219","CVE-2021-20305","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2021-35942","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-13584","CVE-2020-13543","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-3864","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2020-9915","CVE-2019-13627","CVE-2021-22947","CVE-2020-3902","CVE-2020-3867","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2019-8771","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","av1o-charts/openshift-console","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0","quay.io/openshift/origin-console:4.9.0"]},"selected":{"id":"47761"},"selection_policy":{"id":"47760"}},"id":"47703","type":"ColumnDataSource"},{"attributes":{},"id":"47663","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.4,5.9,5.9,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3],"description":["av1o-charts/openshift-console",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-console.default (container 0) - openshift-console","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"An issue was discovered in GNOME GLib before 2.

View BlastRadius Graph

azureorkestra-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"1f12cd8e-5c43-4ff2-a130-840ea088f5d1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"57725","type":"ResetTool"},{"attributes":{"data_source":{"id":"57747"},"glyph":{"id":"57746"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"57749"}},"id":"57748","type":"GlyphRenderer"},{"attributes":{},"id":"57721","type":"PanTool"},{"attributes":{},"id":"57722","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"57743"},"glyph":{"id":"57772"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"57745"}},"id":"57744","type":"GlyphRenderer"},{"attributes":{},"id":"57802","type":"UnionRenderers"},{"attributes":{},"id":"57805","type":"Selection"},{"attributes":{"axis":{"id":"57717"},"dimension":1,"ticker":null},"id":"57720","type":"Grid"},{"attributes":{},"id":"57707","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-34558","CVE-2021-36221","CVE-2021-31525","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","CVE-2018-1000500","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-3114","CVE-2020-24553","CVE-2020-15586","CVE-2020-29510","CVE-2020-14039","CVE-2021-21334"],"start":["azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","azureorkestra/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2021-33197","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0"]},"selected":{"id":"57805"},"selection_policy":{"id":"57804"}},"id":"57747","type":"ColumnDataSource"},{"attributes":{"text":"azureorkestra-prometheus"},"id":"57703","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,5.9,5.9,5.3,null,8.1,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.6,5.3,null,6.3,null],"description":["azureorkestra/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-harbor

Bokeh Plot Bokeh.set_log_level("info"); {"47d676c4-49e0-4960-bb83-d53f014ee91b":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"175649"},"ticker":null},"id":"175652","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"175671","type":"HoverTool"},{"attributes":{},"id":"175654","type":"BasicTicker"},{"attributes":{},"id":"175722","type":"BasicTickFormatter"},{"attributes":{},"id":"175660","type":"SaveTool"},{"attributes":{},"id":"175720","type":"AllLabels"},{"attributes":{},"id":"175740","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"175737"}},"id":"175673","type":"BoxSelectTool"},{"attributes":{},"id":"175650","type":"BasicTicker"},{"attributes":{},"id":"175641","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"175657"},{"id":"175658"},{"id":"175659"},{"id":"175660"},{"id":"175661"},{"id":"175662"},{"id":"175671"},{"id":"175672"},{"id":"175673"}]},"id":"175664","type":"Toolbar"},{"attributes":{},"id":"175739","type":"Selection"},{"attributes":{"below":[{"id":"175649"}],"center":[{"id":"175652"},{"id":"175656"}],"height":768,"left":[{"id":"175653"}],"renderers":[{"id":"175677"},{"id":"175717"}],"title":{"id":"175639"},"toolbar":{"id":"175664"},"width":1024,"x_range":{"id":"175641"},"x_scale":{"id":"175645"},"y_range":{"id":"175643"},"y_scale":{"id":"175647"}},"id":"175638","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"175658","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.9,5.9,5.6,5.3,null,null,null,null,null,null,null,5.3,null,null,null,8.8,8.8,null,7.5,7.5,7.5,7.5,6.3,6.1,5.9,5.3,5.3],"description":["choerodon/harbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-harbor-clair.default (container 1) - adapter","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

choerodon-kube-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"0bd18eb8-5208-4f5a-b56b-640f1dad5baf":{"defs":[],"roots":{"references":[{"attributes":{},"id":"158810","type":"WheelZoomTool"},{"attributes":{},"id":"158875","type":"AllLabels"},{"attributes":{},"id":"158806","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"158831"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"158869","type":"LabelSet"},{"attributes":{"edge_renderer":{"id":"158836"},"inspection_policy":{"id":"158882"},"layout_provider":{"id":"158838"},"node_renderer":{"id":"158832"},"selection_policy":{"id":"158887"}},"id":"158829","type":"GraphRenderer"},{"attributes":{},"id":"158834","type":"MultiLine"},{"attributes":{},"id":"158799","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"158823","type":"HoverTool"},{"attributes":{},"id":"158890","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"158835"},"glyph":{"id":"158834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"158837"}},"id":"158836","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"158859","type":"CategoricalColorMapper"},{"attributes":{},"id":"158887","type":"NodesOnly"},{"attributes":{},"id":"158877","type":"BasicTickFormatter"},{"attributes":{"text":"choerodon-kube-prometheus"},"id":"158791","type":"Title"},{"attributes":{"below":[{"id":"158801"}],"center":[{"id":"158804"},{"id":"158808"}],"height":768,"left":[{"id":"158805"}],"renderers":[{"id":"158829"},{"id":"158869"}],"title":{"id":"158791"},"toolbar":{"id":"158816"},"width":1024,"x_range":{"id":"158793"},"x_scale":{"id":"158797"},"y_range":{"id":"158795"},"y_scale":{"id":"158799"}},"id":"158790","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.20372264442975166,0.3306425002968399],"CKV_K8S_10":[-0.14182618066477531,0.1278284448002483],"CKV_K8S_11":[-0.06825599553333374,0.11671143409831608],"CKV_K8S_12":[-0.03580432129354525,0.151193848484585],"CKV_K8S_13":[-0.1709228815330965,0.07647144125888845],"CKV_K8S_15":[-0.08511333189457722,0.17330782470939687],"CKV_K8S_17":[-0.21957044970934034,0.14118566246825787],"CKV_K8S_19":[-0.023700266369537315,0.19093647117917595],"CKV_K8S_20":[-0.11481701989054519,0.07521078110383064],"CKV_K8S_22":[-0.03413327367011852,0.12315073440694463],"CKV_K8S_28":[-0.09369531567377017,0.14163666206784428],"CKV_K8S_30":[-0.1652865539610715,0.11153081714898551],"CKV_K8S_31":[-0.1446721669473097,0.09016250121616419],"CKV_K8S_32":[-0.29445412068789395,0.29131099623430873],"CKV_K8S_35":[-0.07297260655933864,0.23563142975859275],"CKV_K8S_36":[-0.1707339006947843,0.3632805776596816],"CKV_K8S_37":[-0.12261807550555943,0.15550669352246135],"CKV_K8S_38":[-0.1433997661308334,0.05952289259686872],"CKV_K8S_4":[-0.28227204234260794,0.3271793442339768],"CKV_K8S_40":[-0.16750472301572647,0.17061668199830765],"CKV_K8S_43":[-0.062125236463476695,0.1547047130777168],"CKV_K8S_49":[-0.08374986409125654,0.40357578999594257],"CKV_K8S_5":[-0.20003560634216297,0.3764433318185941],"CKV_K8S_6":[-0.2367082605895313,0.3438787843637918],"CKV_K8S_7":[-0.25702874407937976,0.30096536522148554],"CKV_K8S_8":[-0.0347737349086491,0.23139218994608157],"CKV_K8S_9":[-0.21240507966409058,0.11368016348050654],"CVE-2018-1000500":[0.14033622904122145,-0.29600270725528965],"CVE-2020-14039":[-0.013634444792024213,-0.24062588966456436],"CVE-2020-15586":[0.17806269236812566,-0.21562645716013487],"CVE-2020-16845":[0.20781891294906243,-0.24513684607117245],"CVE-2020-24553":[0.15391286404609072,-0.33124859458279904],"CVE-2020-26160":[0.23393411327900115,0.2422437721244964],"CVE-2020-28362":[0.15447104240043166,-0.16630493450645709],"CVE-2020-28366":[0.047703628675515704,-0.30348180338597547],"CVE-2020-28367":[0.19248033015985058,-0.186195514824562],"CVE-2020-29510":[0.1815833503414326,-0.267817635236709],"CVE-2021-27918":[0.08614635916763802,-0.3459025419505534],"CVE-2021-29923":[0.182959563515031,-0.3018041097663055],"CVE-2021-3114":[0.14705668322090437,-0.24333670226806414],"CVE-2021-31525":[0.09448865535979269,-0.30393035395936563],"CVE-2021-33194":[-0.011149240726582146,-0.2936152779028774],"CVE-2021-33195":[0.018937365484761062,-0.19714744614878105],"CVE-2021-33196":[0.11975791609378121,-0.3421901259383601],"CVE-2021-33197":[0.015440146658810779,-0.3257709890818921],"CVE-2021-33198":[0.05129018378601903,-0.34514505708854787],"CVE-2021-34558":[0.110966289175516,-0.15659019358738835],"CVE-2021-36221":[0.016927974052606817,-0.26644847530724985],"ClusterRole.default":[-0.03764431039916325,0.5295910483196866],"DaemonSet.default":[-0.07346811894923833,0.05486306898840708],"Deployment.default":[-0.057909456019665725,0.08318549520384322],"Job.default":[-0.1102811991287703,0.11421600463811227],"PodSecurityPolicy.default":[-0.2647281860798184,0.38006304777568173],"choerodon/kube-prometheus":[-0.1507618573915341,0.21741091292524586],"deps":[0.9438556250115763,-0.65510831943406],"kube-prometheus":[1.0,-0.6905577022064213],"quay.io/coreos/kube-state-metrics:v1.9.7":[0.11739011954739965,0.17116477472402225],"quay.io/coreos/prometheus-operator:v0.38.1":[0.08534858102535627,-0.2196497287572165],"quay.io/prometheus/node-exporter:v1.0.0":[0.08101035077293545,-0.23075879576254243]}},"id":"158838","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"158815","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"158801"},"ticker":null},"id":"158804","type":"Grid"},{"attributes":{},"id":"158892","type":"UnionRenderers"},{"attributes":{"source":{"id":"158831"}},"id":"158833","type":"CDSView"},{"attributes":{},"id":"158891","type":"Selection"},{"attributes":{"data_source":{"id":"158831"},"glyph":{"id":"158860"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"158833"}},"id":"158832","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"158889"}},"id":"158825","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null],"description":["choerodon/kube-prometheus",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

chubaofs-chubaofs

Bokeh Plot Bokeh.set_log_level("info"); {"9d9a1deb-8b92-4658-bf8d-e112b064077f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"178559","type":"DataRange1d"},{"attributes":{"callback":null},"id":"178588","type":"TapTool"},{"attributes":{},"id":"178574","type":"WheelZoomTool"},{"attributes":{},"id":"178557","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178653","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"178600"},"inspection_policy":{"id":"178646"},"layout_provider":{"id":"178602"},"node_renderer":{"id":"178596"},"selection_policy":{"id":"178651"}},"id":"178593","type":"GraphRenderer"},{"attributes":{"axis":{"id":"178565"},"ticker":null},"id":"178568","type":"Grid"},{"attributes":{},"id":"178598","type":"MultiLine"},{"attributes":{},"id":"178651","type":"NodesOnly"},{"attributes":{},"id":"178576","type":"SaveTool"},{"attributes":{"source":{"id":"178599"}},"id":"178601","type":"CDSView"},{"attributes":{"formatter":{"id":"178641"},"major_label_policy":{"id":"178639"},"ticker":{"id":"178570"}},"id":"178569","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"178587","type":"HoverTool"},{"attributes":{},"id":"178639","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","DaemonSet.default","StatefulSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_14","chubaofs/cfs-server:1.5.1","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","chubaofs/cfs-client:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1","chubaofs/cfs-client:1.5.1"],"start":["chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","chubaofs/chubaofs","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_38","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_16","CKV_K8S_16","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","CKV_K8S_30","CKV_K8S_30","Deployment.default","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","chubaofs/cfs-server:1.5.1","CVE-2021-27219","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360"]},"selected":{"id":"178657"},"selection_policy":{"id":"178656"}},"id":"178599","type":"ColumnDataSource"},{"attributes":{},"id":"178656","type":"UnionRenderers"},{"attributes":{},"id":"178561","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"178579","type":"BoxAnnotation"},{"attributes":{"source":{"id":"178595"}},"id":"178597","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"178623","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"178579"}},"id":"178575","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"178595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"178633","type":"LabelSet"},{"attributes":{"text":"chubaofs-chubaofs"},"id":"178555","type":"Title"},{"attributes":{"formatter":{"id":"178638"},"major_label_policy":{"id":"178636"},"ticker":{"id":"178566"}},"id":"178565","type":"LinearAxis"},{"attributes":{"axis":{"id":"178569"},"dimension":1,"ticker":null},"id":"178572","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"178573"},{"id":"178574"},{"id":"178575"},{"id":"178576"},{"id":"178577"},{"id":"178578"},{"id":"178587"},{"id":"178588"},{"id":"178589"}]},"id":"178580","type":"Toolbar"},{"attributes":{},"id":"178563","type":"LinearScale"},{"attributes":{},"id":"178577","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"178623"}},"size":{"value":20}},"id":"178624","type":"Circle"},{"attributes":{"overlay":{"id":"178653"}},"id":"178589","type":"BoxSelectTool"},{"attributes":{},"id":"178657","type":"Selection"},{"attributes":{},"id":"178636","type":"AllLabels"},{"attributes":{},"id":"178566","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03368894253256487,-0.38055765744893005],"CKV_K8S_11":[-0.02302242160341013,-0.39634313557710915],"CKV_K8S_12":[-0.0010792061582827355,-0.31789802772287845],"CKV_K8S_13":[0.037389175343657786,-0.2956957927902557],"CKV_K8S_14":[-0.024788197718175958,-0.45279955847486625],"CKV_K8S_15":[0.010349102184103868,-0.38734737844064737],"CKV_K8S_16":[0.06094068020166226,-0.34420587491089283],"CKV_K8S_17":[-0.06190545139047436,-0.4301257211757965],"CKV_K8S_19":[0.015008577087357073,-0.43352422933482],"CKV_K8S_20":[0.021096931453348615,-0.34967297029489525],"CKV_K8S_22":[0.048504758124442444,-0.36333819180453325],"CKV_K8S_23":[-0.06375334231015425,-0.29650416370448457],"CKV_K8S_28":[0.02962210254275908,-0.3217578625204806],"CKV_K8S_29":[-0.06527231888637895,-0.356310655291794],"CKV_K8S_30":[-0.1049758349041784,-0.3317238565933004],"CKV_K8S_31":[-0.09454334980540305,-0.3552997334864602],"CKV_K8S_37":[-0.05667806219503235,-0.3867653973371381],"CKV_K8S_38":[-0.07977779319267003,-0.32732060164473004],"CKV_K8S_40":[-0.04649156268703951,-0.32660504950599617],"CKV_K8S_43":[-0.09341679985209901,-0.30229077228461143],"CKV_K8S_8":[0.057379394094068184,-0.3196740809208118],"CKV_K8S_9":[-0.08417364807770729,-0.3788892769001117],"CVE-2015-2716":[0.08875804950764368,0.16683368743060356],"CVE-2016-4658":[0.1074628096750534,0.22422197688986933],"CVE-2016-5131":[0.09913295927992738,0.10177187154803977],"CVE-2017-15412":[0.05406940056753258,0.029173462427917088],"CVE-2018-10360":[-0.11356448753459622,0.06335069797049656],"CVE-2018-14404":[0.0714353920607337,0.2471982058653411],"CVE-2018-20843":[-0.11464832597982326,0.11309233417482634],"CVE-2018-20852":[-0.13345306273586166,0.0886314322369859],"CVE-2019-11719":[-0.14151720784238114,0.1242099123105639],"CVE-2019-11729":[0.04909398520681968,0.2634195793470946],"CVE-2019-11745":[0.02481113442097834,0.013092120093959672],"CVE-2019-11756":[-0.0652775442422328,0.20701892766912366],"CVE-2019-12450":[-0.09403072971121389,0.239477767634117],"CVE-2019-12749":[0.1275254124927565,0.0914106907874105],"CVE-2019-13734":[-0.009657466391160349,0.017905614389647193],"CVE-2019-14822":[-0.08879057538353764,0.08623643776489207],"CVE-2019-14866":[-0.09260184380364753,0.04131407264186223],"CVE-2019-15903":[0.1003871995486148,0.1373094859377834],"CVE-2019-16056":[-0.09958951345867818,0.2154484537871388],"CVE-2019-16935":[-0.14255421274308555,0.15364780006214754],"CVE-2019-17006":[0.02005041890242818,0.04658427162873295],"CVE-2019-17023":[-0.057989056780987216,0.07201220226405304],"CVE-2019-17498":[-0.035373188872758574,0.22231248427235273],"CVE-2019-19956":[-0.011422480888531638,0.19467254327324823],"CVE-2019-20388":[-0.06390733537768438,0.03531869970153393],"CVE-2019-20907":[0.0706902045297808,0.19602037751589751],"CVE-2019-5094":[0.1096066855936242,0.19606272211446577],"CVE-2019-5188":[0.08181582913094705,0.07001869913947864],"CVE-2019-5436":[0.08308715298707238,0.03660268775242368],"CVE-2019-5482":[0.01914802832888403,0.268736495199953],"CVE-2019-6477":[-0.040525284959623965,0.018346096584482472],"CVE-2019-9924":[-0.0065544543452474395,0.2701346138212036],"CVE-2020-10029":[-0.07942870995766109,0.12590057558710677],"CVE-2020-12049":[-0.10815759448142422,0.15090232422261618],"CVE-2020-12243":[0.12954904643349197,0.15171927046231248],"CVE-2020-12403":[0.13302595281385735,0.12254903200190707],"CVE-2020-14039":[-0.12749400947318978,0.17868901494649406],"CVE-2020-1971":[-0.019553376945754816,0.05865236982013469],"CVE-2020-25648":[0.0003202389299645247,0.23315325274247425],"CVE-2020-25692":[-0.1259019170702642,0.20521550335757105],"CVE-2020-29573":[0.034087868214145924,0.2086947543179616],"CVE-2020-7595":[-0.04995882187627518,0.24842656669279645],"CVE-2020-8177":[0.08011106731446986,0.22361633251663177],"CVE-2020-8616":[0.11132530896009847,0.062259067682368635],"CVE-2020-8617":[0.06607762809886382,0.11822850104444685],"CVE-2020-8622":[0.12958128569401936,0.17873338023981683],"CVE-2020-8623":[-0.09194856856880143,0.18453447416974508],"CVE-2020-8625":[0.04730439148855256,0.168742529782412],"CVE-2021-23840":[-0.07214528699335232,0.2563014416386501],"CVE-2021-23841":[-0.029762913824839726,0.2650380878981085],"CVE-2021-25214":[-0.061173733783619094,0.16481460296247422],"CVE-2021-25215":[0.04795825195418145,0.07401243064292959],"CVE-2021-27219":[0.03387475869299542,0.23973883635521614],"DaemonSet.default":[-0.01916192893797987,-0.2855813338685379],"Deployment.default":[-0.019769083431945854,-0.2630848223875267],"StatefulSet.default":[-0.01979510675315333,-0.3553227619344747],"chubaofs/cfs-client:1.5.1":[-0.004891061422651614,0.1290822811464339],"chubaofs/cfs-server:1.5.1":[-0.0010339824114730712,0.12670274719525312],"chubaofs/chubaofs":[-0.020658664281553222,-0.36865489530742235],"deps":[0.7278993956545954,1.0]}},"id":"178602","type":"StaticLayoutProvider"},{"attributes":{},"id":"178654","type":"UnionRenderers"},{"attributes":{},"id":"178641","type":"BasicTickFormatter"},{"attributes":{},"id":"178646","type":"NodesOnly"},{"attributes":{},"id":"178655","type":"Selection"},{"attributes":{},"id":"178573","type":"PanTool"},{"attributes":{},"id":"178578","type":"HelpTool"},{"attributes":{"below":[{"id":"178565"}],"center":[{"id":"178568"},{"id":"178572"}],"height":768,"left":[{"id":"178569"}],"renderers":[{"id":"178593"},{"id":"178633"}],"title":{"id":"178555"},"toolbar":{"id":"178580"},"width":1024,"x_range":{"id":"178557"},"x_scale":{"id":"178561"},"y_range":{"id":"178559"},"y_scale":{"id":"178563"}},"id":"178554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"178570","type":"BasicTicker"},{"attributes":{"data_source":{"id":"178599"},"glyph":{"id":"178598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178601"}},"id":"178600","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"178595"},"glyph":{"id":"178624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"178597"}},"id":"178596","type":"GlyphRenderer"},{"attributes":{},"id":"178638","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.1,8.1,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,5.3,7,5.4,null],"description":["chubaofs/chubaofs",null,"Containers should not share the host network namespace","DaemonSet.datanode.chubaofs (container 1) - prepare-pod","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace"

View BlastRadius Graph

cloud-native-toolkit-ibm-catalogs

Bokeh Plot Bokeh.set_log_level("info"); {"b9e00aed-ce75-4348-9276-15f1e984c9f0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"193638","type":"BasicTickFormatter"},{"attributes":{"text":"cloud-native-toolkit-ibm-catalogs"},"id":"193555","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"193623"}},"size":{"value":20}},"id":"193624","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"193587","type":"HoverTool"},{"attributes":{"below":[{"id":"193565"}],"center":[{"id":"193568"},{"id":"193572"}],"height":768,"left":[{"id":"193569"}],"renderers":[{"id":"193593"},{"id":"193633"}],"title":{"id":"193555"},"toolbar":{"id":"193580"},"width":1024,"x_range":{"id":"193557"},"x_scale":{"id":"193561"},"y_range":{"id":"193559"},"y_scale":{"id":"193563"}},"id":"193554","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"193566","type":"BasicTicker"},{"attributes":{},"id":"193559","type":"DataRange1d"},{"attributes":{"formatter":{"id":"193638"},"major_label_policy":{"id":"193636"},"ticker":{"id":"193566"}},"id":"193565","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193653","type":"BoxAnnotation"},{"attributes":{},"id":"193636","type":"AllLabels"},{"attributes":{"data_source":{"id":"193599"},"glyph":{"id":"193598"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193601"}},"id":"193600","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"193579"}},"id":"193575","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"193623","type":"CategoricalColorMapper"},{"attributes":{},"id":"193657","type":"Selection"},{"attributes":{"overlay":{"id":"193653"}},"id":"193589","type":"BoxSelectTool"},{"attributes":{},"id":"193578","type":"HelpTool"},{"attributes":{},"id":"193655","type":"Selection"},{"attributes":{"axis":{"id":"193565"},"ticker":null},"id":"193568","type":"Grid"},{"attributes":{"source":{"id":"193599"}},"id":"193601","type":"CDSView"},{"attributes":{},"id":"193651","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"193579","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2019-20838":[0.09382681148764178,-0.03596782014014237],"CVE-2020-12762":[0.19329687596469652,-0.0037746023248232514],"CVE-2020-14039":[-0.08539209303698037,0.10813308986559375],"CVE-2020-14155":[0.09119634761566753,0.08622273102897049],"CVE-2020-15257":[-0.036569743567447285,0.19580070727760615],"CVE-2020-16135":[0.18019711342519304,0.08997021830213647],"CVE-2021-21334":[0.06062413148951796,0.22870182978536904],"CVE-2021-22922":[0.046605091888014705,-0.10048791878539792],"CVE-2021-22923":[0.1208875146015233,0.21587354427989527],"CVE-2021-22946":[0.18326977557684151,0.03242991235584931],"CVE-2021-22947":[0.12711729914049777,0.12340612365561413],"CVE-2021-23840":[-0.1040404801230002,-0.03863158372788686],"CVE-2021-23841":[-0.125172923023942,-0.006405739992672833],"CVE-2021-28153":[0.05673660945489657,-0.004625393116616806],"CVE-2021-28831":[-0.3271685709968384,-0.19161418210170564],"CVE-2021-30139":[-0.3440151475358904,-0.14172077414298204],"CVE-2021-33560":[0.16049849240871056,-0.02820476606516685],"CVE-2021-33574":[0.16284790598653523,0.1188272615883593],"CVE-2021-3445":[0.20479113518675965,0.06197886313117065],"CVE-2021-3449":[-0.32655274065158507,-0.08743529283035686],"CVE-2021-3450":[-0.29532770055003366,-0.23079557289218625],"CVE-2021-3580":[0.07939198804352289,0.12233428888854127],"CVE-2021-35942":[0.13075250690064721,-0.05317324092899406],"CVE-2021-36159":[-0.19886222004928789,-0.2616830902937198],"CVE-2021-36222":[0.007638296397103268,0.21771629876159687],"CVE-2021-3711":[-0.2562864255422777,-0.2653631931516529],"CVE-2021-3712":[-0.08214280786079195,-0.07370616608083526],"CVE-2021-37750":[-0.0715562087074593,0.15954224481813004],"CatalogSource.default":[-0.014665525263051139,-0.03431675317724374],"cloud-native-toolkit/ibm-catalogs":[-0.721965784451858,-0.797776244041248],"deps":[0.9999999999999999,0.5996913385671331],"docker.io/ibmcom/ibm-common-service-catalog:latest":[0.11490781126882553,0.029247730895617156],"docker.io/ibmcom/ibm-operator-catalog:latest":[0.13102583198277953,0.035086155320322734],"icr.io/cpopen/ibm-automation-foundation-core-catalog:latest":[0.046986976121403234,0.06158751725682431],"icr.io/cpopen/processmining-operator-catalog:latest":[-0.20288014358033513,-0.1308675219850985]}},"id":"193602","type":"StaticLayoutProvider"},{"attributes":{},"id":"193557","type":"DataRange1d"},{"attributes":{"source":{"id":"193595"}},"id":"193597","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"193600"},"inspection_policy":{"id":"193646"},"layout_provider":{"id":"193602"},"node_renderer":{"id":"193596"},"selection_policy":{"id":"193651"}},"id":"193593","type":"GraphRenderer"},{"attributes":{},"id":"193576","type":"SaveTool"},{"attributes":{"formatter":{"id":"193641"},"major_label_policy":{"id":"193639"},"ticker":{"id":"193570"}},"id":"193569","type":"LinearAxis"},{"attributes":{"axis":{"id":"193569"},"dimension":1,"ticker":null},"id":"193572","type":"Grid"},{"attributes":{},"id":"193574","type":"WheelZoomTool"},{"attributes":{},"id":"193654","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"193595"},"glyph":{"id":"193624"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"193597"}},"id":"193596","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"193573"},{"id":"193574"},{"id":"193575"},{"id":"193576"},{"id":"193577"},{"id":"193578"},{"id":"193587"},{"id":"193588"},{"id":"193589"}]},"id":"193580","type":"Toolbar"},{"attributes":{"callback":null},"id":"193588","type":"TapTool"},{"attributes":{},"id":"193598","type":"MultiLine"},{"attributes":{"data":{"end":["CatalogSource.default","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-21334","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2020-15257","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","docker.io/ibmcom/ibm-common-service-catalog:latest","docker.io/ibmcom/ibm-operator-catalog:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-3450","CVE-2021-3449"],"start":["icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","icr.io/cpopen/ibm-automation-foundation-core-catalog:latest","CatalogSource.default","CatalogSource.default","CatalogSource.default","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest","icr.io/cpopen/processmining-operator-catalog:latest"]},"selected":{"id":"193657"},"selection_policy":{"id":"193656"}},"id":"193599","type":"ColumnDataSource"},{"attributes":{},"id":"193656","type":"UnionRenderers"},{"attributes":{},"id":"193577","type":"ResetTool"},{"attributes":{},"id":"193639","type":"AllLabels"},{"attributes":{},"id":"193561","type":"LinearScale"},{"attributes":{},"id":"193570","type":"BasicTicker"},{"attributes":{},"id":"193646","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"193595"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"193633","type":"LabelSet"},{"attributes":{},"id":"193641","type":"BasicTickFormatter"},{"attributes":{},"id":"193563","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,6.3,6.1,5.9,5.7,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,null,null,9.8,9.1,7.5,7.5,7.4,5.9],"description":["cloud-native-toolkit/ibm-catalogs",null,null,null,"The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.","json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demonstrated by printbuf_memappend.

View BlastRadius Graph

cnieg-elastic-stack

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2020-26160, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2021-21334, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-15257, CVE-2020-14039, CVE-2019-17023, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7662, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2021-23382, CVE-2020-28500, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-20445, CVE-2019-20444, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-2388, CVE-2020-8184, CVE-2020-25613, CVE-2020-10663, CVE-2019-16869, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-14621, CVE-2020-14562, CVE-2019-18197, CVE-2019-11068, CVE-2017-18190, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_27, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"828c38fd-2d80-4d33-9404-3031ff631071":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"215673"},"major_label_policy":{"id":"215671"},"ticker":{"id":"215602"}},"id":"215601","type":"LinearAxis"},{"attributes":{"axis":{"id":"215597"},"ticker":null},"id":"215600","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215611","type":"BoxAnnotation"},{"attributes":{"source":{"id":"215631"}},"id":"215633","type":"CDSView"},{"attributes":{},"id":"215668","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"215632"},"inspection_policy":{"id":"215678"},"layout_provider":{"id":"215634"},"node_renderer":{"id":"215628"},"selection_policy":{"id":"215683"}},"id":"215625","type":"GraphRenderer"},{"attributes":{},"id":"215673","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"215605"},{"id":"215606"},{"id":"215607"},{"id":"215608"},{"id":"215609"},{"id":"215610"},{"id":"215619"},{"id":"215620"},{"id":"215621"}]},"id":"215612","type":"Toolbar"},{"attributes":{},"id":"215602","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"215655","type":"CategoricalColorMapper"},{"attributes":{},"id":"215595","type":"LinearScale"},{"attributes":{"overlay":{"id":"215611"}},"id":"215607","type":"BoxZoomTool"},{"attributes":{"text":"cnieg-elastic-stack"},"id":"215587","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.10105332506150848,0.3870591819995579],"CKV_K8S_11":[0.11369587703803734,0.377582344083511],"CKV_K8S_12":[0.08279605614884059,0.3928284693957856],"CKV_K8S_13":[0.11856133392066792,0.3620665765468105],"CKV_K8S_15":[0.050215184441100603,0.3015971279009297],"CKV_K8S_16":[0.13769262623057918,0.3639921187143068],"CKV_K8S_20":[0.03915052589933046,0.30850745502093757],"CKV_K8S_22":[0.08479515236074901,0.2980027565060401],"CKV_K8S_23":[0.01027787791587723,0.38982239786495043],"CKV_K8S_27":[0.03738467384250632,0.3949108649709388],"CKV_K8S_28":[0.09885905128316023,0.3362295440821179],"CKV_K8S_29":[0.020301477733131356,0.3787284893030891],"CKV_K8S_30":[0.0944618237054436,0.4562460708076428],"CKV_K8S_31":[0.0652948339288004,0.30148160721054346],"CKV_K8S_37":[0.08044572555957075,0.3438929698534173],"CKV_K8S_38":[0.07615046849228606,0.3069867871515125],"CKV_K8S_40":[0.026071597289101453,0.30961692162092475],"CKV_K8S_43":[0.05547920690498345,0.3139746626083501],"CKV_K8S_8":[0.03392090592776566,0.32330379018324945],"CKV_K8S_9":[0.07037471048357073,0.4599339471528272],"CVE-2017-18190":[0.06520318858209559,0.1568720659082774],"CVE-2017-18640":[-0.1376870553007886,0.06522867623347504],"CVE-2018-10237":[0.09766526917266831,-0.008421709673291767],"CVE-2018-20843":[-0.023139222300026834,-0.036631714672666446],"CVE-2019-11068":[0.13163870751816642,0.12583742260765868],"CVE-2019-11719":[0.05620592011267108,-0.06814316893515034],"CVE-2019-11756":[-0.04065636716726143,-0.0804615484280306],"CVE-2019-12450":[0.02752516732839045,-0.09906597764892323],"CVE-2019-12749":[-0.03796358516892209,-0.03261990581624809],"CVE-2019-14822":[-0.03092688297874027,-0.05439989980374544],"CVE-2019-14866":[0.04729406720111497,-0.060112469430572364],"CVE-2019-15903":[0.015496604525763525,-0.09887035412174393],"CVE-2019-16869":[0.0840715045390628,0.1523038827596066],"CVE-2019-16935":[-0.03129635526587598,-0.06856353847102803],"CVE-2019-17006":[0.011229551073480289,-0.05077971274588458],"CVE-2019-17023":[-0.05908900226463068,-0.06593410746168293],"CVE-2019-17498":[0.04111792459825924,-0.07435294844134868],"CVE-2019-18197":[0.15375149913804406,0.07856837390686139],"CVE-2019-19956":[-0.00857173272006052,-0.037486749472097985],"CVE-2019-20330":[0.1347129710694471,0.03702793358058735],"CVE-2019-20388":[0.02969808259833436,-0.08513140715304204],"CVE-2019-20444":[0.0439096905465982,0.1359209072999789],"CVE-2019-20445":[0.011304768631852449,0.15115455474886086],"CVE-2019-20907":[0.003619383063909971,-0.06561102911173101],"CVE-2019-3881":[-0.09463781243557028,0.14122282224557456],"CVE-2019-5094":[-0.019482477124052888,-0.04949623527446948],"CVE-2019-5188":[-0.0629626801712788,-0.04869083442927913],"CVE-2019-5482":[-0.021710974352521617,-0.07592190632054524],"CVE-2020-10029":[0.01356262638580862,-0.08478250271864257],"CVE-2020-10663":[-0.1280089492466681,0.14452618167267486],"CVE-2020-10672":[-0.09862267894894805,0.17029458007986747],"CVE-2020-10673":[0.10124665145649062,0.07266951154061295],"CVE-2020-10968":[-0.1141819712315805,0.1578656629102908],"CVE-2020-10969":[0.10287106366470133,0.12492360722671535],"CVE-2020-11111":[-0.007007557506126499,0.1385666853191889],"CVE-2020-11112":[-0.04542717768662322,0.19117121029923184],"CVE-2020-11113":[0.12049537336990919,0.0567892423654871],"CVE-2020-11612":[0.09628535746933134,0.017419971015855497],"CVE-2020-11619":[0.040645479657415294,0.16055320198917997],"CVE-2020-11620":[-0.11281001674620296,0.12998444466709208],"CVE-2020-12049":[-0.013955044915960163,-0.06533402562963526],"CVE-2020-12243":[0.057116668639261514,-0.08007649078874288],"CVE-2020-12403":[-0.0033671267978588604,-0.05026194294550931],"CVE-2020-13822":[-0.17922461957921176,-0.1815254580155136],"CVE-2020-13956":[0.025340215590398767,0.05333737109059477],"CVE-2020-14039":[0.1546577252849631,-0.08742472475595278],"CVE-2020-14060":[-0.0947084257047159,0.05552870677383226],"CVE-2020-14061":[-0.007241771018934675,0.17064653454919534],"CVE-2020-14062":[-0.033814026519644394,0.14278831670510508],"CVE-2020-14195":[-0.054531714935428736,0.15285918606480475],"CVE-2020-14363":[0.13977856165765434,0.10651032625106088],"CVE-2020-14562":[-0.13893752127520614,0.04046340090858325],"CVE-2020-14583":[-0.15391174572790067,0.09729488400373516],"CVE-2020-14593":[0.056138892162016646,0.10704048802671429],"CVE-2020-14621":[-0.1147580183295704,0.04119834591492097],"CVE-2020-14803":[-0.021181236458688496,0.11631360246673841],"CVE-2020-15138":[-0.0619531651399604,-0.3378744024164256],"CVE-2020-15257":[0.14055533012182023,-0.12449575485556005],"CVE-2020-15999":[-0.09614823464766947,-0.07380404377796995],"CVE-2020-1971":[-0.03191164370200206,-0.09050710458649924],"CVE-2020-24616":[-0.07252418118969106,0.08357144489177383],"CVE-2020-24750":[-0.1126839844134512,0.10851410227589975],"CVE-2020-25613":[0.11223135020455785,0.10802585802050697],"CVE-2020-25648":[0.04033564282105759,-0.09588313095090437],"CVE-2020-25649":[0.04215542997380524,0.04307143175811731],"CVE-2020-25692":[0.029224588206361722,-0.07201821637913038],"CVE-2020-26160":[0.1544409601029473,-0.10874154693992336],"CVE-2020-28168":[-0.10517849972104858,-0.3252410961669909],"CVE-2020-28469":[0.01146203946307743,-0.29755034227374616],"CVE-2020-28477":[-0.1281134922463244,-0.2545777611043395],"CVE-2020-28491":[0.08015895093455074,0.03389348834088581],"CVE-2020-28500":[-0.05610071534443867,-0.2597394024485398],"CVE-2020-29573":[-0.050977060227833604,-0.037252058115921666],"CVE-2020-35490":[-0.06669483423334811,0.13148491408118052],"CVE-2020-35491":[-0.018732894078576087,0.18874139049137892],"CVE-2020-35728":[-0.15712590004826454,0.04987921911097167],"CVE-2020-36179":[-0.15653486417438656,0.07408569867398541],"CVE-2020-36180":[0.1142887928064078,0.14058626260006804],"CVE-2020-36181":[0.10186982071235554,0.15812857679593567],"CVE-2020-36182":[-0.12424390335501968,0.018590396094645373],"CVE-2020-36183":[-0.1416343031848505,0.12884723102279752],"CVE-2020-36184":[0.07233324609684706,0.1306816233685292],"CVE-2020-36185":[-0.05219077615783764,0.10882718901006813],"CVE-2020-36186":[-0.033492188298593156,0.16970154060037887],"CVE-2020-36187":[0.10629560987158236,0.09076804864767847],"CVE-2020-36188":[-0.08124785432491184,0.18026375873695832],"CVE-2020-36189":[0.0579244890349511,0.17590152626040362],"CVE-2020-36327":[-0.07773996805386528,0.1559808509233063],"CVE-2020-7595":[0.04819358815270622,-0.0890848274787353],"CVE-2020-7660":[0.01442173724606834,-0.32283943630874495],"CVE-2020-7662":[-0.13415887244331032,-0.27904187483058346],"CVE-2020-7720":[0.06330624126646624,-0.2531940151323227],"CVE-2020-7733":[-0.17900315019588225,-0.2396051464709863],"CVE-2020-7753":[-0.1397644104816804,-0.3015666642271867],"CVE-2020-7769":[-0.06363062601599782,-0.31597066182441086],"CVE-2020-7774":[-0.17180782924419116,-0.2589956929240256],"CVE-2020-7788":[0.04758651520892694,-0.2704529676810773],"CVE-2020-7793":[-0.12296830792424071,-0.3097074576154415],"CVE-2020-8177":[-0.0032136828775290436,-0.07892250257174299],"CVE-2020-8184":[-0.08561857017164154,0.11419934924620154],"CVE-2020-8203":[-0.085910944617132,-0.25710771962711226],"CVE-2020-8244":[-0.10210146081788604,-0.23756934343658637],"CVE-2020-8616":[-0.05212903972716582,-0.07675004021668339],"CVE-2020-8617":[-0.01507396613439583,-0.09791518652131015],"CVE-2020-8622":[-0.04502531132182016,-0.06526509714910751],"CVE-2020-8623":[0.0029996008368237993,-0.10062728450166865],"CVE-2020-8625":[-0.016786231135077566,-0.08637296612168843],"CVE-2020-8840":[-0.06135225006571028,0.17732196447771564],"CVE-2020-9546":[0.13412320852869294,0.08835511839245636],"CVE-2020-9547":[0.13889841192442626,0.017278358774092322],"CVE-2020-9548":[-0.13710554291758287,0.11170366303519141],"CVE-2021-20190":[-0.1161470000133054,0.07363296668120446],"CVE-2021-21290":[0.08441455192066198,0.0037538762283565834],"CVE-2021-21295":[0.06489264040015538,0.019321542862112913],"CVE-2021-21334":[0.17157329550443323,-0.08079567977864378],"CVE-2021-21353":[-0.04825937887121901,-0.2967867946831619],"CVE-2021-21409":[0.06288049738354752,0.04406869859740713],"CVE-2021-2163":[-0.14643297592826107,0.02179932006276838],"CVE-2021-23329":[-0.14932910617321865,-0.21841827313905993],"CVE-2021-23337":[-0.002401105538218363,-0.324835471377175],"CVE-2021-23341":[-0.00450033400277823,-0.28335092066351364],"CVE-2021-23358":[-0.014967937618405704,-0.33780907176528197],"CVE-2021-23369":[0.08574592987162834,-0.2568824610157268],"CVE-2021-23382":[-0.15816826463212957,-0.17314561749327806],"CVE-2021-23383":[0.04814184041664994,-0.3076643733710818],"CVE-2021-23400":[0.02461187238432307,-0.26689236193399174],"CVE-2021-23424":[-0.09164600932269876,-0.28210494415952964],"CVE-2021-23436":[0.03324730540567461,-0.29163560822647633],"CVE-2021-23440":[0.0016422120348377164,-0.25710702828339704],"CVE-2021-23840":[-0.04166297931587552,-0.046015725990518286],"CVE-2021-23841":[-0.0017202109470614802,-0.08964789588951248],"CVE-2021-2388":[0.02242156827258863,0.1212916817477329],"CVE-2021-25214":[0.01680846899417198,-0.06621653925593265],"CVE-2021-25215":[0.03280331738417178,-0.05871373987707049],"CVE-2021-25949":[-0.06817906236969137,-0.28421936149518595],"CVE-2021-26707":[-0.0378686862836319,-0.3401517563523352],"CVE-2021-27219":[-0.054077087179073995,-0.056670581653103444],"CVE-2021-27290":[-0.17361164944667806,-0.22169359312003067],"CVE-2021-27292":[0.03194284734925367,-0.31958048748862156],"CVE-2021-27515":[-0.02993045483306395,-0.26774894884003503],"CVE-2021-29425":[-0.13276340261145997,0.0915246839138999],"CVE-2021-29509":[0.13968071415946284,0.06620756501509331],"CVE-2021-31535":[0.08130562617302473,0.10635473201201336],"CVE-2021-31799":[0.1531916642040115,0.04684174715483035],"CVE-2021-32723":[-0.0838882500196274,-0.33154146806437346],"CVE-2021-32740":[0.021272012312333975,0.16934278205435224],"CVE-2021-32803":[-0.11243225413516206,-0.27304215681504346],"CVE-2021-32804":[-0.15579837449512432,-0.2862193788769859],"CVE-2021-3749":[-0.01756591943823334,-0.3136351218446315],"CVE-2021-3757":[-0.0413566806819919,-0.32172312320263086],"CVE-2021-37701":[0.040964237981662426,-0.24274091735326195],"CVE-2021-37712":[-0.1520677450681924,-0.2422556926193454],"CVE-2021-37713":[-0.1604504579867693,-0.19685905850815127],"CVE-2021-41098":[-0.09778114404028539,0.08876800576590832],"DaemonSet.default":[0.04453113473333562,0.26003595172453625],"Deployment.default":[0.02928996059842045,0.18778300936895972],"GHSA-2mvq-xp48-4c77":[-0.027587771096089137,-0.294626108455469],"GHSA-4qhx-g9wp-g9m6":[-0.10626419361761488,-0.30061190035757573],"GHSA-5854-jvxx-2cg9":[0.05968717368654353,-0.2910394927164139],"GHSA-6chw-6frg-f759":[0.07617026487465325,-0.23394083340373326],"GHSA-7hx8-2rxv-66xv":[-0.13240043852453068,-0.19993571667024168],"GHSA-ccrp-c664-8p4j":[-0.08516792850873602,-0.30801042231165],"GHSA-g64q-3vg8-8f93":[-0.18459865720156388,-0.2052074227851976],"GHSA-mg85-8mv5-ffjr":[-0.12663485121549808,-0.2295567283460985],"GHSA-qvjc-g5vr-mfgr":[0.07517090503805347,-0.2777350344496778],"PRISMA-2021-0081":[0.16232946532714557,-0.04559144962429736],"PRISMA-2021-0125":[-0.1543699124894463,-0.2661885282599012],"Pod.default":[0.07184170206200355,0.363727988735801],"StatefulSet.default":[0.06820109212720837,0.25558015498510916],"cnieg/elastic-stack":[0.06718787474520094,0.3706203750699321],"deps":[0.6241966225962228,0.9374139983224199],"docker.elastic.co/beats/filebeat:7.7.1":[0.026974014732151462,-0.039946923598987834],"docker.elastic.co/elasticsearch/elasticsearch:7.7.1":[0.020432848949115137,-0.02413721259333924],"docker.elastic.co/kibana/kibana:7.7.1":[-0.038876179149670044,-0.18035342148380343],"docker.elastic.co/logstash/logstash:7.7.1":[-0.00418862842948526,0.04564118507095002],"elastic-stack":[0.6678628753552047,1.0]}},"id":"215634","type":"StaticLayoutProvider"},{"attributes":{},"id":"215683","type":"NodesOnly"},{"attributes":{"below":[{"id":"215597"}],"center":[{"id":"215600"},{"id":"215604"}],"height":768,"left":[{"id":"215601"}],"renderers":[{"id":"215625"},{"id":"215665"}],"title":{"id":"215587"},"toolbar":{"id":"215612"},"width":1024,"x_range":{"id":"215589"},"x_scale":{"id":"215593"},"y_range":{"id":"215591"},"y_scale":{"id":"215595"}},"id":"215586","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","CKV_K8S_16","elastic-stack","StatefulSet.default","Pod.default","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","DaemonSet.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","DaemonSet.default","DaemonSet.default","docker.elastic.co/kibana/kibana:7.7.1","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2020-26160","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2021-21334","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-15257","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7662","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2021-23382","CVE-2020-28500","docker.elastic.co/logstash/logstash:7.7.1","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-20445","CVE-2019-20444","CVE-2020-36327","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-14583","CVE-2021-31535","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-2388","CVE-2020-8184","CVE-2020-25613","CVE-2020-10663","CVE-2019-16869","CVE-2017-18640","CVE-2020-14593","CVE-2021-31799","CVE-2019-3881","CVE-2020-14621","CVE-2020-14562","CVE-2019-18197","CVE-2019-11068","CVE-2017-18190","CVE-2021-29425","CVE-2021-2163","CVE-2020-14803"],"start":["cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","cnieg/elastic-stack","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_28","CKV_K8S_37","Deployment.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","docker.elastic.co/beats/filebeat:7.7.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","docker.elastic.co/kibana/kibana:7.7.1","CVE-2020-15999","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.1","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1","docker.elastic.co/logstash/logstash:7.7.1"]},"selected":{"id":"215689"},"selection_policy":{"id":"215688"}},"id":"215631","type":"ColumnDataSource"},{"attributes":{},"id":"215591","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"215655"}},"size":{"value":20}},"id":"215656","type":"Circle"},{"attributes":{"data_source":{"id":"215631"},"glyph":{"id":"215630"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"215633"}},"id":"215632","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"215685","type":"BoxAnnotation"},{"attributes":{},"id":"215678","type":"NodesOnly"},{"attributes":{},"id":"215686","type":"UnionRenderers"},{"attributes":{},"id":"215608","type":"SaveTool"},{"attributes":{},"id":"215598","type":"BasicTicker"},{"attributes":{"formatter":{"id":"215670"},"major_label_policy":{"id":"215668"},"ticker":{"id":"215598"}},"id":"215597","type":"LinearAxis"},{"attributes":{},"id":"215687","type":"Selection"},{"attributes":{"callback":null},"id":"215620","type":"TapTool"},{"attributes":{},"id":"215671","type":"AllLabels"},{"attributes":{},"id":"215689","type":"Selection"},{"attributes":{},"id":"215609","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"215627"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"215665","type":"LabelSet"},{"attributes":{"axis":{"id":"215601"},"dimension":1,"ticker":null},"id":"215604","type":"Grid"},{"attributes":{},"id":"215670","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"215619","type":"HoverTool"},{"attributes":{},"id":"215589","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.7,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,5.3,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,7.5,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,5.3,5.3,7.5,6.3,5.8,5.3,5.3,5.3,null],"description":["cnieg/elastic-stack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-logstash.default (container 0) - logstash","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Pod.RELEASE-NAME-sqkrj-test.default (container 0) - RELEASE-NAME-havjt-test"

View BlastRadius Graph

fission-charts-fission-all

Bokeh Plot Bokeh.set_log_level("info"); {"08a5af47-dc2f-44c1-9e65-fed88a0a75c8":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"376997"},"ticker":null},"id":"377000","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"377011","type":"BoxAnnotation"},{"attributes":{"text":"fission-charts-fission-all"},"id":"376987","type":"Title"},{"attributes":{"below":[{"id":"376997"}],"center":[{"id":"377000"},{"id":"377004"}],"height":768,"left":[{"id":"377001"}],"renderers":[{"id":"377025"},{"id":"377065"}],"title":{"id":"376987"},"toolbar":{"id":"377012"},"width":1024,"x_range":{"id":"376989"},"x_scale":{"id":"376993"},"y_range":{"id":"376991"},"y_scale":{"id":"376995"}},"id":"376986","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"377031"}},"id":"377033","type":"CDSView"},{"attributes":{},"id":"377068","type":"AllLabels"},{"attributes":{"callback":null},"id":"377020","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"377019","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"377027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"377065","type":"LabelSet"},{"attributes":{"formatter":{"id":"377073"},"major_label_policy":{"id":"377071"},"ticker":{"id":"377002"}},"id":"377001","type":"LinearAxis"},{"attributes":{},"id":"377070","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"377031"},"glyph":{"id":"377030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377033"}},"id":"377032","type":"GlyphRenderer"},{"attributes":{},"id":"377071","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"377055","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"377055"}},"size":{"value":20}},"id":"377056","type":"Circle"},{"attributes":{},"id":"377073","type":"BasicTickFormatter"},{"attributes":{},"id":"377088","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"377027"},"glyph":{"id":"377056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"377029"}},"id":"377028","type":"GlyphRenderer"},{"attributes":{},"id":"377078","type":"NodesOnly"},{"attributes":{},"id":"377030","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,8.1,7.5,7.5,7.4,5.9,5.9,5.9,5.3,9.8,9.1,8.1,7.5,7.5,7,7,5.9,5.9,5.5,5.5,null,7.7,null,null,7.5,6.3,5.3,null],"description":["fission-charts/fission-all",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

geek-cookbook-k-rail

Bokeh Plot Bokeh.set_log_level("info"); {"0793f3ca-3bba-46c1-9801-b675cd16efc7":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"414581"},"ticker":null},"id":"414584","type":"Grid"},{"attributes":{},"id":"414667","type":"NodesOnly"},{"attributes":{"callback":null},"id":"414604","type":"TapTool"},{"attributes":{"source":{"id":"414615"}},"id":"414617","type":"CDSView"},{"attributes":{},"id":"414654","type":"BasicTickFormatter"},{"attributes":{},"id":"414593","type":"ResetTool"},{"attributes":{},"id":"414575","type":"DataRange1d"},{"attributes":{"below":[{"id":"414581"}],"center":[{"id":"414584"},{"id":"414588"}],"height":768,"left":[{"id":"414585"}],"renderers":[{"id":"414609"},{"id":"414649"}],"title":{"id":"414571"},"toolbar":{"id":"414596"},"width":1024,"x_range":{"id":"414573"},"x_scale":{"id":"414577"},"y_range":{"id":"414575"},"y_scale":{"id":"414579"}},"id":"414570","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.19509191482563376,-0.2763351044894828],"CKV_K8S_20":[-0.08108913942611765,-0.3188949417397995],"CKV_K8S_23":[-0.03988987586001663,-0.36853380504122435],"CKV_K8S_28":[-0.01479337137039007,-0.4259736407144243],"CKV_K8S_29":[-0.1595136268245655,-0.31830397872268845],"CKV_K8S_31":[-0.13247758305562407,-0.2627672298975403],"CKV_K8S_37":[0.008001618198258545,-0.3268572192071427],"CKV_K8S_38":[-0.18523743507282284,-0.36079289806119885],"CKV_K8S_40":[0.026190927682921368,-0.38347350060642427],"CKV_K8S_43":[-0.07430667521068629,-0.4276160197508565],"CKV_K8S_49":[-0.2849549996752014,-0.5421650592854548],"CVE-2020-14039":[0.3051336272962553,0.12602657437966328],"CVE-2020-15586":[0.16486248559806746,0.04277845831589844],"CVE-2020-16845":[0.29220188385950635,0.2828443972766643],"CVE-2020-24553":[-0.057756009717407686,0.23923865295766553],"CVE-2020-28362":[-0.025788595709410445,0.30814737776729917],"CVE-2020-28366":[0.08564880922317529,0.3398674475727327],"CVE-2020-28367":[0.022034135381122807,0.24586410736754255],"CVE-2020-29510":[0.0736657526625819,0.05899483516725282],"CVE-2021-27918":[0.14215291569132033,0.2870729013761031],"CVE-2021-29923":[0.20949409185407927,0.3566346023849577],"CVE-2021-3114":[-0.04768884233854775,0.16768874004401946],"CVE-2021-31525":[-0.002989733973544929,0.10999532525872766],"CVE-2021-33194":[0.1385469385274579,0.3772698146227377],"CVE-2021-33195":[0.23217344620390992,0.1241421314695339],"CVE-2021-33196":[0.027126026647188054,0.3526527158240435],"CVE-2021-33197":[0.22864823241694218,0.2975204099390959],"CVE-2021-33198":[0.24244190840630842,0.21423499080069777],"CVE-2021-34558":[0.31459683052365045,0.20359435864322048],"CVE-2021-36221":[0.24738355149197747,0.05250078203686671],"ClusterRole.default":[-0.41491666320528287,-0.6186718766457685],"Deployment.default":[-0.03741125646004965,-0.23225645764274455],"cruise/k-rail:release-v1.5.0":[0.11719300952099497,0.1745892897554264],"deps":[-1.0,0.8976162817088743],"geek-cookbook/k-rail":[-0.12359046846041487,-0.3966324628642724]}},"id":"414618","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"414585"},"dimension":1,"ticker":null},"id":"414588","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"414639"}},"size":{"value":20}},"id":"414640","type":"Circle"},{"attributes":{},"id":"414662","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"414611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"414649","type":"LabelSet"},{"attributes":{"data_source":{"id":"414611"},"glyph":{"id":"414640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"414613"}},"id":"414612","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"414603","type":"HoverTool"},{"attributes":{"overlay":{"id":"414669"}},"id":"414605","type":"BoxSelectTool"},{"attributes":{},"id":"414657","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"414657"},"major_label_policy":{"id":"414655"},"ticker":{"id":"414586"}},"id":"414585","type":"LinearAxis"},{"attributes":{},"id":"414652","type":"AllLabels"},{"attributes":{},"id":"414590","type":"WheelZoomTool"},{"attributes":{},"id":"414672","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["geek-cookbook/k-rail",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.k-rail.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.k-rail.default (container 0) - k-rail","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

hpe-storage-hpe-csi-driver

Bokeh Plot Bokeh.set_log_level("info"); {"8c2cfcaf-a0ca-49f3-9f5a-a267f255eaaa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"494283","type":"LinearScale"},{"attributes":{},"id":"494296","type":"SaveTool"},{"attributes":{"callback":null},"id":"494308","type":"TapTool"},{"attributes":{"overlay":{"id":"494373"}},"id":"494309","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"494307","type":"HoverTool"},{"attributes":{},"id":"494318","type":"MultiLine"},{"attributes":{},"id":"494286","type":"BasicTicker"},{"attributes":{},"id":"494361","type":"BasicTickFormatter"},{"attributes":{},"id":"494277","type":"DataRange1d"},{"attributes":{},"id":"494293","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"494343","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"494358"},"major_label_policy":{"id":"494356"},"ticker":{"id":"494286"}},"id":"494285","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"494293"},{"id":"494294"},{"id":"494295"},{"id":"494296"},{"id":"494297"},{"id":"494298"},{"id":"494307"},{"id":"494308"},{"id":"494309"}]},"id":"494300","type":"Toolbar"},{"attributes":{"text":"hpe-storage-hpe-csi-driver"},"id":"494275","type":"Title"},{"attributes":{},"id":"494366","type":"NodesOnly"},{"attributes":{},"id":"494374","type":"UnionRenderers"},{"attributes":{"axis":{"id":"494285"},"ticker":null},"id":"494288","type":"Grid"},{"attributes":{},"id":"494376","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"494373","type":"BoxAnnotation"},{"attributes":{},"id":"494298","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"494343"}},"size":{"value":20}},"id":"494344","type":"Circle"},{"attributes":{},"id":"494377","type":"Selection"},{"attributes":{},"id":"494279","type":"DataRange1d"},{"attributes":{},"id":"494281","type":"LinearScale"},{"attributes":{},"id":"494356","type":"AllLabels"},{"attributes":{"overlay":{"id":"494299"}},"id":"494295","type":"BoxZoomTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","quay.io/hpestorage/csi-driver:v2.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","CVE-2021-23840","CVE-2021-23841","CVE-2020-14039","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","quay.io/hpestorage/csi-driver:v2.1.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta","CVE-2021-27219","CVE-2020-1971","CVE-2019-17006","CVE-2020-14352","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12450","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0"],"start":["hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","hpe-storage/hpe-csi-driver","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14039","CVE-2020-14039","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","quay.io/hpestorage/volume-mutator:v1.3.0-beta","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029"]},"selected":{"id":"494377"},"selection_policy":{"id":"494376"}},"id":"494319","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"494315"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"494353","type":"LabelSet"},{"attributes":{},"id":"494294","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"494320"},"inspection_policy":{"id":"494366"},"layout_provider":{"id":"494322"},"node_renderer":{"id":"494316"},"selection_policy":{"id":"494371"}},"id":"494313","type":"GraphRenderer"},{"attributes":{"source":{"id":"494319"}},"id":"494321","type":"CDSView"},{"attributes":{},"id":"494359","type":"AllLabels"},{"attributes":{},"id":"494297","type":"ResetTool"},{"attributes":{"below":[{"id":"494285"}],"center":[{"id":"494288"},{"id":"494292"}],"height":768,"left":[{"id":"494289"}],"renderers":[{"id":"494313"},{"id":"494353"}],"title":{"id":"494275"},"toolbar":{"id":"494300"},"width":1024,"x_range":{"id":"494277"},"x_scale":{"id":"494281"},"y_range":{"id":"494279"},"y_scale":{"id":"494283"}},"id":"494274","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"494361"},"major_label_policy":{"id":"494359"},"ticker":{"id":"494290"}},"id":"494289","type":"LinearAxis"},{"attributes":{},"id":"494375","type":"Selection"},{"attributes":{"data_source":{"id":"494319"},"glyph":{"id":"494318"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"494321"}},"id":"494320","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"494315"},"glyph":{"id":"494344"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"494317"}},"id":"494316","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"494299","type":"BoxAnnotation"},{"attributes":{},"id":"494358","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"494289"},"dimension":1,"ticker":null},"id":"494292","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2672640474982266,-0.03374697351536144],"CKV_K8S_11":[0.18527258001161395,-0.07665343358265515],"CKV_K8S_12":[0.2456862519177475,-0.04984047798900021],"CKV_K8S_13":[0.1530196940002165,-0.1322935451016669],"CKV_K8S_15":[0.22533345711163008,-0.14698316963936192],"CKV_K8S_16":[0.34068786296073694,-0.0981781757401787],"CKV_K8S_19":[0.22449264868347854,-0.010948730526205175],"CKV_K8S_20":[0.24948107606043232,-0.13784004476111436],"CKV_K8S_22":[0.21877567326703937,-0.04746804491458003],"CKV_K8S_23":[0.24766626877271675,-0.01482956919322845],"CKV_K8S_25":[0.3128678836060819,-0.17097628687510083],"CKV_K8S_28":[0.1876745884832378,-0.17244721735564408],"CKV_K8S_29":[0.21394027660203388,-0.16744203496057924],"CKV_K8S_30":[0.18718336632599794,-0.044054075268120954],"CKV_K8S_31":[0.20024712369369013,-0.015650678821332153],"CKV_K8S_37":[0.16122020640236662,-0.159258416236528],"CKV_K8S_38":[0.27014308038639345,-0.064642352384523],"CKV_K8S_39":[0.3332623992820168,-0.13699954178109736],"CKV_K8S_40":[0.18519980877516454,-0.145370019788398],"CKV_K8S_43":[0.26887500397586994,-0.09742382347063794],"CKV_K8S_8":[0.16539993124997857,-0.10514523260308979],"CKV_K8S_9":[0.1959993171117335,-0.11952369486702868],"CVE-2018-20843":[-0.3047146187047417,0.11264949629591986],"CVE-2019-11719":[-0.2569191694071062,0.005270136903313524],"CVE-2019-11756":[-0.2879928571303398,0.03320099167224175],"CVE-2019-12450":[-0.32491179260181413,0.05064261154101188],"CVE-2019-14822":[-0.25529735698823275,0.1683046613267582],"CVE-2019-15903":[-0.24215761795760385,-0.08060675218042898],"CVE-2019-17006":[-0.3238047856160227,0.013572631409595982],"CVE-2019-17023":[-0.20014471232822814,-0.07314474596344064],"CVE-2019-17498":[-0.25401631461083196,0.1096141252758398],"CVE-2019-19956":[-0.16455083539862542,0.16629073994935392],"CVE-2019-20388":[-0.1900766493185609,0.13175699926447443],"CVE-2019-5094":[-0.3197516967617586,0.08346730367097653],"CVE-2019-5188":[-0.20645460102007454,0.17916706020315626],"CVE-2019-5482":[-0.280917285843694,-0.06609831438530185],"CVE-2020-10029":[-0.08637462288151232,0.011994818538027587],"CVE-2020-12243":[-0.2858081699609853,0.1420607574679026],"CVE-2020-12403":[-0.22973001120349057,0.143261073148117],"CVE-2020-14039":[0.07537913730525916,0.07532948909262203],"CVE-2020-14352":[-0.22964889635463606,-0.03813186195383167],"CVE-2020-1971":[-0.3142868789387389,-0.02142599668613677],"CVE-2020-25648":[-0.08523963957195406,0.06721765597747939],"CVE-2020-25692":[-0.06400776294803213,0.08701973635379993],"CVE-2020-29573":[-0.06635927506595916,0.06000020820526959],"CVE-2020-7595":[-0.2815487872482134,-0.03158988294342374],"CVE-2020-8177":[-0.2679531653880694,0.0716212493425699],"CVE-2021-23840":[-0.028109617125060916,-0.006468866001946377],"CVE-2021-23841":[-0.02486999701856603,-0.02020471148443847],"CVE-2021-27219":[-0.08447181796230621,0.037144189532779065],"DaemonSet.default":[0.2258003143949773,-0.09301596171290265],"Deployment.default":[0.12541239702291668,-0.05580536140217883],"deps":[-0.019586027822911512,1.0],"hpe-storage/hpe-csi-driver":[0.2394238688294946,-0.1023217157775877],"quay.io/hpestorage/alletra-6000-and-nimble-csp:v2.0.0":[0.015425838042275535,-0.08132362138655576],"quay.io/hpestorage/alletra-9000-primera-and-3par-csp:v2.1.0-beta":[0.05303457874015092,0.01153260233709607],"quay.io/hpestorage/csi-driver:v2.0.0":[0.08531058702392544,-0.014453456296955138],"quay.io/hpestorage/csi-driver:v2.1.0-beta":[0.031879802850630294,-0.05682852210954208],"quay.io/hpestorage/csi-extensions:v1.2.0":[0.0014556853286269177,0.04051334046447466],"quay.io/hpestorage/volume-group-provisioner:v1.0.0":[-0.01732326530007064,0.01597757857119782],"quay.io/hpestorage/volume-group-snapshotter:v1.0.0":[-0.013650572326148525,0.03092169465118835],"quay.io/hpestorage/volume-mutator:v1.3.0-beta":[-0.18213595491237147,0.04060415846493483]}},"id":"494322","type":"StaticLayoutProvider"},{"attributes":{},"id":"494371","type":"NodesOnly"},{"attributes":{},"id":"494290","type":"BasicTicker"},{"attributes":{"source":{"id":"494315"}},"id":"494317","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.9,5.3,null,null,9.8,5.9,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.6,6.5,6.4,6.3,6.1,5.7,5.4,5.3,null,null,null,null,null],"description":["hpe-storage/hpe-csi-driver",null,"Containers should not share the host network namespace","DaemonSet.hpe-csi-node.default (container 1) - hpe-csi-driver","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

ibm-charts-ibm-object-storage-plugin

CVE-2021-27219, CVE-2021-20305, CVE-2020-14352, CVE-2020-11080, CVE-2021-3450, CVE-2020-13777, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2020-14039, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6f55ae98-ca40-4b57-97cb-d5709f9fcabc":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"504450"},"major_label_policy":{"id":"504448"},"ticker":{"id":"504378"}},"id":"504377","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"504391","type":"BoxAnnotation"},{"attributes":{},"id":"504467","type":"Selection"},{"attributes":{},"id":"504378","type":"BasicTicker"},{"attributes":{},"id":"504389","type":"ResetTool"},{"attributes":{"data_source":{"id":"504411"},"glyph":{"id":"504410"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504413"}},"id":"504412","type":"GlyphRenderer"},{"attributes":{},"id":"504390","type":"HelpTool"},{"attributes":{},"id":"504388","type":"SaveTool"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","ibmcom/ibmcloud-object-storage-driver:1.8.16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/ibmcloud-object-storage-plugin:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16","ibmcom/ibmcloud-object-storage-plugin:1.8.16"],"start":["ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","ibm-charts/ibm-object-storage-plugin","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","Deployment.default","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","ibmcom/ibmcloud-object-storage-driver:1.8.16","CVE-2021-27219","CVE-2021-20305","CVE-2020-14352","CVE-2020-11080","CVE-2021-3450","CVE-2020-13777","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-1730","CVE-2020-14039","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"]},"selected":{"id":"504469"},"selection_policy":{"id":"504468"}},"id":"504411","type":"ColumnDataSource"},{"attributes":{},"id":"504463","type":"NodesOnly"},{"attributes":{"overlay":{"id":"504391"}},"id":"504387","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"504377"},"ticker":null},"id":"504380","type":"Grid"},{"attributes":{},"id":"504385","type":"PanTool"},{"attributes":{"source":{"id":"504411"}},"id":"504413","type":"CDSView"},{"attributes":{},"id":"504469","type":"Selection"},{"attributes":{},"id":"504369","type":"DataRange1d"},{"attributes":{},"id":"504371","type":"DataRange1d"},{"attributes":{"data_source":{"id":"504407"},"glyph":{"id":"504436"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"504409"}},"id":"504408","type":"GlyphRenderer"},{"attributes":{},"id":"504466","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8,7.5,7.4,7.4,6.5,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.3,5.3,null],"description":["ibm-charts/ibm-object-storage-plugin",null,"Containers should not share the host network namespace","DaemonSet.ibmcloud-object-storage-driver.default (container 0) - ibmcloud-object-storage-driver-container","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-helm-ibm-ucv-prod

CVE-2017-15412, CVE-2016-5131, CVE-2020-7595, CVE-2019-20388, CVE-2019-19956, CVE-2018-14404, CVE-2021-3711, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2020-26160, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-7919, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-8177, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2019-1551, CVE-2021-27219, CVE-2019-13734, CVE-2019-18408, CVE-2020-14352, CVE-2020-1712, CVE-2019-9513, CVE-2021-3450, CVE-2020-13777, CVE-2019-9511, CVE-2020-1971, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2019-8457, CVE-2019-6706, CVE-2019-5188, CVE-2019-3817, CVE-2019-20454, CVE-2019-20387, CVE-2019-20218, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-13630, CVE-2019-5436, CVE-2018-1000878, CVE-2018-1000877, CVE-2021-20271, CVE-2020-13776, CVE-2019-12450, CVE-2021-3541, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-6405, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2019-1000020, CVE-2019-1000019, CVE-2021-3445, CVE-2019-5094, CVE-2019-5482, CVE-2019-14822, CVE-2019-3836, CVE-2021-22923, CVE-2019-5481, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2019-1547, CVE-2018-20483, CVE-2018-1000858, CVE-2020-29362, CVE-2020-1730, CVE-2019-3829, CVE-2019-3822, CVE-2019-19924, CVE-2019-15718, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2020-16135, CVE-2021-28153, CVE-2018-0735, CVE-2018-0734, CKV_K8S_38, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_35, CKV_K8S_49, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0a1c0082-8324-4c9a-98d9-7b5ec54315ec":{"defs":[],"roots":{"references":[{"attributes":{},"id":"515718","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"515747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"515785","type":"LabelSet"},{"attributes":{"overlay":{"id":"515731"}},"id":"515727","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.8,7.5,7.5,7.5,6.5,null,9.8,8.1,7.5,7.4,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,5.3,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,8.6,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.4,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,8.8,8.1,8,7.8,7.5,7.4,7.4,6.5,5.9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.3,5.1,5.1],"description":["ibm-helm/ibm-ucv-prod",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.application-api.default (container 0) - application-api","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Job.rabbitmq-secret-generator.default (container 0) - rabbitmq-secret-generator","Prefer using secrets as files over secrets as environment variables","Minimize wildcard use in Roles and ClusterRoles"

View BlastRadius Graph

itscontained-traefik-forward-auth

Bokeh Plot Bokeh.set_log_level("info"); {"8c9daf0c-45e0-4ca4-aa18-e36cd8f99e6f":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["itscontained/traefik-forward-auth",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-traefik-forward-auth.default (container 0) - traefik-forward-auth","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-traefik-forward-auth

Bokeh Plot Bokeh.set_log_level("info"); {"62931076-1fc1-4daa-b386-11db5218cfa9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"576986","type":"MultiLine"},{"attributes":{},"id":"576966","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"576967","type":"BoxAnnotation"},{"attributes":{},"id":"577024","type":"AllLabels"},{"attributes":{},"id":"576962","type":"WheelZoomTool"},{"attributes":{},"id":"577039","type":"NodesOnly"},{"attributes":{},"id":"577029","type":"BasicTickFormatter"},{"attributes":{},"id":"576965","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"577041","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","thomseddon/traefik-forward-auth:2.2.0","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","k8s-at-home/traefik-forward-auth","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0","thomseddon/traefik-forward-auth:2.2.0"]},"selected":{"id":"577045"},"selection_policy":{"id":"577044"}},"id":"576987","type":"ColumnDataSource"},{"attributes":{},"id":"577044","type":"UnionRenderers"},{"attributes":{},"id":"577045","type":"Selection"},{"attributes":{},"id":"577027","type":"AllLabels"},{"attributes":{},"id":"577042","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"577029"},"major_label_policy":{"id":"577027"},"ticker":{"id":"576958"}},"id":"576957","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"577011"}},"size":{"value":20}},"id":"577012","type":"Circle"},{"attributes":{"axis":{"id":"576957"},"dimension":1,"ticker":null},"id":"576960","type":"Grid"},{"attributes":{},"id":"576958","type":"BasicTicker"},{"attributes":{},"id":"576964","type":"SaveTool"},{"attributes":{"overlay":{"id":"576967"}},"id":"576963","type":"BoxZoomTool"},{"attributes":{},"id":"577026","type":"BasicTickFormatter"},{"attributes":{},"id":"576945","type":"DataRange1d"},{"attributes":{"source":{"id":"576983"}},"id":"576985","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"576961"},{"id":"576962"},{"id":"576963"},{"id":"576964"},{"id":"576965"},{"id":"576966"},{"id":"576975"},{"id":"576976"},{"id":"576977"}]},"id":"576968","type":"Toolbar"},{"attributes":{},"id":"576951","type":"LinearScale"},{"attributes":{"data_source":{"id":"576987"},"glyph":{"id":"576986"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"576989"}},"id":"576988","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["k8s-at-home/traefik-forward-auth",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-traefik-forward-auth.default (container 0) - traefik-forward-auth","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kanister-kanister-operator

Bokeh Plot Bokeh.set_log_level("info"); {"8caffcd4-f765-4143-a149-4daddc1b4ff0":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"591213"},"dimension":1,"ticker":null},"id":"591216","type":"Grid"},{"attributes":{"callback":null},"id":"591232","type":"TapTool"},{"attributes":{},"id":"591218","type":"WheelZoomTool"},{"attributes":{},"id":"591290","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"591297","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"591223","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"591239"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"591277","type":"LabelSet"},{"attributes":{"overlay":{"id":"591223"}},"id":"591219","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"591209"}],"center":[{"id":"591212"},{"id":"591216"}],"height":768,"left":[{"id":"591213"}],"renderers":[{"id":"591237"},{"id":"591277"}],"title":{"id":"591199"},"toolbar":{"id":"591224"},"width":1024,"x_range":{"id":"591201"},"x_scale":{"id":"591205"},"y_range":{"id":"591203"},"y_scale":{"id":"591207"}},"id":"591198","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"591300","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"591285"},"major_label_policy":{"id":"591283"},"ticker":{"id":"591214"}},"id":"591213","type":"LinearAxis"},{"attributes":{"overlay":{"id":"591297"}},"id":"591233","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20532106640609726,-0.040029888197288074],"CKV_K8S_11":[0.19182758285263043,-0.000713921377598995],"CKV_K8S_12":[0.255026250377955,-0.19664125209580566],"CKV_K8S_13":[0.13801730962450162,-0.21299549594912204],"CKV_K8S_15":[0.27920709756759143,-0.07102517203384319],"CKV_K8S_20":[0.09725631127062088,-0.05463857806554732],"CKV_K8S_22":[0.28659807545824245,-0.11938078819359046],"CKV_K8S_23":[0.25131195546327467,-0.029124365236921558],"CKV_K8S_28":[0.16958221652625236,-0.24917405778237664],"CKV_K8S_29":[0.0673984222264585,-0.18931017957413457],"CKV_K8S_30":[0.06424485394572677,-0.1209878741333775],"CKV_K8S_31":[0.1452458601760678,-0.024800194426049277],"CKV_K8S_37":[0.10595492102496123,-0.16309421956972214],"CKV_K8S_38":[0.10249908918778657,-0.23228192146455667],"CKV_K8S_40":[0.1880543658483511,-0.1970991239199177],"CKV_K8S_43":[0.23197216935693452,-0.08625300158077734],"CKV_K8S_49":[0.38991468600970597,-0.21884213256381732],"CKV_K8S_8":[0.2585466432592267,-0.1535324104500425],"CKV_K8S_9":[0.22180599417903482,-0.23176534227333734],"CVE-2019-20838":[-0.3589582499328489,0.11939658860597045],"CVE-2020-12762":[-0.35217084255183406,0.058088215293063426],"CVE-2020-14039":[-0.22037192528797178,0.20222336380061526],"CVE-2020-14155":[-0.3501207562475,0.18002118756499894],"CVE-2020-16135":[-0.13263046039533458,0.22913116833337413],"CVE-2020-26160":[-0.266138746023985,-0.01175504804535534],"CVE-2021-22946":[-0.18292003704306445,0.25864701955460057],"CVE-2021-22947":[-0.3139245284831697,0.01658466742143213],"CVE-2021-28153":[-0.30157780113444843,0.2341385898460377],"CVE-2021-33560":[-0.20788144715129603,0.015282326555106168],"CVE-2021-33574":[-0.29769811611915653,0.09524976952822949],"CVE-2021-3445":[-0.293220401084369,0.174055833172324],"CVE-2021-3580":[-0.11840166251862842,0.16656349761188463],"CVE-2021-35942":[-0.24605983557429795,0.2598078460236936],"ClusterRole.default":[0.5197347257565328,-0.27228005242224407],"Deployment.default":[0.13114800227327822,-0.10021211238557563],"deps":[-0.6550849119210769,1.0],"ghcr.io/kanisterio/controller:0.68.0":[-0.19807727362742072,0.10527528357201305],"kanister/kanister-operator":[0.1945693963051719,-0.13852822514234076]}},"id":"591246","type":"StaticLayoutProvider"},{"attributes":{"text":"kanister-kanister-operator"},"id":"591199","type":"Title"},{"attributes":{},"id":"591280","type":"AllLabels"},{"attributes":{},"id":"591201","type":"DataRange1d"},{"attributes":{},"id":"591298","type":"UnionRenderers"},{"attributes":{},"id":"591285","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"591267"}},"size":{"value":20}},"id":"591268","type":"Circle"},{"attributes":{},"id":"591242","type":"MultiLine"},{"attributes":{},"id":"591295","type":"NodesOnly"},{"attributes":{},"id":"591217","type":"PanTool"},{"attributes":{},"id":"591214","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/kanisterio/controller:0.68.0","ClusterRole.default","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","kanister/kanister-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0","ghcr.io/kanisterio/controller:0.68.0"]},"selected":{"id":"591301"},"selection_policy":{"id":"591300"}},"id":"591243","type":"ColumnDataSource"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"591231","type":"HoverTool"},{"attributes":{"source":{"id":"591243"}},"id":"591245","type":"CDSView"},{"attributes":{},"id":"591205","type":"LinearScale"},{"attributes":{"data_source":{"id":"591243"},"glyph":{"id":"591242"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"591245"}},"id":"591244","type":"GlyphRenderer"},{"attributes":{},"id":"591221","type":"ResetTool"},{"attributes":{},"id":"591210","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"591217"},{"id":"591218"},{"id":"591219"},{"id":"591220"},{"id":"591221"},{"id":"591222"},{"id":"591231"},{"id":"591232"},{"id":"591233"}]},"id":"591224","type":"Toolbar"},{"attributes":{},"id":"591220","type":"SaveTool"},{"attributes":{"data_source":{"id":"591239"},"glyph":{"id":"591268"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"591241"}},"id":"591240","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"591282"},"major_label_policy":{"id":"591280"},"ticker":{"id":"591210"}},"id":"591209","type":"LinearAxis"},{"attributes":{},"id":"591301","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,5.3,7.5,5.9,5.9,5.3,5.3],"description":["kanister/kanister-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kanister-operator.default (container 0) - RELEASE-NAME-kanister-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kasten-k10

Bokeh Plot Bokeh.set_log_level("info"); {"905174a1-b282-440b-864b-9270cb25823f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592254","type":"BasicTickFormatter"},{"attributes":{},"id":"592267","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"592216"},"inspection_policy":{"id":"592262"},"layout_provider":{"id":"592218"},"node_renderer":{"id":"592212"},"selection_policy":{"id":"592267"}},"id":"592209","type":"GraphRenderer"},{"attributes":{},"id":"592175","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"592239"}},"size":{"value":20}},"id":"592240","type":"Circle"},{"attributes":{},"id":"592257","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"592269"}},"id":"592205","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"592211"},"glyph":{"id":"592240"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592213"}},"id":"592212","type":"GlyphRenderer"},{"attributes":{},"id":"592173","type":"DataRange1d"},{"attributes":{},"id":"592192","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.3,5.9,5.9,5.3,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,5.9,7.5,5.9,5.9,5.3,5.3,null,null,null,9,8.1,5.3,null,null,null,null,null,9.8,5.5,7.5,7.5,6.5,6.5,5.7,null,null,null,null,null,null,null,7.3,7,7,7,7,null,7.5,7.5,7.4,7,5.9,5.9,8.8,null,9.8,9.1,7.5,6.5,5.9,5.3],"description":["kasten/k10",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kanister-svc.default (container 0) - kanister-svc","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

mattermost-mattermost-operator

Bokeh Plot Bokeh.set_log_level("info"); {"ed735b21-43c8-4400-ae88-bdb2aec777e3":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.08530311059436928,0.2427855255949275],"CKV_K8S_11":[0.01211038816974771,0.1442134282075137],"CKV_K8S_12":[-0.009380269593468325,0.1856017641215362],"CKV_K8S_13":[0.14088550558425061,0.137048931981388],"CKV_K8S_15":[-0.0015836206299352411,0.2166582407872665],"CKV_K8S_20":[0.05711447173575815,0.14802868781983577],"CKV_K8S_22":[0.12005026334232913,0.165044447567759],"CKV_K8S_23":[0.09760832118253822,0.13469945779879208],"CKV_K8S_28":[0.13908318720699012,0.20126944903498378],"CKV_K8S_29":[0.1269853970122357,0.29879073655387717],"CKV_K8S_30":[0.017567858509573486,0.24175535568106457],"CKV_K8S_31":[0.11914490479466462,0.22548594878522646],"CKV_K8S_35":[-0.034744740362633246,0.1403912582608953],"CKV_K8S_37":[0.11466438487313639,0.11033313793294654],"CKV_K8S_38":[0.03907600136161128,0.21931103941911745],"CKV_K8S_40":[0.14969472967092795,0.1713156790954813],"CKV_K8S_43":[0.021414532091534082,0.17975786461745313],"CKV_K8S_8":[0.07224585076618827,0.10823962316258197],"CKV_K8S_9":[0.05195887710909227,0.25146832764253796],"CVE-2020-14039":[-0.3383136415681764,0.20406734013238617],"CVE-2020-15586":[-0.5349287694308745,0.12534082173291786],"CVE-2020-16845":[-0.46792449824095406,0.24982369691221823],"CVE-2020-1971":[0.1923518541213308,-0.2556161281027321],"CVE-2020-24553":[-0.499808712539872,0.21656709274000766],"CVE-2020-28362":[-0.5212740535187654,0.08569756353561271],"CVE-2020-28366":[-0.42308574656562187,0.2637427212728119],"CVE-2020-28367":[-0.4516598031032755,0.20889284178278866],"CVE-2020-28928":[0.3757291317082646,-0.2769184048078855],"CVE-2020-29510":[-0.47053384008259513,0.024101259678454112],"CVE-2020-8169":[0.32452936580332326,-0.406118539501956],"CVE-2020-8177":[0.22314410153800032,-0.333804815096052],"CVE-2020-8231":[0.4094876889445012,-0.19202386905029442],"CVE-2020-8285":[0.28386053113624404,-0.3738166201103366],"CVE-2020-8286":[0.28368102809893453,-0.4171111439938458],"CVE-2021-20193":[0.1750202518958708,-0.29779019084011155],"CVE-2021-22922":[0.2437069338364054,-0.4000136537386177],"CVE-2021-22923":[0.22543142765104912,-0.20846730317456033],"CVE-2021-22925":[0.3332173976862801,-0.35024399792790384],"CVE-2021-22926":[0.33388650616394205,-0.1874467603247241],"CVE-2021-22945":[0.3710512131634057,-0.16288310438814715],"CVE-2021-22946":[0.4366855559082842,-0.2681401641686676],"CVE-2021-22947":[0.41900745865606376,-0.34069466737577325],"CVE-2021-23840":[0.28804000741474767,-0.169137193843043],"CVE-2021-23841":[0.20797144124713315,-0.3816444926444984],"CVE-2021-27918":[-0.49976908886675725,0.05202038644140875],"CVE-2021-28831":[0.42535799274639646,-0.30307298187035386],"CVE-2021-29923":[-0.346967649667839,0.06610605462480335],"CVE-2021-30139":[0.2765428284835347,-0.32597930880083187],"CVE-2021-3114":[-0.47137661377617945,0.09737355828189746],"CVE-2021-31525":[-0.43005659324817247,0.06268517609107152],"CVE-2021-31879":[0.1785631478914307,-0.34459950237904197],"CVE-2021-33194":[-0.5247090694749695,0.18308034231448045],"CVE-2021-33195":[-0.3821778945582692,0.02451785659117929],"CVE-2021-33196":[-0.5027421185620025,0.147662425114031],"CVE-2021-33197":[-0.3982267687915116,0.21569630836919124],"CVE-2021-33198":[-0.4576567384446328,0.1582262582411178],"CVE-2021-3449":[0.3777189213248354,-0.22788400784221188],"CVE-2021-3450":[0.3919466176074736,-0.3708602124996162],"CVE-2021-34558":[-0.3717732688796997,0.2555772122729278],"CVE-2021-36159":[0.3724779170704322,-0.32443419319237154],"CVE-2021-36221":[-0.42766456651265206,0.010043325647822591],"CVE-2021-3711":[0.42955940652648017,-0.22992787814610322],"CVE-2021-3712":[0.3607744857198844,-0.39350064782011224],"Deployment.default":[0.08447562997740792,0.19902778008500527],"StatefulSet.default":[0.03464013424286205,0.1043752768977807],"deps":[-0.8325525839342273,1.0],"mattermost/mattermost-operator":[0.07078367092044326,0.1903807787570935],"quay.io/presslabs/mysql-operator-orchestrator:0.4.0":[0.2855293257747892,-0.25756905194198587],"quay.io/presslabs/mysql-operator:0.4.0":[-0.381169106911616,0.13249385199958744]}},"id":"673314","type":"StaticLayoutProvider"},{"attributes":{},"id":"673288","type":"SaveTool"},{"attributes":{},"id":"673286","type":"WheelZoomTool"},{"attributes":{},"id":"673271","type":"DataRange1d"},{"attributes":{},"id":"673289","type":"ResetTool"},{"attributes":{"data_source":{"id":"673307"},"glyph":{"id":"673336"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"673309"}},"id":"673308","type":"GlyphRenderer"},{"attributes":{},"id":"673368","type":"UnionRenderers"},{"attributes":{},"id":"673278","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"673312"},"inspection_policy":{"id":"673358"},"layout_provider":{"id":"673314"},"node_renderer":{"id":"673308"},"selection_policy":{"id":"673363"}},"id":"673305","type":"GraphRenderer"},{"attributes":{"axis":{"id":"673281"},"dimension":1,"ticker":null},"id":"673284","type":"Grid"},{"attributes":{},"id":"673367","type":"Selection"},{"attributes":{},"id":"673285","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"673307"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"673345","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"673299","type":"HoverTool"},{"attributes":{"axis":{"id":"673277"},"ticker":null},"id":"673280","type":"Grid"},{"attributes":{},"id":"673366","type":"UnionRenderers"},{"attributes":{},"id":"673350","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"673277"}],"center":[{"id":"673280"},{"id":"673284"}],"height":768,"left":[{"id":"673281"}],"renderers":[{"id":"673305"},{"id":"673345"}],"title":{"id":"673267"},"toolbar":{"id":"673292"},"width":1024,"x_range":{"id":"673269"},"x_scale":{"id":"673273"},"y_range":{"id":"673271"},"y_scale":{"id":"673275"}},"id":"673266","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"673365","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"673335","type":"CategoricalColorMapper"},{"attributes":{},"id":"673348","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["mattermost/mattermost-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.mysql-operator.mysql-operator (container 1) - orchestrator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

mesosphere-nfs-server-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"1b3bf974-2543-4e9f-bd0a-0365fb249a6f":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"680440"},"inspection_policy":{"id":"680486"},"layout_provider":{"id":"680442"},"node_renderer":{"id":"680436"},"selection_policy":{"id":"680491"}},"id":"680433","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"680493"}},"id":"680429","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"680478"},"major_label_policy":{"id":"680476"},"ticker":{"id":"680406"}},"id":"680405","type":"LinearAxis"},{"attributes":{},"id":"680495","type":"Selection"},{"attributes":{"axis":{"id":"680409"},"dimension":1,"ticker":null},"id":"680412","type":"Grid"},{"attributes":{},"id":"680410","type":"BasicTicker"},{"attributes":{"formatter":{"id":"680481"},"major_label_policy":{"id":"680479"},"ticker":{"id":"680410"}},"id":"680409","type":"LinearAxis"},{"attributes":{},"id":"680478","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"680439"}},"id":"680441","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"680427","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1435261363284732,0.07446082407789899],"CKV_K8S_11":[0.05468366910512851,0.13657259753643347],"CKV_K8S_12":[0.12386237432962276,0.06308868514767858],"CKV_K8S_13":[0.03189357505732932,-0.1356668500718791],"CKV_K8S_15":[-0.04416640444025237,-0.13215104750496237],"CKV_K8S_20":[0.10784219000220623,0.12074645933490474],"CKV_K8S_22":[-0.0033173623783160095,-0.08458159929335965],"CKV_K8S_23":[0.11712311967563603,-0.054503749677907325],"CKV_K8S_25":[-0.02250718193316726,0.1275309296774152],"CKV_K8S_28":[0.08093340812591397,-0.09798946797745813],"CKV_K8S_29":[0.128564609885593,0.003044340073927987],"CKV_K8S_31":[-0.10077634303076803,0.008765122858427597],"CKV_K8S_37":[-0.15799915805192558,0.00717487061549742],"CKV_K8S_38":[-0.09110672038502292,-0.09541416036817302],"CKV_K8S_40":[-0.1314178812554698,-0.057802657885411814],"CKV_K8S_43":[-0.10119340693277243,0.10845345503995371],"CKV_K8S_8":[0.011438276258745694,0.17701863263769355],"CKV_K8S_9":[-0.07404781519147624,0.1595955531596778],"CVE-2019-20916":[0.4562057645674271,0.07159209227137428],"CVE-2020-14039":[0.4560857015694525,-0.03334860787197234],"StatefulSet.default":[0.01668156604442587,0.018941884530847743],"deps":[-1.0,-0.4223437256660773],"mesosphere/nfs-server-provisioner":[-0.014865498468499432,0.017672663141070865],"quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0":[0.29960965377466203,0.019143756214398667]}},"id":"680442","type":"StaticLayoutProvider"},{"attributes":{},"id":"680401","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"680419","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"680435"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"680473","type":"LabelSet"},{"attributes":{},"id":"680403","type":"LinearScale"},{"attributes":{},"id":"680397","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"680463"}},"size":{"value":20}},"id":"680464","type":"Circle"},{"attributes":{},"id":"680486","type":"NodesOnly"},{"attributes":{},"id":"680413","type":"PanTool"},{"attributes":{"data_source":{"id":"680435"},"glyph":{"id":"680464"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"680437"}},"id":"680436","type":"GlyphRenderer"},{"attributes":{},"id":"680491","type":"NodesOnly"},{"attributes":{"source":{"id":"680435"}},"id":"680437","type":"CDSView"},{"attributes":{},"id":"680496","type":"UnionRenderers"},{"attributes":{},"id":"680418","type":"HelpTool"},{"attributes":{"data_source":{"id":"680439"},"glyph":{"id":"680438"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"680441"}},"id":"680440","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"680463","type":"CategoricalColorMapper"},{"attributes":{},"id":"680399","type":"DataRange1d"},{"attributes":{},"id":"680481","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"680493","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"680405"},"ticker":null},"id":"680408","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3],"description":["mesosphere/nfs-server-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

moikot-coredns

Bokeh Plot Bokeh.set_log_level("info"); {"cc94674b-0633-4448-ba38-4db581cb567d":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"702195"},"glyph":{"id":"702194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"702197"}},"id":"702196","type":"GlyphRenderer"},{"attributes":{"source":{"id":"702195"}},"id":"702197","type":"CDSView"},{"attributes":{},"id":"702253","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"702219"}},"size":{"value":20}},"id":"702220","type":"Circle"},{"attributes":{"below":[{"id":"702161"}],"center":[{"id":"702164"},{"id":"702168"}],"height":768,"left":[{"id":"702165"}],"renderers":[{"id":"702189"},{"id":"702229"}],"title":{"id":"702151"},"toolbar":{"id":"702176"},"width":1024,"x_range":{"id":"702153"},"x_scale":{"id":"702157"},"y_range":{"id":"702155"},"y_scale":{"id":"702159"}},"id":"702150","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_42","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","ClusterRoleBinding.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","coredns/coredns:1.7.0","CVE-2020-26160","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","moikot/coredns","CKV_K8S_42","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0","coredns/coredns:1.7.0"]},"selected":{"id":"702253"},"selection_policy":{"id":"702252"}},"id":"702195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"702249","type":"BoxAnnotation"},{"attributes":{},"id":"702252","type":"UnionRenderers"},{"attributes":{},"id":"702169","type":"PanTool"},{"attributes":{},"id":"702251","type":"Selection"},{"attributes":{},"id":"702153","type":"DataRange1d"},{"attributes":{},"id":"702162","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"702183","type":"HoverTool"},{"attributes":{},"id":"702247","type":"NodesOnly"},{"attributes":{},"id":"702173","type":"ResetTool"},{"attributes":{"source":{"id":"702191"}},"id":"702193","type":"CDSView"},{"attributes":{"text":"moikot-coredns"},"id":"702151","type":"Title"},{"attributes":{},"id":"702174","type":"HelpTool"},{"attributes":{"data_source":{"id":"702191"},"glyph":{"id":"702220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"702193"}},"id":"702192","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"702175","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"702169"},{"id":"702170"},{"id":"702171"},{"id":"702172"},{"id":"702173"},{"id":"702174"},{"id":"702183"},{"id":"702184"},{"id":"702185"}]},"id":"702176","type":"Toolbar"},{"attributes":{},"id":"702242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"702234"},"major_label_policy":{"id":"702232"},"ticker":{"id":"702162"}},"id":"702161","type":"LinearAxis"},{"attributes":{},"id":"702235","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2641563324096453,-0.007754452356325875],"CKV_K8S_20":[0.17005810272890057,0.1534797676257019],"CKV_K8S_22":[0.2224375199556946,0.01252370888778917],"CKV_K8S_23":[0.30556893786045425,0.0025197859993980787],"CKV_K8S_28":[0.32698507622818557,0.07246548262609201],"CKV_K8S_29":[0.25632560270655996,0.19455019243782742],"CKV_K8S_30":[0.33427676192291056,0.0338206549857449],"CKV_K8S_31":[0.30805980784228154,0.16799301825408006],"CKV_K8S_37":[0.3440083487019606,0.11540817348709759],"CKV_K8S_38":[0.22254360615369562,0.14038388606460322],"CKV_K8S_40":[0.20409497683921277,0.19792669365295737],"CKV_K8S_42":[0.35892213826522806,0.30354837665496115],"CKV_K8S_43":[0.253182918498995,0.062815153631466],"CVE-2020-14039":[-0.34533085593534546,-0.1586307516101523],"CVE-2020-15586":[-0.38330843323658653,0.005235704348786419],"CVE-2020-16845":[-0.10317393374944345,-0.10953134205756185],"CVE-2020-24553":[-0.18174965983558145,-0.2118779997328664],"CVE-2020-26160":[-0.3864380335869304,-0.04992421448559763],"CVE-2020-28362":[-0.31888229019379977,0.08987561570529543],"CVE-2020-28366":[-0.2427217799397138,-0.21353302850560302],"CVE-2020-28367":[-0.2610853718732805,0.11277617345598472],"CVE-2020-29510":[-0.1928830145567646,0.10016267491267826],"CVE-2021-27918":[-0.38215398198799727,-0.11116096225229004],"CVE-2021-29923":[-0.3010058685543683,-0.19973774432840405],"CVE-2021-3114":[-0.34627300676648537,0.045620065187392304],"CVE-2021-31525":[-0.1442230722859172,0.047622109457700616],"CVE-2021-33194":[-0.3102316265549005,-0.011961629229111167],"CVE-2021-33195":[-0.12685275454694528,-0.17225282337964531],"CVE-2021-33196":[-0.24616807712765335,0.05171584124076851],"CVE-2021-33197":[-0.3255996765334781,-0.08667870365634485],"CVE-2021-33198":[-0.19258501527139266,-0.14794750779670304],"CVE-2021-34558":[-0.11026102642428907,-0.030240797869216768],"CVE-2021-36221":[-0.2712254341441987,-0.14284162325980276],"ClusterRoleBinding.default":[0.35450901593876916,0.4359461800230733],"Deployment.default":[0.17411923941825694,0.06643189730420354],"coredns/coredns:1.7.0":[-0.21302118164086928,-0.046216422269561075],"deps":[1.0,-0.8349646076365579],"moikot/coredns":[0.2859257092751908,0.12243345448214202]}},"id":"702198","type":"StaticLayoutProvider"},{"attributes":{},"id":"702250","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"702249"}},"id":"702185","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["moikot/coredns",null,"Ensure that default service accounts are not actively used","ClusterRoleBinding.RELEASE-NAME-coredns","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-coredns.default (container 0) - coredns","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

nexclipper-prometheus-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"7f0e27c8-9ee1-45ab-8e28-9312532763bd":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"738203"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"738241","type":"LabelSet"},{"attributes":{},"id":"738169","type":"LinearScale"},{"attributes":{"source":{"id":"738203"}},"id":"738205","type":"CDSView"},{"attributes":{"overlay":{"id":"738261"}},"id":"738197","type":"BoxSelectTool"},{"attributes":{},"id":"738262","type":"UnionRenderers"},{"attributes":{"text":"nexclipper-prometheus-prometheus"},"id":"738163","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"738181"},{"id":"738182"},{"id":"738183"},{"id":"738184"},{"id":"738185"},{"id":"738186"},{"id":"738195"},{"id":"738196"},{"id":"738197"}]},"id":"738188","type":"Toolbar"},{"attributes":{},"id":"738263","type":"Selection"},{"attributes":{},"id":"738171","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"738261","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"738177"},"dimension":1,"ticker":null},"id":"738180","type":"Grid"},{"attributes":{"formatter":{"id":"738246"},"major_label_policy":{"id":"738244"},"ticker":{"id":"738174"}},"id":"738173","type":"LinearAxis"},{"attributes":{"below":[{"id":"738173"}],"center":[{"id":"738176"},{"id":"738180"}],"height":768,"left":[{"id":"738177"}],"renderers":[{"id":"738201"},{"id":"738241"}],"title":{"id":"738163"},"toolbar":{"id":"738188"},"width":1024,"x_range":{"id":"738165"},"x_scale":{"id":"738169"},"y_range":{"id":"738167"},"y_scale":{"id":"738171"}},"id":"738162","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"738249","type":"BasicTickFormatter"},{"attributes":{},"id":"738165","type":"DataRange1d"},{"attributes":{},"id":"738167","type":"DataRange1d"},{"attributes":{"data_source":{"id":"738203"},"glyph":{"id":"738232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"738205"}},"id":"738204","type":"GlyphRenderer"},{"attributes":{},"id":"738254","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"738231"}},"size":{"value":20}},"id":"738232","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"738187","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"738249"},"major_label_policy":{"id":"738247"},"ticker":{"id":"738178"}},"id":"738177","type":"LinearAxis"},{"attributes":{},"id":"738246","type":"BasicTickFormatter"},{"attributes":{},"id":"738186","type":"HelpTool"},{"attributes":{},"id":"738247","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03752656609600447,-0.12990695306127167],"CKV_K8S_11":[-0.009691731158323622,-0.18067334593765189],"CKV_K8S_12":[-0.052911309687232816,-0.07297854455953055],"CKV_K8S_13":[-0.07541438577005381,-0.1323639518521142],"CKV_K8S_15":[0.026192594389199728,-0.19037994744604692],"CKV_K8S_17":[0.018664743221941574,-0.24450902227402313],"CKV_K8S_19":[0.09993063115381604,-0.19513240953523664],"CKV_K8S_20":[0.05347486831644638,-0.14882468164583446],"CKV_K8S_22":[0.06256794928269578,-0.11018558822425943],"CKV_K8S_26":[-0.038063611723405485,-0.23596081720084247],"CKV_K8S_28":[0.0873499609377806,-0.1471711163605981],"CKV_K8S_30":[0.07479708872660501,-0.07858995553296849],"CKV_K8S_31":[-0.02473670897989294,-0.08260214716638155],"CKV_K8S_37":[-0.0608934642972644,-0.15845162622706171],"CKV_K8S_38":[-0.039095326913545635,-0.1772195202252779],"CKV_K8S_43":[-0.06829917931549735,-0.10295981907131327],"CKV_K8S_8":[0.09682227296885237,-0.1144003400800081],"CKV_K8S_9":[0.05913070972213305,-0.18142373856889873],"CVE-2018-1000500":[-0.022028760213310628,0.30043096342733133],"CVE-2020-14039":[-0.04386618161394471,0.27128091543686167],"CVE-2020-15586":[-0.11079217027737932,0.20021621060828704],"CVE-2020-16845":[-0.1381395179730409,0.22910528707042524],"CVE-2020-24553":[-0.08198182143614538,0.2497957002162726],"CVE-2020-26160":[0.3123826630429141,-0.1834445382550036],"CVE-2020-28362":[-0.09665313180166656,0.2843461956348587],"CVE-2020-28366":[0.009255876399885557,0.28984466521485774],"CVE-2020-28367":[-0.11487112857710313,0.25050090801697045],"CVE-2020-29510":[-0.13945092180796667,0.18281021237541958],"CVE-2021-21334":[0.21090920956132028,0.20454174058938837],"CVE-2021-27918":[-0.061015913653273794,0.30068205567120965],"CVE-2021-28831":[0.22261570417658805,0.15069072393741267],"CVE-2021-29923":[0.046285555378787306,0.24655097430508702],"CVE-2021-3114":[-0.11291190023122882,0.15057467210285633],"CVE-2021-31525":[0.04276010527559065,0.22029264656610265],"CVE-2021-33194":[0.01902519249588095,0.1578359958681326],"CVE-2021-33195":[0.0742568686229938,0.22781636167560157],"CVE-2021-33196":[0.055894645898412185,0.16914289848276498],"CVE-2021-33197":[0.026500744195611454,0.19805623912220074],"CVE-2021-33198":[-0.00836092926551155,0.12653376063958585],"CVE-2021-34558":[0.07517546657866749,0.19684013657790225],"CVE-2021-36221":[0.03074151166804473,0.12761516068994236],"DaemonSet.default":[0.004869266560234044,-0.10565498367013405],"Deployment.default":[0.024790798904601837,-0.06702027347308033],"deps":[-0.33219902602257845,-1.0],"k8s.gcr.io/kube-state-metrics/kube-state-metrics:v1.9.8":[0.19846354056253715,-0.131915608146355],"nexclipper-prometheus/prometheus":[0.008659791293289093,-0.15267421253999855],"prometheus":[-0.3050924021651971,-0.9225179346895273],"quay.io/prometheus/alertmanager:v0.21.0":[-0.026213716133975752,0.19291555974052788],"quay.io/prometheus/node-exporter:v1.0.1":[-0.0324823545949899,0.18073320284026173],"quay.io/prometheus/prometheus:v2.26.0":[0.09117440037370231,0.1378078889331567]}},"id":"738210","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"738207"}},"id":"738209","type":"CDSView"},{"attributes":{"axis":{"id":"738173"},"ticker":null},"id":"738176","type":"Grid"},{"attributes":{},"id":"738182","type":"WheelZoomTool"},{"attributes":{},"id":"738184","type":"SaveTool"},{"attributes":{},"id":"738265","type":"Selection"},{"attributes":{},"id":"738181","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"738231","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"738207"},"glyph":{"id":"738206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"738209"}},"id":"738208","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"738196","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,7.5,6.3,null],"description":["nexclipper-prometheus/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

nicholaswilde-mstream

Bokeh Plot Bokeh.set_log_level("info"); {"643b4719-701d-4156-96f0-c4a204d7d64b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"746921"}],"center":[{"id":"746924"},{"id":"746928"}],"height":768,"left":[{"id":"746925"}],"renderers":[{"id":"746949"},{"id":"746989"}],"title":{"id":"746911"},"toolbar":{"id":"746936"},"width":1024,"x_range":{"id":"746913"},"x_scale":{"id":"746917"},"y_range":{"id":"746915"},"y_scale":{"id":"746919"}},"id":"746910","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"746934","type":"HelpTool"},{"attributes":{},"id":"746922","type":"BasicTicker"},{"attributes":{},"id":"746954","type":"MultiLine"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"746979"}},"size":{"value":20}},"id":"746980","type":"Circle"},{"attributes":{},"id":"746919","type":"LinearScale"},{"attributes":{},"id":"746933","type":"ResetTool"},{"attributes":{"source":{"id":"746951"}},"id":"746953","type":"CDSView"},{"attributes":{},"id":"746932","type":"SaveTool"},{"attributes":{"formatter":{"id":"746997"},"major_label_policy":{"id":"746995"},"ticker":{"id":"746926"}},"id":"746925","type":"LinearAxis"},{"attributes":{},"id":"747011","type":"Selection"},{"attributes":{"source":{"id":"746955"}},"id":"746957","type":"CDSView"},{"attributes":{},"id":"746930","type":"WheelZoomTool"},{"attributes":{},"id":"747010","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"746935"}},"id":"746931","type":"BoxZoomTool"},{"attributes":{"text":"nicholaswilde-mstream"},"id":"746911","type":"Title"},{"attributes":{},"id":"747007","type":"NodesOnly"},{"attributes":{},"id":"746992","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"746956"},"inspection_policy":{"id":"747002"},"layout_provider":{"id":"746958"},"node_renderer":{"id":"746952"},"selection_policy":{"id":"747007"}},"id":"746949","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"747009"}},"id":"746945","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"746943","type":"HoverTool"},{"attributes":{"axis":{"id":"746925"},"dimension":1,"ticker":null},"id":"746928","type":"Grid"},{"attributes":{},"id":"746929","type":"PanTool"},{"attributes":{"formatter":{"id":"746994"},"major_label_policy":{"id":"746992"},"ticker":{"id":"746922"}},"id":"746921","type":"LinearAxis"},{"attributes":{},"id":"747012","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,null],"description":["nicholaswilde/mstream",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mstream.default (container 0) - RELEASE-NAME-mstream","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

novum-rgi-charts-nfs-server-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"acf844ab-822d-4374-a7ea-71bf31bdebf4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"769610","type":"WheelZoomTool"},{"attributes":{},"id":"769599","type":"LinearScale"},{"attributes":{"formatter":{"id":"769677"},"major_label_policy":{"id":"769675"},"ticker":{"id":"769606"}},"id":"769605","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.12274389967188447,-0.010563837616964368],"CKV_K8S_11":[-0.022261289929678338,-0.13361865118680108],"CKV_K8S_12":[0.07037178908651953,-0.10051370244436617],"CKV_K8S_13":[-0.16723309072443276,0.05108907567000955],"CKV_K8S_15":[-0.16267178182131484,-0.037424678492750836],"CKV_K8S_20":[-0.06565201824340287,-0.07688398102749293],"CKV_K8S_22":[-0.004966577273392715,0.126719547886743],"CKV_K8S_23":[-0.1160819591045925,0.07154865392961532],"CKV_K8S_25":[0.09591294709458215,0.07081577544365197],"CKV_K8S_28":[-0.08411565821484686,-0.12865818152104017],"CKV_K8S_29":[-0.1329230643876573,-0.08579996625209083],"CKV_K8S_31":[0.09088694167322425,-0.05579482010846615],"CKV_K8S_37":[-0.05618528546036639,0.13530733064078995],"CKV_K8S_38":[0.04861685254567367,0.10748353595039163],"CKV_K8S_40":[0.07748955475328856,0.01669301267525858],"CKV_K8S_43":[-0.13603986282724542,0.004923141808467831],"CKV_K8S_8":[-0.11065061062238105,0.12211001534449832],"CKV_K8S_9":[0.023446139156901982,-0.11644915388223373],"CVE-2019-20916":[0.12989408110778644,0.40728617517876226],"CVE-2020-14039":[0.21733055492834166,0.3608574328238981],"StatefulSet.default":[-0.016529506291469202,0.02009764104159844],"deps":[0.12479911980161291,-1.0],"novum-rgi-charts/nfs-server-provisioner":[-0.031402409563472185,-0.0036991455864804333],"quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0":[0.10522123464443697,0.25447477972500276]}},"id":"769638","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"769674"},"major_label_policy":{"id":"769672"},"ticker":{"id":"769602"}},"id":"769601","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3],"description":["novum-rgi-charts/nfs-server-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-elasticsearch-operator

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-14039, CVE-2019-17023, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2019-13734, CVE-2020-35491, CVE-2020-35490, CVE-2020-7226, CVE-2020-28491, CVE-2020-11612, CVE-2017-18640, CVE-2017-15412, CVE-2016-5131, CVE-2019-9924, CVE-2019-6477, CVE-2019-16056, CVE-2015-2716, CVE-2018-14404, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2019-12400, CVE-2020-13956, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2019-10747, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-20149, CVE-2019-10773, CVE-2021-23382, CVE-2020-28500, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed2a4050-4b6e-4230-b7f0-a267de15cb01":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"788464","type":"TapTool"},{"attributes":{"below":[{"id":"788441"}],"center":[{"id":"788444"},{"id":"788448"}],"height":768,"left":[{"id":"788445"}],"renderers":[{"id":"788469"},{"id":"788509"}],"title":{"id":"788431"},"toolbar":{"id":"788456"},"width":1024,"x_range":{"id":"788433"},"x_scale":{"id":"788437"},"y_range":{"id":"788435"},"y_scale":{"id":"788439"}},"id":"788430","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"788529"}},"id":"788465","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"788529","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"788471"},"glyph":{"id":"788500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788473"}},"id":"788472","type":"GlyphRenderer"},{"attributes":{},"id":"788449","type":"PanTool"},{"attributes":{},"id":"788437","type":"LinearScale"},{"attributes":{},"id":"788527","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Kibana.default","Elasticsearch.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.5.1","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2020-10969","CVE-2019-13734","CVE-2020-35491","CVE-2020-35490","PRISMA-2021-0081","CVE-2020-7226","CVE-2020-28491","CVE-2020-11612","CVE-2017-18640","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2019-12400","CVE-2020-13956","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2019-10747","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","PRISMA-2021-0103","CVE-2020-7751","GHSA-x9hc-rw35-f44h","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23337","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-20149","CVE-2019-10773","CVE-2021-23382","CVE-2020-28500"],"start":["openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","Elasticsearch.default","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","CVE-2019-13734","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1"]},"selected":{"id":"788533"},"selection_policy":{"id":"788532"}},"id":"788475","type":"ColumnDataSource"},{"attributes":{},"id":"788450","type":"WheelZoomTool"},{"attributes":{},"id":"788474","type":"MultiLine"},{"attributes":{"axis":{"id":"788445"},"dimension":1,"ticker":null},"id":"788448","type":"Grid"},{"attributes":{},"id":"788512","type":"AllLabels"},{"attributes":{},"id":"788531","type":"Selection"},{"attributes":{"axis":{"id":"788441"},"ticker":null},"id":"788444","type":"Grid"},{"attributes":{},"id":"788522","type":"NodesOnly"},{"attributes":{},"id":"788532","type":"UnionRenderers"},{"attributes":{},"id":"788442","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788499","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"788514"},"major_label_policy":{"id":"788512"},"ticker":{"id":"788442"}},"id":"788441","type":"LinearAxis"},{"attributes":{"formatter":{"id":"788517"},"major_label_policy":{"id":"788515"},"ticker":{"id":"788446"}},"id":"788445","type":"LinearAxis"},{"attributes":{"overlay":{"id":"788455"}},"id":"788451","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"788475"},"glyph":{"id":"788474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788477"}},"id":"788476","type":"GlyphRenderer"},{"attributes":{},"id":"788514","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"788499"}},"size":{"value":20}},"id":"788500","type":"Circle"},{"attributes":{},"id":"788530","type":"UnionRenderers"},{"attributes":{},"id":"788454","type":"HelpTool"},{"attributes":{},"id":"788533","type":"Selection"},{"attributes":{"source":{"id":"788471"}},"id":"788473","type":"CDSView"},{"attributes":{},"id":"788515","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29084325273827244,0.21196789636901378],"CKV_K8S_12":[-0.3173169538820692,0.19307396526804496],"CKV_K8S_14":[-0.27507332235806586,0.2100051569359907],"CKV_K8S_15":[-0.330781173898086,0.12967559156657466],"CKV_K8S_20":[-0.3178107992794231,0.1449651648721022],"CKV_K8S_22":[-0.3067581099938452,0.13022665420778615],"CKV_K8S_23":[-0.407563385252915,0.17305830899339822],"CKV_K8S_28":[-0.321293584057509,0.11204435109813243],"CKV_K8S_29":[-0.41371791388124096,0.13401685765466523],"CKV_K8S_30":[-0.288298321729608,0.18330419611026819],"CKV_K8S_31":[-0.3950943547019997,0.19350771416922333],"CKV_K8S_33":[-0.30760198756638124,0.20864016465228372],"CKV_K8S_37":[-0.27794872058635045,0.16972780229687215],"CKV_K8S_38":[-0.40627099737635464,0.15244970359345345],"CKV_K8S_40":[-0.40200116135812386,0.1164896647335155],"CKV_K8S_43":[-0.29327364957739915,0.1512232489827697],"CKV_K8S_8":[-0.32152815374898874,0.16111322557601404],"CKV_K8S_9":[-0.3039907178010413,0.17065407582056574],"CVE-2015-2716":[0.04126680408535949,0.04135743761765701],"CVE-2016-4658":[0.08718111057434928,-0.11193406134223377],"CVE-2016-5131":[0.11305932245362292,-0.08782379773430213],"CVE-2017-15412":[-0.039560976328351594,0.049195053908261975],"CVE-2017-18640":[-0.18472048178103556,-0.09301795537383391],"CVE-2018-10237":[-0.14356127366258023,-0.20740380359193802],"CVE-2018-10360":[0.018971788301741958,0.054734757411937965],"CVE-2018-14404":[0.11101797078278793,-0.1047705673863265],"CVE-2018-20843":[0.004574472049448076,-0.07346881577506169],"CVE-2018-20852":[0.11592014949434708,-0.07132329786084443],"CVE-2019-10747":[0.2568691921128746,-0.008655549194383553],"CVE-2019-10773":[0.1667897947267392,0.13384452003176592],"CVE-2019-11719":[0.044161651762694785,0.019701476716206767],"CVE-2019-11756":[0.0734232788373203,-0.022214148301854184],"CVE-2019-12400":[-0.086097424777855,-0.24996188261118166],"CVE-2019-12450":[-0.03089802288401654,0.015111360861194162],"CVE-2019-12749":[0.016677049895067686,0.01234083337886836],"CVE-2019-13734":[0.10177619984092295,-0.11744826501172018],"CVE-2019-14540":[-0.156200434879816,-0.09330182847252384],"CVE-2019-14822":[0.08145224779309396,-0.05643938472996197],"CVE-2019-14866":[0.016360502792463094,0.03112879601537257],"CVE-2019-14892":[-0.06380912055460941,-0.2535555536719882],"CVE-2019-14893":[-0.168783796854097,-0.06769722650759695],"CVE-2019-15903":[0.06121532820261073,-0.059480369316561914],"CVE-2019-16056":[-0.03661272276728799,-0.04242026315718698],"CVE-2019-16335":[0.03718379994430724,-0.2276592765762368],"CVE-2019-16935":[0.02720233655870814,-0.0722030789358731],"CVE-2019-16942":[-0.10893474079415581,-0.23985180892999494],"CVE-2019-16943":[-0.0035841181065656797,-0.2550130662231362],"CVE-2019-17006":[0.025125676673994506,-0.026511303938462665],"CVE-2019-17023":[0.08251281015760864,-0.07152505413568042],"CVE-2019-17267":[-0.12991256927321176,-0.2267357827416588],"CVE-2019-17498":[0.04764810531396276,-0.01997906268046321],"CVE-2019-17531":[-0.1648391768388357,-0.1936193827966818],"CVE-2019-19956":[-0.02014686759967104,-0.0352841644179133],"CVE-2019-20149":[0.226763938656601,0.006385873433260148],"CVE-2019-20330":[-0.08393881399660309,-0.22048633146218555],"CVE-2019-20388":[0.05101232532507402,0.002707653393262557],"CVE-2019-20444":[-0.09882108378470694,-0.17991244103220272],"CVE-2019-20445":[-0.1849090467614278,-0.14513106619219726],"CVE-2019-20907":[-0.014324843749966154,0.00891276622908939],"CVE-2019-5094":[0.054541170523366794,-0.07891546761021588],"CVE-2019-5188":[-0.02927533940020522,-0.010063001119130818],"CVE-2019-5436":[-0.0200379344368695,0.058417054423161315],"CVE-2019-5482":[-0.009422661559298351,0.036468517059535695],"CVE-2019-6477":[5.7411033758791535e-05,0.0625814510405455],"CVE-2019-9924":[0.07000892109301643,-0.11838818274647053],"CVE-2020-10029":[-0.028654988409981333,0.032252384057944034],"CVE-2020-10969":[-0.03267713971983947,-0.21291935760627012],"CVE-2020-11612":[-0.02292565958236183,-0.24038858379676167],"CVE-2020-12049":[0.0706809641202335,-0.08450295972172084],"CVE-2020-12243":[-0.0009122337277221145,0.022078640290455157],"CVE-2020-12403":[0.06594274806948183,-0.007044269296986423],"CVE-2020-13822":[0.2641564463450154,-0.036234132199295034],"CVE-2020-13956":[-0.055227397110599874,-0.22578598779785428],"CVE-2020-14039":[0.018820394913166016,-0.16671161148890298],"CVE-2020-15999":[0.23293437834165898,0.11374972781002123],"CVE-2020-1971":[0.042350121253352885,-0.06364197246231725],"CVE-2020-25648":[0.05027153892424317,-0.09759360885178726],"CVE-2020-25692":[-0.046697434882498556,0.01922118239667267],"CVE-2020-28168":[0.2088755085189058,0.10063287397037972],"CVE-2020-28469":[0.21171105813822788,-0.049619893976217765],"CVE-2020-28477":[0.13809016691384177,0.13407594331187878],"CVE-2020-28491":[-0.0018921765970170423,-0.22236065134945943],"CVE-2020-28500":[0.25112642894933906,0.018360703921131913],"CVE-2020-29573":[0.07322092083572808,-0.03705257160606443],"CVE-2020-35490":[-0.12525450688614478,-0.18718300910420152],"CVE-2020-35491":[0.018183169416582868,-0.2397970008904607],"CVE-2020-7226":[-0.06882970326351105,-0.19658768890946435],"CVE-2020-7595":[-0.006857742647329554,-0.007550187000110642],"CVE-2020-7660":[0.20824231050621628,-0.020405547178723484],"CVE-2020-7720":[0.27779230908735386,0.019901230710526133],"CVE-2020-7733":[0.12387870752422206,0.15934606179023714],"CVE-2020-7751":[0.09915482143912145,0.1816841506231222],"CVE-2020-7753":[0.2531252263989458,0.04304176330791642],"CVE-2020-7769":[0.09858518886933289,0.14417873197504158],"CVE-2020-7774":[0.05660546455426738,0.1546516014312427],"CVE-2020-7793":[0.16923800257359226,0.19950441316951986],"CVE-2020-8177":[0.013011928894973445,-0.05302442749440733],"CVE-2020-8203":[0.05054510768437452,0.1846605423852777],"CVE-2020-8244":[0.12772102642708588,0.18474487839504672],"CVE-2020-8616":[0.013616037600916056,-0.009871171369413154],"CVE-2020-8617":[0.08925579352847385,-0.040766786801062806],"CVE-2020-8622":[-0.007321367877354281,-0.05326303037636082],"CVE-2020-8623":[0.018590901284469972,-0.08987101109426171],"CVE-2020-8625":[-0.04571456631322006,-0.019061836045102722],"CVE-2020-8840":[-0.15440619256405885,-0.14540628816180282],"CVE-2020-9546":[-0.14719552750086223,-0.17327091956011106],"CVE-2020-9547":[-0.1259928957921272,-0.1493483456802137],"CVE-2020-9548":[-0.038553414249707665,-0.2582834694278321],"CVE-2021-21290":[-0.17470502590247525,-0.16805275357359836],"CVE-2021-21295":[-0.1852504061662314,-0.11970842412458045],"CVE-2021-21353":[0.27700804647063715,-0.005383345389234642],"CVE-2021-21409":[-0.1556095730686141,-0.12032786365601335],"CVE-2021-23337":[0.10364339606706252,0.20422152379548494],"CVE-2021-23358":[0.23560215978013802,-0.02422500953771348],"CVE-2021-23369":[0.2291153480132247,0.07862516545531689],"CVE-2021-23382":[0.2798549074885404,0.08042599869395103],"CVE-2021-23383":[0.2334115461829929,-0.07056158661910356],"CVE-2021-23400":[0.07428086461079257,0.19705297830787977],"CVE-2021-23436":[0.25096824340990104,0.08794963119458818],"CVE-2021-23440":[0.15997011809794817,0.16391178647407037],"CVE-2021-23840":[0.03475147118407847,-0.09297958792300688],"CVE-2021-23841":[-0.04801057500870103,0.0010537826529420887],"CVE-2021-25214":[0.0520994583617321,-0.0402675840311154],"CVE-2021-25215":[0.031186958187842652,-0.04537917099577778],"CVE-2021-25949":[0.24376621714406554,-0.04994092324834752],"CVE-2021-27219":[0.03178081255955255,2.9753435883289655e-05],"CVE-2021-27290":[0.19777780262116143,0.12950030946117577],"CVE-2021-27292":[0.03176428581329704,0.1640554371493891],"CVE-2021-32803":[0.26690214208859975,0.10437826604529964],"CVE-2021-32804":[0.189731160695739,0.1886584947475051],"CVE-2021-3749":[0.20877273286447603,-0.07700853651460421],"CVE-2021-3757":[0.23113763205331328,0.16427533377611847],"CVE-2021-37701":[0.2826706793519366,0.043764004900198675],"CVE-2021-37712":[0.22805427610397572,0.049426947013870536],"CVE-2021-37713":[0.1981259315427598,0.06882148324725486],"Elasticsearch.default":[-0.24843351043983955,0.11590535608016991],"GHSA-2mvq-xp48-4c77":[0.1317375319181262,0.2092136468379583],"GHSA-4qhx-g9wp-g9m6":[0.1515899999353556,0.1881788601080606],"GHSA-5854-jvxx-2cg9":[0.07796742709127985,0.16774557187119743],"GHSA-6chw-6frg-f759":[0.258910312147902,0.12688670545856875],"GHSA-7hx8-2rxv-66xv":[0.2081896602135332,0.0282975984303179],"GHSA-g64q-3vg8-8f93":[0.26630892982930227,0.06272542892260383],"GHSA-mg85-8mv5-ffjr":[0.17631988007985283,0.10331050229852926],"GHSA-qvjc-g5vr-mfgr":[0.20788519570065603,0.17381710682416054],"GHSA-x9hc-rw35-f44h":[0.24205211153099576,0.13947298871395125],"Kibana.default":[-0.21952119809739784,0.14430356208126985],"PRISMA-2021-0081":[-0.10879943554144683,-0.21151321226881176],"PRISMA-2021-0103":[0.21629250736292657,0.14567988883340854],"PRISMA-2021-0125":[0.18616411645485856,0.15843093486053023],"StatefulSet.default":[-0.28734483425761753,0.1111171382372306],"deps":[-1.0,-0.9306951260836872],"docker.elastic.co/eck/eck-operator:1.1.1":[-0.007968825804321237,-0.024286578123053935],"docker.elastic.co/elasticsearch/elasticsearch:7.5.1":[-0.032300416542901285,-0.09199961563480391],"docker.elastic.co/kibana/kibana:7.5.1":[0.10867045446151312,0.0387458281170078],"openinfradev/elasticsearch-operator":[-0.35034958898631174,0.17097274055552142]}},"id":"788478","type":"StaticLayoutProvider"},{"attributes":{},"id":"788439","type":"LinearScale"},{"attributes":{},"id":"788517","type":"BasicTickFormatter"},{"attributes":{},"id":"788446","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,8.8,8.8,7.8,7.5,7.3,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,7,5.4,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3],"description":["openinfradev/elasticsearch-operator",null,"Image should use digest","Kibana.taco-kibana-dashboard.default (container 0) - kibana","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Ensure the Kubernetes dashboard is not deployed","CPU requests should be set","Image Tag should be fixed - not latest or blank"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

percona-pg-db

Bokeh Plot Bokeh.set_log_level("info"); {"1bcad558-fea0-482f-af1f-153a4d026bd6":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"833274"},"major_label_policy":{"id":"833272"},"ticker":{"id":"833202"}},"id":"833201","type":"LinearAxis"},{"attributes":{},"id":"833213","type":"ResetTool"},{"attributes":{},"id":"833292","type":"UnionRenderers"},{"attributes":{},"id":"833293","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833223","type":"HoverTool"},{"attributes":{},"id":"833197","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"833236"},"inspection_policy":{"id":"833282"},"layout_provider":{"id":"833238"},"node_renderer":{"id":"833232"},"selection_policy":{"id":"833287"}},"id":"833229","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"833215"}},"id":"833211","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833259"}},"size":{"value":20}},"id":"833260","type":"Circle"},{"attributes":{"callback":null},"id":"833224","type":"TapTool"},{"attributes":{"data_source":{"id":"833235"},"glyph":{"id":"833234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833237"}},"id":"833236","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"833231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"833269","type":"LabelSet"},{"attributes":{},"id":"833209","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833259","type":"CategoricalColorMapper"},{"attributes":{},"id":"833272","type":"AllLabels"},{"attributes":{},"id":"833199","type":"LinearScale"},{"attributes":{},"id":"833210","type":"WheelZoomTool"},{"attributes":{"data":{"end":["PerconaPGCluster.default","CVE-2017-18342","CVE-2019-18874","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-39537","CVE-2020-14039","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-22918","CVE-2020-14155","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/pmm-client:2.18.0","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest","percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer","percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger","CVE-2021-27219"],"start":["percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","PerconaPGCluster.default","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-41617","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14145","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","percona/pmm-client:2.18.0"]},"selected":{"id":"833293"},"selection_policy":{"id":"833292"}},"id":"833235","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833289","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"833289"}},"id":"833225","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833209"},{"id":"833210"},{"id":"833211"},{"id":"833212"},{"id":"833213"},{"id":"833214"},{"id":"833223"},{"id":"833224"},{"id":"833225"}]},"id":"833216","type":"Toolbar"},{"attributes":{"data_source":{"id":"833231"},"glyph":{"id":"833260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833233"}},"id":"833232","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"833201"},"ticker":null},"id":"833204","type":"Grid"},{"attributes":{},"id":"833234","type":"MultiLine"},{"attributes":{},"id":"833277","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"833231"}},"id":"833233","type":"CDSView"},{"attributes":{},"id":"833291","type":"Selection"},{"attributes":{"text":"percona-pg-db"},"id":"833191","type":"Title"},{"attributes":{},"id":"833195","type":"DataRange1d"},{"attributes":{},"id":"833193","type":"DataRange1d"},{"attributes":{},"id":"833287","type":"NodesOnly"},{"attributes":{},"id":"833202","type":"BasicTicker"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10994026354635314,-0.1647646984937932],"CVE-2019-18218":[0.020888200264011534,-0.09171592540774533],"CVE-2019-18874":[-0.15035398323997373,0.09418609565303207],"CVE-2019-20838":[-0.06904088710552149,0.039402413774498025],"CVE-2020-12762":[-0.10034735084597968,-0.020878570221370178],"CVE-2020-14039":[-0.192599587397513,-0.03037337208909478],"CVE-2020-14145":[0.03660542180935245,-0.15625364348828638],"CVE-2020-14155":[0.09515827947046133,0.013466809012695183],"CVE-2020-16135":[-0.044353776836110366,-0.10109579985841652],"CVE-2021-22918":[-0.07488541515366381,-0.08008639525323168],"CVE-2021-22922":[0.052838549002158335,-0.09425341867805904],"CVE-2021-22923":[0.08209906925031019,0.0501098420879221],"CVE-2021-22946":[0.06435790000980755,-0.06571937510161777],"CVE-2021-22947":[0.03433388914676482,0.05451747697751661],"CVE-2021-23840":[-0.009910414080933789,0.0999362727982544],"CVE-2021-23841":[0.045287268570323516,0.09225845666265406],"CVE-2021-27218":[-0.04143809402309997,-0.06723112771162851],"CVE-2021-27219":[0.06324062896679804,0.3538197875208914],"CVE-2021-28153":[-0.08864560379135622,-0.05174759531435164],"CVE-2021-33560":[0.06257494731839768,0.02535789101719449],"CVE-2021-33574":[-0.09310133948900941,0.01870040023913116],"CVE-2021-3445":[0.09378645401607184,-0.056861246225728516],"CVE-2021-3580":[-0.021640033079051955,0.059378381019561235],"CVE-2021-35942":[0.10527706506143092,-0.017360340874118446],"CVE-2021-36222":[-0.007905729459023484,-0.10525493542000149],"CVE-2021-3712":[-0.055422469627490895,0.0655374267689818],"CVE-2021-37750":[-0.06992825797990884,-0.009291127261038472],"CVE-2021-39537":[0.07475332961561716,-0.025570383862861507],"CVE-2021-41617":[-0.03722945333047602,-0.160260158979617],"PerconaPGCluster.default":[0.017481537211237904,0.09796106989455458],"deps":[1.0,-0.4908990060758531],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbackrest":[0.007053012265180658,-0.02335387917784073],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbadger":[-0.0031134417095627456,-0.002391543643284727],"percona/percona-postgresql-operator:0.2.0-ppg13-pgbouncer":[0.009384129714632362,-0.0025907638765837763],"percona/percona-postgresql-operator:0.2.0-ppg13-postgres-ha":[-0.01146252178356064,-0.023171040096518745],"percona/pg-db":[-0.9425234421324323,0.5592123946464826],"percona/pmm-client:2.18.0":[0.03884185582575932,0.21727962903767198]}},"id":"833238","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833215","type":"BoxAnnotation"},{"attributes":{},"id":"833282","type":"NodesOnly"},{"attributes":{},"id":"833290","type":"UnionRenderers"},{"attributes":{"source":{"id":"833235"}},"id":"833237","type":"CDSView"},{"attributes":{"axis":{"id":"833205"},"dimension":1,"ticker":null},"id":"833208","type":"Grid"},{"attributes":{},"id":"833212","type":"SaveTool"},{"attributes":{},"id":"833206","type":"BasicTicker"},{"attributes":{"below":[{"id":"833201"}],"center":[{"id":"833204"},{"id":"833208"}],"height":768,"left":[{"id":"833205"}],"renderers":[{"id":"833229"},{"id":"833269"}],"title":{"id":"833191"},"toolbar":{"id":"833216"},"width":1024,"x_range":{"id":"833193"},"x_scale":{"id":"833197"},"y_range":{"id":"833195"},"y_scale":{"id":"833199"}},"id":"833190","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"833274","type":"BasicTickFormatter"},{"attributes":{},"id":"833275","type":"AllLabels"},{"attributes":{"formatter":{"id":"833277"},"major_label_policy":{"id":"833275"},"ticker":{"id":"833206"}},"id":"833205","type":"LinearAxis"},{"attributes":{},"id":"833214","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.9,5.3,5.3,5.3,null,9.8,null,null,null],"description":["percona/pg-db",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.

View BlastRadius Graph

percona-psmdb-db

Bokeh Plot Bokeh.set_log_level("info"); {"f1935108-c77b-4250-b6a0-199225410954":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833907"}},"size":{"value":20}},"id":"833908","type":"Circle"},{"attributes":{},"id":"833857","type":"PanTool"},{"attributes":{"data_source":{"id":"833883"},"glyph":{"id":"833882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833885"}},"id":"833884","type":"GlyphRenderer"},{"attributes":{},"id":"833938","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"833863"}},"id":"833859","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833857"},{"id":"833858"},{"id":"833859"},{"id":"833860"},{"id":"833861"},{"id":"833862"},{"id":"833871"},{"id":"833872"},{"id":"833873"}]},"id":"833864","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"833884"},"inspection_policy":{"id":"833930"},"layout_provider":{"id":"833886"},"node_renderer":{"id":"833880"},"selection_policy":{"id":"833935"}},"id":"833877","type":"GraphRenderer"},{"attributes":{},"id":"833860","type":"SaveTool"},{"attributes":{},"id":"833854","type":"BasicTicker"},{"attributes":{},"id":"833847","type":"LinearScale"},{"attributes":{"axis":{"id":"833853"},"dimension":1,"ticker":null},"id":"833856","type":"Grid"},{"attributes":{"data_source":{"id":"833879"},"glyph":{"id":"833908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833881"}},"id":"833880","type":"GlyphRenderer"},{"attributes":{"source":{"id":"833879"}},"id":"833881","type":"CDSView"},{"attributes":{},"id":"833861","type":"ResetTool"},{"attributes":{},"id":"833858","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"833872","type":"TapTool"},{"attributes":{},"id":"833941","type":"Selection"},{"attributes":{},"id":"833922","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2019-14866":[0.054362272049972515,0.17867374545668174],"CVE-2019-18276":[-0.10925433894499008,-0.05569542436199925],"CVE-2019-20838":[-0.04993959574660154,0.014728790283213512],"CVE-2019-9169":[0.022489790521510584,0.18399178235657906],"CVE-2020-12762":[-0.13732312742755237,0.004809115229229495],"CVE-2020-13434":[-0.08385356448748645,0.08918204639600123],"CVE-2020-13543":[0.15771456072717469,-0.0060458084450298296],"CVE-2020-13584":[0.1197491597418559,-0.02505193594880501],"CVE-2020-13776":[0.12102232098088012,0.01965108864658625],"CVE-2020-14039":[-0.1217240082124966,-0.025461673060591557],"CVE-2020-14155":[0.17857371037475253,-0.06458643863178402],"CVE-2020-15358":[-0.10208728774583235,0.12164042476767141],"CVE-2020-1971":[-0.01105530162787976,0.17829348122564986],"CVE-2020-24659":[0.1822970058517585,0.023672357453746986],"CVE-2020-24977":[-0.0233259674550965,-0.1244216371507341],"CVE-2020-26116":[0.04611208757756414,-0.11808628792574441],"CVE-2020-27618":[-0.10254998930024521,0.0543759468454223],"CVE-2020-27619":[0.08279392089066054,0.05436760771898763],"CVE-2020-28196":[0.012722832633671412,0.14462205587821164],"CVE-2020-29361":[-0.012335475430425848,-0.153512584509622],"CVE-2020-29362":[0.1018030476062065,-0.14515610841804352],"CVE-2020-29363":[0.12493682470527769,-0.08706476093252627],"CVE-2020-8625":[0.16366009426122125,0.11860032095523955],"CVE-2020-9948":[0.07230086003268672,0.09866828843086606],"CVE-2020-9951":[0.009161892670723119,-0.1031508482401693],"CVE-2020-9983":[0.08385706109548562,-0.1215225170440031],"CVE-2021-1817":[-0.017268085671011867,-0.0434499608724823],"CVE-2021-1820":[0.19916624666991053,0.05231655623666569],"CVE-2021-1825":[0.12850520477631558,0.09932231318910768],"CVE-2021-1826":[-0.02112192040897827,0.08873873907220797],"CVE-2021-20271":[0.021101691574262987,-0.15024028813752358],"CVE-2021-20305":[0.13588497126704557,0.1362734566698793],"CVE-2021-22922":[0.16551272959723576,0.05752480457083317],"CVE-2021-22923":[0.1802621556087414,0.09003727880771836],"CVE-2021-22946":[-0.10273994638151838,-0.09003079686903322],"CVE-2021-22947":[-0.13711451636764904,0.04513119362424127],"CVE-2021-23336":[0.07930043194655409,-0.042426018731524844],"CVE-2021-23840":[-0.4412963591468681,-0.19317797599447342],"CVE-2021-23841":[-0.4547279439387964,-0.15635094063739888],"CVE-2021-25215":[-0.05703591607315975,0.11574269803404433],"CVE-2021-25217":[-0.03439276547085919,-0.08793482506029636],"CVE-2021-27218":[0.14512726399496542,-0.053595029476299905],"CVE-2021-27219":[-0.07167581222896482,-0.10104295625672949],"CVE-2021-28153":[-0.04442120405294383,0.1662865270862711],"CVE-2021-30661":[0.03582866078106686,-0.06952481141246986],"CVE-2021-3177":[-0.12365510296460032,0.08689611943881696],"CVE-2021-3326":[-0.07458623015732428,0.147531298606588],"CVE-2021-33560":[0.1311517152814801,0.06319152764045871],"CVE-2021-33574":[0.11716452940605958,0.1628237296423967],"CVE-2021-33910":[-0.07749475913077963,-0.019041212231496695],"CVE-2021-3445":[-0.09988074221238169,0.016728256385592735],"CVE-2021-3449":[0.1319499241868327,-0.12155766476280702],"CVE-2021-3450":[0.08548343419476777,-0.08625943778494151],"CVE-2021-3487":[0.19998808430015982,-0.003487817132921223],"CVE-2021-3516":[0.09444459426617602,0.13037398085506835],"CVE-2021-3517":[-0.06441536044108884,-0.05663334790539123],"CVE-2021-3518":[0.05617437201919217,-0.1553287044404464],"CVE-2021-3520":[0.1621993179726717,-0.09534759071198336],"CVE-2021-3537":[0.08458330952945364,0.17168284377039833],"CVE-2021-3541":[-0.05856516304032554,-0.13252029320357825],"CVE-2021-3580":[-0.05506002536241204,0.05891397632321851],"CVE-2021-35942":[0.022697642300760344,0.09528986525250155],"CVE-2021-36222":[0.051001984426493216,0.13812925105103607],"CVE-2021-37750":[0.18805419336361875,-0.034371535272768594],"CVE-2021-38185":[-0.023000791453596486,0.13596301708166358],"PerconaServerMongoDB.default":[-0.22207721062288657,-0.08625300561892749],"deps":[-1.0,0.4918039507762098],"percona/percona-server-mongodb-operator:1.10.0-backup":[-0.366946755748726,-0.15797874606822374],"percona/percona-server-mongodb:4.4.8-9":[0.02651507437377302,0.012747549695156297],"percona/pmm-client:2.21.0":[-0.3761620526848368,-0.13265716786175444],"percona/psmdb-db":[0.7014323463793772,-0.7497598343416357]}},"id":"833886","type":"StaticLayoutProvider"},{"attributes":{},"id":"833882","type":"MultiLine"},{"attributes":{"text":"percona-psmdb-db"},"id":"833839","type":"Title"},{"attributes":{},"id":"833939","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833871","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833907","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833863","type":"BoxAnnotation"},{"attributes":{},"id":"833940","type":"UnionRenderers"},{"attributes":{},"id":"833925","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"833925"},"major_label_policy":{"id":"833923"},"ticker":{"id":"833854"}},"id":"833853","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null,7.5,5.9,null],"description":["percona/psmdb-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

prometheus-community-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"2be92dd5-b6d5-4952-bc26-85d59ebc9933":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"865615"}},"id":"865611","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"865601"}],"center":[{"id":"865604"},{"id":"865608"}],"height":768,"left":[{"id":"865605"}],"renderers":[{"id":"865629"},{"id":"865669"}],"title":{"id":"865591"},"toolbar":{"id":"865616"},"width":1024,"x_range":{"id":"865593"},"x_scale":{"id":"865597"},"y_range":{"id":"865595"},"y_scale":{"id":"865599"}},"id":"865590","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"865597","type":"LinearScale"},{"attributes":{},"id":"865674","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"865689","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"865689"}},"id":"865625","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"865659"}},"size":{"value":20}},"id":"865660","type":"Circle"},{"attributes":{},"id":"865614","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"865659","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"865631"}},"id":"865633","type":"CDSView"},{"attributes":{},"id":"865687","type":"NodesOnly"},{"attributes":{"data_source":{"id":"865635"},"glyph":{"id":"865634"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"865637"}},"id":"865636","type":"GlyphRenderer"},{"attributes":{"source":{"id":"865635"}},"id":"865637","type":"CDSView"},{"attributes":{},"id":"865610","type":"WheelZoomTool"},{"attributes":{},"id":"865599","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"865623","type":"HoverTool"},{"attributes":{},"id":"865682","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.21873090069180132,0.1937867014017956],"CKV_K8S_11":[0.2601270546628718,0.04770005767276082],"CKV_K8S_12":[0.2629668665027944,0.09999701053094084],"CKV_K8S_13":[0.2234695036962848,0.059996025548410686],"CKV_K8S_15":[0.1913815838497322,0.16533518864370936],"CKV_K8S_17":[0.28998856285685887,0.21282245821365606],"CKV_K8S_19":[0.33362796564849206,0.14891928624076164],"CKV_K8S_20":[0.1243479114043381,0.14604115230287226],"CKV_K8S_22":[0.15030910946933151,0.1943298480095879],"CKV_K8S_26":[0.2725606163339017,0.0026947900791517592],"CKV_K8S_28":[0.15346269713257998,0.15898071747402626],"CKV_K8S_30":[0.1857971140753872,0.02242412697167743],"CKV_K8S_31":[0.2214967491355296,0.022221270607515133],"CKV_K8S_37":[0.28507099647876155,0.07803362437437372],"CKV_K8S_38":[0.18582645219244467,0.2056176008210908],"CKV_K8S_43":[0.26781646089770916,0.13967286660684475],"CKV_K8S_8":[0.16811166693487128,0.055987739418472876],"CKV_K8S_9":[0.24304891297101325,0.17031467956518792],"CVE-2018-1000500":[-0.20640142650931967,-0.1445460206680076],"CVE-2020-14039":[-0.34149051542335923,0.07297536684423546],"CVE-2020-15586":[-0.3563217990058021,0.005216917406776621],"CVE-2020-16845":[-0.2849322196209752,0.13135296739665314],"CVE-2020-24553":[-0.2991908060507725,0.08773910279751243],"CVE-2020-28362":[-0.3163347388677582,0.026024827213179093],"CVE-2020-28366":[-0.33204765147783644,-0.03524622689057506],"CVE-2020-28367":[-0.23799426654633407,0.13963324523533005],"CVE-2020-29510":[-0.28275460778743644,-0.11101630712944721],"CVE-2021-21334":[-0.07056709917763225,-0.19603038395436018],"CVE-2021-27918":[-0.09497919611886758,-0.09996176969336545],"CVE-2021-28831":[-0.001610899631156337,-0.11468646200482094],"CVE-2021-29923":[-0.0794760602437143,0.05137504188576651],"CVE-2021-3114":[-0.3213457510722462,-0.07594246429080524],"CVE-2021-31525":[-0.13916545590957716,0.007274927059226251],"CVE-2021-33194":[-0.1032280167908268,-0.009999366389179514],"CVE-2021-33195":[-0.14589541335807985,-0.06946816453191351],"CVE-2021-33196":[-0.12269551890911923,-0.08951880288575896],"CVE-2021-33197":[-0.11706944521175407,0.06178693636245026],"CVE-2021-33198":[-0.10083755221831293,-0.05514694588695568],"CVE-2021-34558":[-0.14779407887332519,-0.036902159276606956],"CVE-2021-36221":[-0.11154127679782225,0.030199706567303336],"DaemonSet.default":[0.19470997364333778,0.10593765551989225],"Deployment.default":[0.12909125023641857,0.08750162960065676],"deps":[-0.019480046598619467,-1.0],"prometheus":[-0.0740829278959491,-0.9796714187423343],"prometheus-community/prometheus":[0.22860897329203242,0.12052984619835612],"quay.io/prometheus/alertmanager:v0.21.0":[-0.19099483154633476,0.007446895773708776],"quay.io/prometheus/node-exporter:v1.1.2":[-0.03862959315240088,-0.0075808540221722],"quay.io/prometheus/prometheus:v2.26.0":[-0.05369012731115989,-0.034152863977579384]}},"id":"865638","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"865615","type":"BoxAnnotation"},{"attributes":{},"id":"865593","type":"DataRange1d"},{"attributes":{},"id":"865693","type":"Selection"},{"attributes":{"text":"prometheus-community-prometheus"},"id":"865591","type":"Title"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-34558","CVE-2021-36221","CVE-2021-31525","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0","CVE-2018-1000500","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-3114","CVE-2020-24553","CVE-2020-15586","CVE-2020-29510","CVE-2020-14039","CVE-2021-21334"],"start":["prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","prometheus-community/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","quay.io/prometheus/node-exporter:v1.1.2","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-28831","CVE-2021-27918","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2021-33197","CVE-2021-33197","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.26.0"]},"selected":{"id":"865693"},"selection_policy":{"id":"865692"}},"id":"865635","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"865601"},"ticker":null},"id":"865604","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"865609"},{"id":"865610"},{"id":"865611"},{"id":"865612"},{"id":"865613"},{"id":"865614"},{"id":"865623"},{"id":"865624"},{"id":"865625"}]},"id":"865616","type":"Toolbar"},{"attributes":{},"id":"865690","type":"UnionRenderers"},{"attributes":{},"id":"865612","type":"SaveTool"},{"attributes":{"data_source":{"id":"865631"},"glyph":{"id":"865660"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"865633"}},"id":"865632","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"865605"},"dimension":1,"ticker":null},"id":"865608","type":"Grid"},{"attributes":{"formatter":{"id":"865674"},"major_label_policy":{"id":"865672"},"ticker":{"id":"865602"}},"id":"865601","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"865631"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"865669","type":"LabelSet"},{"attributes":{},"id":"865613","type":"ResetTool"},{"attributes":{},"id":"865606","type":"BasicTicker"},{"attributes":{},"id":"865595","type":"DataRange1d"},{"attributes":{"formatter":{"id":"865677"},"major_label_policy":{"id":"865675"},"ticker":{"id":"865606"}},"id":"865605","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"865636"},"inspection_policy":{"id":"865682"},"layout_provider":{"id":"865638"},"node_renderer":{"id":"865632"},"selection_policy":{"id":"865687"}},"id":"865629","type":"GraphRenderer"},{"attributes":{},"id":"865609","type":"PanTool"},{"attributes":{},"id":"865692","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,5.9,5.9,5.3,null,8.1,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.6,5.3,null,6.3,null],"description":["prometheus-community/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

prometheus-worawutchan-kube-prometheus-stack

Bokeh Plot Bokeh.set_log_level("info"); {"23d2776f-eaba-41a6-88de-d7f808ec1b5c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"875086","type":"UnionRenderers"},{"attributes":{},"id":"875010","type":"HelpTool"},{"attributes":{},"id":"875088","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"875019","type":"HoverTool"},{"attributes":{},"id":"875089","type":"Selection"},{"attributes":{},"id":"875002","type":"BasicTicker"},{"attributes":{"data_source":{"id":"875027"},"glyph":{"id":"875056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"875029"}},"id":"875028","type":"GlyphRenderer"},{"attributes":{"source":{"id":"875027"}},"id":"875029","type":"CDSView"},{"attributes":{},"id":"875068","type":"AllLabels"},{"attributes":{"axis":{"id":"874997"},"ticker":null},"id":"875000","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"875027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"875065","type":"LabelSet"},{"attributes":{},"id":"875070","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"Alertmanager.default":[0.21242417103351827,0.3384664198899168],"CKV_K8S_1":[-0.21598138182116328,-0.30079655005855416],"CKV_K8S_10":[-0.011813444644221538,-0.22647037290502625],"CKV_K8S_11":[-0.09655363143021892,-0.164454848904148],"CKV_K8S_12":[-0.0038009377388455237,-0.18392917939038994],"CKV_K8S_13":[0.009441293869795656,-0.22180669306120396],"CKV_K8S_15":[-0.057462995437032774,-0.21817724020709275],"CKV_K8S_17":[-0.14677192023899496,-0.13172720146853062],"CKV_K8S_19":[-0.10340666978713062,-0.21780242162256705],"CKV_K8S_20":[-0.09132527502183324,-0.1357767422218436],"CKV_K8S_22":[0.011908927440600257,-0.19922890764956708],"CKV_K8S_28":[-0.07122823053163188,-0.15749223410371632],"CKV_K8S_30":[-0.033502682675592636,-0.2239578147514365],"CKV_K8S_31":[-0.06464897240380177,-0.13199057404907255],"CKV_K8S_32":[-0.2608131008910767,-0.2415417360390633],"CKV_K8S_35":[-0.06124251570830721,-0.28502340430409023],"CKV_K8S_36":[-0.24956842730593376,-0.28056391381029544],"CKV_K8S_37":[-0.06033838917448331,-0.18775446357121284],"CKV_K8S_38":[-0.04100107560125348,-0.15862042262733966],"CKV_K8S_4":[-0.21355884865220318,-0.3543117061218354],"CKV_K8S_40":[-0.018311367125963974,-0.2667864532148761],"CKV_K8S_43":[-0.08474224669469319,-0.18959969939065702],"CKV_K8S_49":[-0.15617660166188196,-0.41605134278644806],"CKV_K8S_5":[-0.23311204684042408,-0.25559396710334764],"CKV_K8S_6":[-0.19537149869819756,-0.33261037411265737],"CKV_K8S_7":[-0.23580316374600502,-0.32756444536248236],"CKV_K8S_8":[-0.13400608992832022,-0.16253551257642182],"CKV_K8S_9":[-0.028111243002207402,-0.29570663236496947],"CVE-2018-1000500":[0.1255478114136497,0.200793115133959],"CVE-2020-14039":[0.21657985738745764,0.19688932455033678],"CVE-2020-15257":[0.0825153553308433,0.3956081112555335],"CVE-2020-15586":[0.21113037649592717,0.16513138247268708],"CVE-2020-16845":[0.21126510411824662,0.22627333638935568],"CVE-2020-24553":[0.19466090898746718,0.25374275811814984],"CVE-2020-26160":[0.24774799020521654,-0.28951210242784553],"CVE-2020-28362":[0.09658804282526315,0.28822434946975406],"CVE-2020-28366":[0.12677361583693983,0.28537164605025905],"CVE-2020-28367":[0.15004703322693838,0.26969639032476955],"CVE-2020-29510":[0.15432477922177482,0.12462273800418915],"CVE-2021-21334":[-0.005615689632869195,0.367414454211009],"CVE-2021-27918":[0.07457221034959208,0.16677752197529241],"CVE-2021-29923":[0.025827940992675602,0.2011270742251841],"CVE-2021-3114":[0.03855217984897985,0.22420630439752576],"CVE-2021-31525":[0.04360743703048879,0.17146703670929644],"CVE-2021-33194":[0.0638021077761732,0.2251208356745178],"CVE-2021-33195":[0.04655811522349216,0.19535772362987572],"CVE-2021-33196":[0.10018307547946786,0.19058375390242596],"CVE-2021-33197":[0.09308582198735273,0.22359549631118575],"CVE-2021-33198":[0.13138363770353823,0.16637936956472124],"CVE-2021-34558":[0.1470403915766455,0.18562616024831538],"CVE-2021-36221":[0.07177222878933115,0.19589402455999752],"ClusterRole.default":[-0.19119645679696914,-0.5289206384105155],"DaemonSet.default":[-0.022090547038665163,-0.11583889341058616],"Deployment.default":[-0.007757518585172335,-0.156524501784008],"Job.default":[-0.034907240451903444,-0.19365428824579853],"PodSecurityPolicy.default":[-0.2757782675741154,-0.3089833227499802],"Prometheus.default":[0.035072803007551535,0.3897120654946559],"deps":[0.04190168219105205,0.9270363960702612],"kube-prometheus-stack":[0.0422714754649621,1.0],"prometheus-worawutchan/kube-prometheus-stack":[-0.11720361388413252,-0.24505561410977958],"quay.io/coreos/kube-state-metrics:v1.9.7":[0.14504005205775836,-0.232104886266354],"quay.io/prometheus-operator/prometheus-operator:v0.44.0":[0.06554932101652348,0.11642447192785513],"quay.io/prometheus/alertmanager:v0.21.0":[0.12959612191738332,0.2245110578142031],"quay.io/prometheus/node-exporter:v1.0.1":[0.10481651666519726,0.15947697595353996],"quay.io/prometheus/prometheus:v2.22.1":[0.07161370425343744,0.26293880685493914]}},"id":"875034","type":"StaticLayoutProvider"},{"attributes":{},"id":"875030","type":"MultiLine"},{"attributes":{"formatter":{"id":"875073"},"major_label_policy":{"id":"875071"},"ticker":{"id":"875002"}},"id":"875001","type":"LinearAxis"},{"attributes":{"text":"prometheus-worawutchan-kube-prometheus-stack"},"id":"874987","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,null,null,null,6.3,5.3,null],"description":["prometheus-worawutchan/kube-prometheus-stack",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

prometheus-worawutchan-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"d6cf01a0-7101-4e95-8352-af5e79c37368":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"875351"}},"id":"875353","type":"CDSView"},{"attributes":{},"id":"875313","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"875343","type":"HoverTool"},{"attributes":{},"id":"875317","type":"LinearScale"},{"attributes":{"source":{"id":"875355"}},"id":"875357","type":"CDSView"},{"attributes":{},"id":"875412","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"875355"},"glyph":{"id":"875354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"875357"}},"id":"875356","type":"GlyphRenderer"},{"attributes":{},"id":"875334","type":"HelpTool"},{"attributes":{},"id":"875315","type":"DataRange1d"},{"attributes":{},"id":"875329","type":"PanTool"},{"attributes":{},"id":"875413","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","prometheus","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","quay.io/prometheus/node-exporter:v1.0.1","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/alertmanager:v0.21.0","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/alertmanager:v0.21.0","CVE-2020-26160","CVE-2021-21334","CVE-2020-15257"],"start":["prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","prometheus-worawutchan/prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","CVE-2018-1000500","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33198","CVE-2021-33196","CVE-2021-33196","CVE-2021-33194","CVE-2021-33194","CVE-2021-29923","CVE-2021-29923","CVE-2021-27918","CVE-2021-27918","CVE-2020-28367","CVE-2020-28367","CVE-2020-28366","CVE-2020-28366","CVE-2020-28362","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-33195","CVE-2021-34558","CVE-2021-34558","CVE-2021-3114","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-36221","CVE-2021-31525","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/prometheus/prometheus:v2.22.1","quay.io/prometheus/prometheus:v2.22.1"]},"selected":{"id":"875413"},"selection_policy":{"id":"875412"}},"id":"875355","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"875321"},"ticker":null},"id":"875324","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"875379"}},"size":{"value":20}},"id":"875380","type":"Circle"},{"attributes":{},"id":"875330","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"875409"}},"id":"875345","type":"BoxSelectTool"},{"attributes":{},"id":"875397","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.15426983748657985,0.0244815628556789],"CKV_K8S_11":[-0.19196295491053,0.03442673953365784],"CKV_K8S_12":[-0.0705865554479923,0.10564716387303091],"CKV_K8S_13":[-0.19067980004620314,0.06350505748888713],"CKV_K8S_15":[-0.09853235294339231,0.14472357350856568],"CKV_K8S_17":[-0.2340357243139099,0.13071805185921934],"CKV_K8S_19":[-0.1951776605868319,0.17268678301742724],"CKV_K8S_20":[-0.18541165466046008,0.09694193054794184],"CKV_K8S_22":[-0.0422374014079337,0.12129251759882856],"CKV_K8S_26":[-0.24913607126212808,0.07994329379478723],"CKV_K8S_28":[-0.11189625528584952,0.11078265759242269],"CKV_K8S_30":[-0.18716550716713626,0.005003386542686194],"CKV_K8S_31":[-0.11554139460979822,0.0033018594448755044],"CKV_K8S_37":[-0.15194010835737567,-0.012324137246232212],"CKV_K8S_38":[-0.06953815405660532,0.14823088458411426],"CKV_K8S_43":[-0.12862472906686548,0.15188231638000763],"CKV_K8S_8":[-0.15830153373852326,0.12923715493760457],"CKV_K8S_9":[-0.047857340389826766,0.07641109217199983],"CVE-2018-1000500":[0.11194943766351897,-0.06656132552971705],"CVE-2020-14039":[0.22301912077686029,-0.08635523070354648],"CVE-2020-15257":[0.01068841294230249,-0.2956089850187232],"CVE-2020-15586":[0.23736500475320452,-0.13292344870182335],"CVE-2020-16845":[0.05031637125743484,-0.23577506806387263],"CVE-2020-24553":[0.2327582222752157,-0.1809346211396011],"CVE-2020-26160":[-0.1555886080131975,0.36899950915246416],"CVE-2020-28362":[0.14010731824762707,-0.08327171776628516],"CVE-2020-28366":[0.1875054741556795,-0.1497370984521585],"CVE-2020-28367":[0.1619743788403881,-0.2216589437736599],"CVE-2020-29510":[0.20588272681574304,-0.22948803992291017],"CVE-2021-21334":[0.08789954138773828,-0.3206681026101212],"CVE-2021-27918":[0.03425956639184112,-0.14161666535488254],"CVE-2021-29923":[0.16970173232129415,-0.07835943722547908],"CVE-2021-3114":[0.11268114250304238,-0.23597973957019502],"CVE-2021-31525":[0.08593176823588834,-0.22991397524080998],"CVE-2021-33194":[0.13634955826887957,-0.22764416929775927],"CVE-2021-33195":[0.17647446662146132,-0.11598218072275018],"CVE-2021-33196":[0.06886291691662517,-0.09406035385888543],"CVE-2021-33197":[0.030345206791167142,-0.18396479566528703],"CVE-2021-33198":[0.15249799608412404,-0.18191156856847715],"CVE-2021-34558":[0.18408822873522526,-0.1881728597083038],"CVE-2021-36221":[0.06489590320653028,-0.19999309248653366],"DaemonSet.default":[-0.11402540919777257,0.058559552105816266],"Deployment.default":[-0.0730713553286834,0.04069784823306053],"deps":[0.0011212554800405278,0.9280902472680704],"prometheus":[0.004288938684198543,1.0],"prometheus-worawutchan/prometheus":[-0.14730448550193154,0.09041155126506417],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.11117448381436608,0.24184066925990286],"quay.io/prometheus/alertmanager:v0.21.0":[0.12003045970448836,-0.14137196002993155],"quay.io/prometheus/node-exporter:v1.0.1":[0.10816605945996353,-0.1350406224892916],"quay.io/prometheus/prometheus:v2.22.1":[0.08489816907341019,-0.15849726386887844]}},"id":"875358","type":"StaticLayoutProvider"},{"attributes":{},"id":"875411","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"875351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"875389","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"875379","type":"CategoricalColorMapper"},{"attributes":{},"id":"875395","type":"AllLabels"},{"attributes":{"overlay":{"id":"875335"}},"id":"875331","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"875325"},"dimension":1,"ticker":null},"id":"875328","type":"Grid"},{"attributes":{"formatter":{"id":"875394"},"major_label_policy":{"id":"875392"},"ticker":{"id":"875322"}},"id":"875321","type":"LinearAxis"},{"attributes":{"below":[{"id":"875321"}],"center":[{"id":"875324"},{"id":"875328"}],"height":768,"left":[{"id":"875325"}],"renderers":[{"id":"875349"},{"id":"875389"}],"title":{"id":"875311"},"toolbar":{"id":"875336"},"width":1024,"x_range":{"id":"875313"},"x_scale":{"id":"875317"},"y_range":{"id":"875315"},"y_scale":{"id":"875319"}},"id":"875310","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"875335","type":"BoxAnnotation"},{"attributes":{},"id":"875410","type":"UnionRenderers"},{"attributes":{},"id":"875333","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,null,6.3,5.3,null],"description":["prometheus-worawutchan/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

prometheus-worawutchan-prometheus-node-exporter

Bokeh Plot Bokeh.set_log_level("info"); {"ad1a7576-258e-4794-9568-6d89d30d1b52":{"defs":[],"roots":{"references":[{"attributes":{},"id":"878881","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"878915"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"878953","type":"LabelSet"},{"attributes":{},"id":"878894","type":"WheelZoomTool"},{"attributes":{},"id":"878977","type":"Selection"},{"attributes":{},"id":"878971","type":"NodesOnly"},{"attributes":{},"id":"878879","type":"DataRange1d"},{"attributes":{},"id":"878974","type":"UnionRenderers"},{"attributes":{},"id":"878886","type":"BasicTicker"},{"attributes":{},"id":"878898","type":"HelpTool"},{"attributes":{},"id":"878918","type":"MultiLine"},{"attributes":{},"id":"878893","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"878907","type":"HoverTool"},{"attributes":{"text":"prometheus-worawutchan-prometheus-node-exporter"},"id":"878875","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"878943"}},"size":{"value":20}},"id":"878944","type":"Circle"},{"attributes":{},"id":"878966","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"878893"},{"id":"878894"},{"id":"878895"},{"id":"878896"},{"id":"878897"},{"id":"878898"},{"id":"878907"},{"id":"878908"},{"id":"878909"}]},"id":"878900","type":"Toolbar"},{"attributes":{"callback":null},"id":"878908","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.4385355975847546,0.08963204176356923],"CKV_K8S_10":[-0.16302517908117464,0.1525430625188735],"CKV_K8S_11":[-0.25625280407067796,-0.01937874391873366],"CKV_K8S_12":[-0.1494272185371454,0.08042181897827423],"CKV_K8S_13":[-0.14115812659464302,0.12371580550742003],"CKV_K8S_15":[-0.18834999830069327,-0.022143002904164533],"CKV_K8S_17":[-0.19531621194106388,0.15201470188114363],"CKV_K8S_19":[-0.17484431078478538,0.02064876061056283],"CKV_K8S_20":[-0.2257843903613079,-0.03569780939835847],"CKV_K8S_22":[-0.17955765332214785,0.1079726556679229],"CKV_K8S_28":[-0.23509202856047684,0.03892663610321438],"CKV_K8S_30":[-0.19536989875142097,0.06070790162534348],"CKV_K8S_31":[-0.21655761998406917,0.003150176028932629],"CKV_K8S_32":[-0.3651214323088409,0.16844270131440675],"CKV_K8S_36":[-0.3715535545229224,0.20421314413757996],"CKV_K8S_37":[-0.26570622382795556,0.015631359371827094],"CKV_K8S_38":[-0.22535017736783414,0.09061880030664511],"CKV_K8S_4":[-0.38804506708398967,0.13167289193652598],"CKV_K8S_43":[-0.22259025661447093,0.13160888458483308],"CKV_K8S_5":[-0.4130915124671488,0.059081366073627434],"CKV_K8S_6":[-0.4044819985494023,0.09799817265297682],"CKV_K8S_7":[-0.40503512009321035,0.17794937251431356],"CVE-2018-1000500":[0.1706976775833743,-0.031519547461056605],"CVE-2020-14039":[0.33564283023295166,-0.18513077738893002],"CVE-2020-15586":[0.37803126181552116,-0.11045317463976151],"CVE-2020-16845":[0.2108204212824004,0.020109896534194108],"CVE-2020-24553":[0.35954414019430325,-0.15266519745205492],"CVE-2020-28362":[0.1440606769452469,-0.11274248893722537],"CVE-2020-28366":[0.2208053759085171,-0.23556183990155372],"CVE-2020-28367":[0.26649124547308306,-0.22885627993521004],"CVE-2020-29510":[0.3190367091473182,0.015028648493897097],"CVE-2021-27918":[0.25907864613548265,-0.011278859876961716],"CVE-2021-29923":[0.22506896512708677,-0.18068036634546983],"CVE-2021-3114":[0.1752459743461711,-0.21313449686185765],"CVE-2021-31525":[0.32621940277816375,-0.10333027380849626],"CVE-2021-33194":[0.35466782451489387,-0.018709711003708628],"CVE-2021-33195":[0.37154131811873614,-0.06298563831290782],"CVE-2021-33196":[0.28593481126170733,-0.15338730304766812],"CVE-2021-33197":[0.305497295265047,-0.21329253945184218],"CVE-2021-33198":[0.14941871093785525,-0.1705310770161797],"CVE-2021-34558":[0.27182289099096235,0.037585607874967224],"CVE-2021-36221":[0.3098613225153648,-0.04680030136347251],"DaemonSet.default":[-0.12213490784262845,0.031088484015986715],"PodSecurityPolicy.default":[-0.44448638908649757,0.1487387710237039],"deps":[1.0,0.15195984566051554],"prometheus-worawutchan/prometheus-node-exporter":[-0.278724593363411,0.08808928128566028],"quay.io/prometheus/node-exporter:v1.0.1":[0.22610477042848598,-0.09127135944130661]}},"id":"878922","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"878899"}},"id":"878895","type":"BoxZoomTool"},{"attributes":{},"id":"878877","type":"DataRange1d"},{"attributes":{"source":{"id":"878919"}},"id":"878921","type":"CDSView"},{"attributes":{},"id":"878961","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"878885"}],"center":[{"id":"878888"},{"id":"878892"}],"height":768,"left":[{"id":"878889"}],"renderers":[{"id":"878913"},{"id":"878953"}],"title":{"id":"878875"},"toolbar":{"id":"878900"},"width":1024,"x_range":{"id":"878877"},"x_scale":{"id":"878881"},"y_range":{"id":"878879"},"y_scale":{"id":"878883"}},"id":"878874","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"878956","type":"AllLabels"},{"attributes":{},"id":"878883","type":"LinearScale"},{"attributes":{"data_source":{"id":"878919"},"glyph":{"id":"878918"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"878921"}},"id":"878920","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"878961"},"major_label_policy":{"id":"878959"},"ticker":{"id":"878890"}},"id":"878889","type":"LinearAxis"},{"attributes":{"formatter":{"id":"878958"},"major_label_policy":{"id":"878956"},"ticker":{"id":"878886"}},"id":"878885","type":"LinearAxis"},{"attributes":{},"id":"878896","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"878920"},"inspection_policy":{"id":"878966"},"layout_provider":{"id":"878922"},"node_renderer":{"id":"878916"},"selection_policy":{"id":"878971"}},"id":"878913","type":"GraphRenderer"},{"attributes":{"source":{"id":"878915"}},"id":"878917","type":"CDSView"},{"attributes":{"overlay":{"id":"878973"}},"id":"878909","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"878899","type":"BoxAnnotation"},{"attributes":{},"id":"878959","type":"AllLabels"},{"attributes":{"data_source":{"id":"878915"},"glyph":{"id":"878944"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"878917"}},"id":"878916","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"878889"},"dimension":1,"ticker":null},"id":"878892","type":"Grid"},{"attributes":{},"id":"878890","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","DaemonSet.default","CKV_K8S_38","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.1","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039"],"start":["prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","prometheus-worawutchan/prometheus-node-exporter","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1","quay.io/prometheus/node-exporter:v1.0.1"]},"selected":{"id":"878977"},"selection_policy":{"id":"878976"}},"id":"878919","type":"ColumnDataSource"},{"attributes":{},"id":"878975","type":"Selection"},{"attributes":{},"id":"878976","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"878973","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"878943","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["prometheus-worawutchan/prometheus-node-exporter",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-prometheus-node-exporter.default (container 0) - node-exporter","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

rlex-prometheus-webhook-dingtalk

Bokeh Plot Bokeh.set_log_level("info"); {"d1632556-ca6c-4332-b454-8bc35ea8f861":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3],"description":["rlex/prometheus-webhook-dingtalk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-webhook-dingtalk.default (container 0) - RELEASE-NAME-prometheus-webhook-dingtalk","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sciencemesh-centralbrain

Bokeh Plot Bokeh.set_log_level("info"); {"7f753f67-964d-4452-97d9-6ef1f6b53823":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"958014"},"major_label_policy":{"id":"958012"},"ticker":{"id":"957942"}},"id":"957941","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"957976"},"inspection_policy":{"id":"958022"},"layout_provider":{"id":"957978"},"node_renderer":{"id":"957972"},"selection_policy":{"id":"958027"}},"id":"957969","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"957964","type":"TapTool"},{"attributes":{},"id":"957939","type":"LinearScale"},{"attributes":{},"id":"958017","type":"BasicTickFormatter"},{"attributes":{},"id":"957942","type":"BasicTicker"},{"attributes":{"overlay":{"id":"958029"}},"id":"957965","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"957941"},"ticker":null},"id":"957944","type":"Grid"},{"attributes":{"data_source":{"id":"957971"},"glyph":{"id":"958000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"957973"}},"id":"957972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,7.7,null,6.3,5.3,null],"description":["sciencemesh/centralbrain",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

truenas-csp-truenas-csp

Bokeh Plot Bokeh.set_log_level("info"); {"760fb4d1-1805-4dc7-8d76-bb36279e1db5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1064304","type":"UnionRenderers"},{"attributes":{},"id":"1064211","type":"LinearScale"},{"attributes":{"axis":{"id":"1064217"},"dimension":1,"ticker":null},"id":"1064220","type":"Grid"},{"attributes":{},"id":"1064205","type":"DataRange1d"},{"attributes":{},"id":"1064305","type":"Selection"},{"attributes":{"data_source":{"id":"1064247"},"glyph":{"id":"1064246"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1064249"}},"id":"1064248","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1064271"}},"size":{"value":20}},"id":"1064272","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1064301","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1839390805798732,0.19298685408294547],"CKV_K8S_11":[0.3437778654052538,0.14502373037493974],"CKV_K8S_12":[0.29265793469465173,0.22408943324447994],"CKV_K8S_13":[0.2165256972698549,0.19928676108831186],"CKV_K8S_15":[0.25949342350645555,0.2139857130786337],"CKV_K8S_16":[0.39268870241616805,0.20875291927392314],"CKV_K8S_19":[0.31919485798827807,0.18763202523528127],"CKV_K8S_20":[0.18853226929476793,0.14726935701267724],"CKV_K8S_22":[0.2795085622028196,-0.006760508015299917],"CKV_K8S_23":[0.24522966058501114,0.0054125156491860085],"CKV_K8S_25":[0.43461304986318644,0.06409279763932677],"CKV_K8S_28":[0.32622740117173915,0.03612381020587369],"CKV_K8S_29":[0.3439223470906682,0.09351096331964832],"CKV_K8S_30":[0.223300503468064,0.07515625275141115],"CKV_K8S_31":[0.21859878283131695,0.03208576667671915],"CKV_K8S_37":[0.2773464583391158,0.17591051806971789],"CKV_K8S_38":[0.2331161992846325,0.14819462546127032],"CKV_K8S_39":[0.4400273811650172,0.1303438089597701],"CKV_K8S_40":[0.27875852518463307,0.046230986005251086],"CKV_K8S_43":[0.31290154390302954,0.005443990461045505],"CKV_K8S_8":[0.2313765246578024,0.23384409233344944],"CKV_K8S_9":[0.35314167196761154,0.0552481550342893],"CVE-2018-20843":[-0.45519462746850725,0.0479776156247652],"CVE-2019-11719":[-0.34490709512034334,0.06352121883001612],"CVE-2019-11756":[-0.4318706336581289,-0.017568953427976628],"CVE-2019-12450":[-0.31623041723151696,-0.17627606165934043],"CVE-2019-14822":[-0.3938476408709945,-0.22455473197872833],"CVE-2019-15903":[-0.37684965450746194,-0.1810811908607429],"CVE-2019-17006":[-0.4814360842019336,-0.013005234692945731],"CVE-2019-17023":[-0.4620364253438159,-0.12919403909657934],"CVE-2019-17498":[-0.3783444297517028,-0.030278146506988957],"CVE-2019-19956":[-0.4372857513103915,-0.17433926499247493],"CVE-2019-20388":[-0.37651733461337694,-0.12409739628364512],"CVE-2019-5094":[-0.42435752089828915,-0.08778095093831025],"CVE-2019-5188":[-0.33857416923098715,0.11840055389404613],"CVE-2019-5482":[-0.2584598653085416,-0.18903582100030747],"CVE-2020-10029":[-0.16906240074147708,0.0632166463066368],"CVE-2020-12243":[-0.2766962493250361,-0.246152724313787],"CVE-2020-12403":[-0.4057119711773787,0.04452709462630052],"CVE-2020-14039":[-0.09169838797691961,-0.08456930869613624],"CVE-2020-14352":[-0.33378333940630284,-0.24062619687836445],"CVE-2020-1971":[-0.4012105359794514,0.10118858124716922],"CVE-2020-25648":[-0.14199905847488806,-0.01165027198981627],"CVE-2020-25692":[-0.15089881190905016,0.08782386072479602],"CVE-2020-29573":[-0.13927500834665527,0.03726335868253457],"CVE-2020-7595":[-0.48013283615182223,-0.07337183318756313],"CVE-2020-8177":[-0.21305737781055126,-0.21603708787032355],"CVE-2021-23840":[-0.08286266881513066,-0.03663680218412503],"CVE-2021-23841":[-0.09272107515213426,-0.009056719591939924],"CVE-2021-27219":[-0.16633811496166753,0.02042867202273823],"CVE-2021-39537":[0.5743654843503343,0.31331750872709774],"DaemonSet.default":[0.2753169623914884,0.10972488130914684],"Deployment.default":[0.16645884602962227,0.09432106418916601],"deps":[0.4137384994512518,-0.8936559428385071],"quay.io/datamattsson/truenas-csp:v2.0.0":[0.418054006465168,0.2283854949557056],"quay.io/hpestorage/csi-driver:v2.0.0":[0.05368260407952937,-0.008907911262912478],"quay.io/hpestorage/csi-extensions:v1.2.0":[-0.05418013400893128,0.025170941099321928],"quay.io/hpestorage/volume-group-provisioner:v1.0.0":[-0.049095301096904936,0.05458004573421726],"quay.io/hpestorage/volume-group-snapshotter:v1.0.0":[-0.06218305979620342,0.0731059574738825],"quay.io/hpestorage/volume-mutator:v1.2.0":[-0.27145065847403876,-0.049538199810186236],"truenas-csp":[0.46083896465035107,-1.0],"truenas-csp/truenas-csp":[0.30093482883283756,0.1205967266713098]}},"id":"1064250","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"1064221"},{"id":"1064222"},{"id":"1064223"},{"id":"1064224"},{"id":"1064225"},{"id":"1064226"},{"id":"1064235"},{"id":"1064236"},{"id":"1064237"}]},"id":"1064228","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1064243"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1064281","type":"LabelSet"},{"attributes":{},"id":"1064222","type":"WheelZoomTool"},{"attributes":{},"id":"1064294","type":"NodesOnly"},{"attributes":{},"id":"1064302","type":"UnionRenderers"},{"attributes":{},"id":"1064284","type":"AllLabels"},{"attributes":{"source":{"id":"1064247"}},"id":"1064249","type":"CDSView"},{"attributes":{"formatter":{"id":"1064286"},"major_label_policy":{"id":"1064284"},"ticker":{"id":"1064214"}},"id":"1064213","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1064236","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","truenas-csp","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","quay.io/hpestorage/csi-driver:v2.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/datamattsson/truenas-csp:v2.0.0","CVE-2021-23840","CVE-2021-23841","CVE-2020-14039","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/csi-extensions:v1.2.0","CVE-2021-27219","CVE-2020-1971","CVE-2019-17006","CVE-2020-14352","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12450","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","quay.io/hpestorage/volume-group-snapshotter:v1.0.0","quay.io/hpestorage/volume-group-provisioner:v1.0.0","quay.io/hpestorage/csi-extensions:v1.2.0","CVE-2021-39537"],"start":["truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","truenas-csp/truenas-csp","deps","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","quay.io/hpestorage/csi-driver:v2.0.0","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-14039","CVE-2020-14039","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","quay.io/hpestorage/volume-mutator:v1.2.0","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","quay.io/datamattsson/truenas-csp:v2.0.0"]},"selected":{"id":"1064305"},"selection_policy":{"id":"1064304"}},"id":"1064247","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"1064227"}},"id":"1064223","type":"BoxZoomTool"},{"attributes":{},"id":"1064303","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.9,5.3,null,9.8,5.9,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.6,6.5,6.4,6.3,6.1,5.7,5.4,5.3,null,null,null,null,8.8,null],"description":["truenas-csp/truenas-csp",null,"Containers should not share the host network namespace","DaemonSet.hpe-csi-node.default (container 1) - hpe-csi-driver","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

wso2-am-pattern-3

Bokeh Plot Bokeh.set_log_level("info"); {"61375214-8995-4198-ac2f-9ea2e46a66a4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1142416","type":"AllLabels"},{"attributes":{"formatter":{"id":"1142418"},"major_label_policy":{"id":"1142416"},"ticker":{"id":"1142346"}},"id":"1142345","type":"LinearAxis"},{"attributes":{},"id":"1142357","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3,null],"description":["wso2/am-pattern-3",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

wso2-am-single-node

Bokeh Plot Bokeh.set_log_level("info"); {"957c65eb-875b-455e-9b22-79a499145470":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"1142703"}},"id":"1142705","type":"CDSView"},{"attributes":{"overlay":{"id":"1142757"}},"id":"1142693","type":"BoxSelectTool"},{"attributes":{},"id":"1142750","type":"NodesOnly"},{"attributes":{"axis":{"id":"1142673"},"dimension":1,"ticker":null},"id":"1142676","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1142677"},{"id":"1142678"},{"id":"1142679"},{"id":"1142680"},{"id":"1142681"},{"id":"1142682"},{"id":"1142691"},{"id":"1142692"},{"id":"1142693"}]},"id":"1142684","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1142691","type":"HoverTool"},{"attributes":{},"id":"1142760","type":"UnionRenderers"},{"attributes":{"text":"wso2-am-single-node"},"id":"1142659","type":"Title"},{"attributes":{},"id":"1142755","type":"NodesOnly"},{"attributes":{},"id":"1142663","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1142699"},"glyph":{"id":"1142728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1142701"}},"id":"1142700","type":"GlyphRenderer"},{"attributes":{},"id":"1142758","type":"UnionRenderers"},{"attributes":{},"id":"1142665","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1142699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1142737","type":"LabelSet"},{"attributes":{},"id":"1142677","type":"PanTool"},{"attributes":{"below":[{"id":"1142669"}],"center":[{"id":"1142672"},{"id":"1142676"}],"height":768,"left":[{"id":"1142673"}],"renderers":[{"id":"1142697"},{"id":"1142737"}],"title":{"id":"1142659"},"toolbar":{"id":"1142684"},"width":1024,"x_range":{"id":"1142661"},"x_scale":{"id":"1142665"},"y_range":{"id":"1142663"},"y_scale":{"id":"1142667"}},"id":"1142658","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"1142745"},"major_label_policy":{"id":"1142743"},"ticker":{"id":"1142674"}},"id":"1142673","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1142692","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1142727"}},"size":{"value":20}},"id":"1142728","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_25","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_30","CKV_K8S_35","am-single-node","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_25","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_30","CKV_K8S_35","CVE-2019-20916","CVE-2020-14039","Pod.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928"],"start":["wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","wso2/am-single-node","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0","quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1","bats/bats:1.2.1"]},"selected":{"id":"1142761"},"selection_policy":{"id":"1142760"}},"id":"1142703","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14779335579995995,0.2942114553616101],"CKV_K8S_11":[0.23395121260055793,0.37860213405527643],"CKV_K8S_12":[0.2996863140166466,0.3447203975658228],"CKV_K8S_13":[0.2226329934046034,0.22950361757962243],"CKV_K8S_15":[0.1949851173145001,0.2060551975958424],"CKV_K8S_20":[0.1569092931598102,0.3273037041632099],"CKV_K8S_22":[0.3044778763684493,0.2556656360904736],"CKV_K8S_23":[0.20148718723258627,0.3788720712268516],"CKV_K8S_25":[0.3575883322277078,0.2878847501267468],"CKV_K8S_28":[0.2785699911354081,0.2240904472126796],"CKV_K8S_29":[0.24152170165210096,0.19751998748471608],"CKV_K8S_30":[0.3491032809843431,0.3583110549918327],"CKV_K8S_31":[0.3142664868944923,0.304738770714788],"CKV_K8S_35":[0.29503650366734535,0.40672426595249056],"CKV_K8S_37":[0.16956284237613087,0.23288161916063274],"CKV_K8S_38":[0.17713286856540306,0.355420805779119],"CKV_K8S_40":[0.150856555986623,0.2605362791436748],"CKV_K8S_43":[0.2680953851683571,0.36953229184231173],"CKV_K8S_8":[0.3419692480379448,0.22864749354683545],"CKV_K8S_9":[0.2921725607746757,0.1786934232695914],"CVE-2019-20916":[-0.06561611987040077,0.4586875248505287],"CVE-2020-14039":[-0.023413911997697268,0.5116984366544848],"CVE-2020-1967":[-0.5383262937697143,-0.6279201728950623],"CVE-2020-1971":[-0.570736985700064,-0.470644380883414],"CVE-2020-28928":[-0.3858416618840233,-0.5442764657364582],"CVE-2021-23840":[-0.4769167044445271,-0.4095663654238467],"CVE-2021-23841":[-0.41638787694766355,-0.5021568737502792],"CVE-2021-28831":[-0.5253475125528794,-0.5798137656508745],"CVE-2021-30139":[-0.5346706940022068,-0.3931614799190369],"CVE-2021-3449":[-0.40481613020928964,-0.42610961618335164],"CVE-2021-3450":[-0.46950662286570427,-0.6171509563922308],"CVE-2021-36159":[-0.5904383059422944,-0.4158656363463896],"CVE-2021-3711":[-0.6255395916191154,-0.4819785584800829],"CVE-2021-3712":[-0.586178684652313,-0.5819537886569437],"CVE-2021-39537":[-0.4242581114393746,-0.5884358466246451],"Deployment.default":[0.23517283496437935,0.30434162332076115],"Pod.default":[-0.6122272949318457,-0.5374221658057037],"StatefulSet.default":[0.22086160025536752,0.2870190343013998],"am-single-node":[0.9934388155612387,-0.23153114508015865],"bats/bats:1.2.1":[-0.4956402000099169,-0.49664137990730295],"deps":[1.0,-0.17343032609327708],"quay.io/kubernetes_incubator/nfs-provisioner:v2.3.0":[0.04603773995361731,0.40860043012780606],"wso2/am-single-node":[0.2525526047367822,0.28779647170994954]}},"id":"1142706","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"1142704"},"inspection_policy":{"id":"1142750"},"layout_provider":{"id":"1142706"},"node_renderer":{"id":"1142700"},"selection_policy":{"id":"1142755"}},"id":"1142697","type":"GraphRenderer"},{"attributes":{},"id":"1142702","type":"MultiLine"},{"attributes":{},"id":"1142745","type":"BasicTickFormatter"},{"attributes":{},"id":"1142667","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1142757","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1142683","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1142727","type":"CategoricalColorMapper"},{"attributes":{},"id":"1142680","type":"SaveTool"},{"attributes":{},"id":"1142759","type":"Selection"},{"attributes":{},"id":"1142661","type":"DataRange1d"},{"attributes":{},"id":"1142681","type":"ResetTool"},{"attributes":{"source":{"id":"1142699"}},"id":"1142701","type":"CDSView"},{"attributes":{"formatter":{"id":"1142742"},"major_label_policy":{"id":"1142740"},"ticker":{"id":"1142670"}},"id":"1142669","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1142703"},"glyph":{"id":"1142702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1142705"}},"id":"1142704","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3,null,null,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null],"description":["wso2/am-single-node",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

wso2-kubernetes-pipeline

CVE-2018-1000500, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-16845, CVE-2021-33195, CVE-2021-34558, CVE-2021-3114, CVE-2020-24553, CVE-2021-36221, CVE-2021-31525, CVE-2020-15586, CVE-2020-29510, CVE-2021-33197, CVE-2020-14039, CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-27515, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23424, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2021-23329, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2020-28500, CVE-2019-17023, CVE-2020-26160, CVE-2021-3711, CVE-2021-36159, CVE-2021-39537, CVE-2019-18276, CVE-2021-30139, CVE-2021-28831, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2021-22922, CVE-2021-3449, CVE-2021-22947, CVE-2020-28928, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-24659, CVE-2020-12723, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-14155, CVE-2018-7169, CVE-2021-31535, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2021-22945, CVE-2021-22112, CVE-2020-5407, CVE-2020-14363, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25122, CVE-2020-5410, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11612, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2021-30640, CVE-2020-5408, CVE-2020-5405, CVE-2021-24122, CVE-2020-25658, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29582, CVE-2019-14697, CVE-2018-1000517, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_19, CKV_K8S_17, CKV_K8S_30, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_1, CKV_K8S_5, CKV_K8S_32, CKV_K8S_7, CKV_K8S_36, CKV_K8S_4, CKV_K8S_9, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_29, CKV_K8S_23, CKV_K8S_42, CKV_K8S_14, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06c3f34c-cbc5-47df-bff0-81a0582aa993":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1143729"}},"id":"1143665","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1143699"}},"size":{"value":20}},"id":"1143700","type":"Circle"},{"attributes":{},"id":"1143730","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_19","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_29","CKV_K8S_23","CKV_K8S_42","CKV_K8S_14","CKV_K8S_27","kubernetes-pipeline","Deployment.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","CKV_K8S_27","docker.elastic.co/kibana/kibana:7.8.1","quay.io/coreos/kube-state-metrics:v1.9.7","quay.io/coreos/prometheus-operator:v0.38.1","squareup/ghostunnel:v1.5.2","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","DaemonSet.default","Job.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/prometheus/node-exporter:v1.0.0","Job.default","Pod.default","StatefulSet.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","Job.default","StatefulSet.default","Pod.default","PodSecurityPolicy.default","CKV_K8S_1","CKV_K8S_5","CKV_K8S_32","CKV_K8S_7","CKV_K8S_36","CKV_K8S_4","Pod.default","StatefulSet.default","StatefulSet.default","ClusterRole.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","ClusterRoleBinding.default","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","quay.io/coreos/prometheus-operator:v0.38.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-26707","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-ccrp-c664-8p4j","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2021-23329","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2020-28500","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","squareup/ghostunnel:v1.5.2","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-26160","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2019-18276","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-22947","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","docker.io/bitnami/redis:5.0.7-debian-10-r0","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5481","CVE-2019-18224","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-18634","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-24659","CVE-2020-12723","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-14155","CVE-2018-7169","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","CVE-2021-31535","CVE-2020-14343","CVE-2020-11656","CVE-2019-17195","CVE-2021-22945","CVE-2021-22112","CVE-2020-5407","CVE-2020-14363","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25122","CVE-2020-5410","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11612","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2021-30640","CVE-2020-5408","CVE-2020-5405","CVE-2021-24122","CVE-2020-25658","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29582","CVE-2019-14697","CVE-2018-1000517","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581"],"start":["wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","wso2/kubernetes-pipeline","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_6","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","PodSecurityPolicy.default","CKV_K8S_9","CKV_K8S_9","CKV_K8S_35","CKV_K8S_49","Job.default","Job.default","Job.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","Pod.default","CKV_K8S_42","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","quay.io/prometheus/node-exporter:v1.0.0","CVE-2018-1000500","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-16845","CVE-2021-33195","CVE-2021-34558","CVE-2021-3114","CVE-2020-24553","CVE-2021-36221","CVE-2021-31525","CVE-2020-15586","CVE-2020-29510","CVE-2021-33197","CVE-2020-14039","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","docker.elastic.co/kibana/kibana:7.8.1","CVE-2021-27219","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","quay.io/coreos/kube-state-metrics:v1.9.7","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","squareup/ghostunnel:v1.5.2","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-1967","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-22947","CVE-2021-22947","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2019-17594","CVE-2019-1551","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","docker.elastic.co/elasticsearch/elasticsearch:7.8.1","CVE-2020-28491","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2020-13956","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","docker.io/bitnami/redis:5.0.7-debian-10-r0","CVE-2020-29363","CVE-2020-29361","CVE-2020-29362","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0","bats/bats:v1.1.0"]},"selected":{"id":"1143733"},"selection_policy":{"id":"1143732"}},"id":"1143675","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1143645"},"dimension":1,"ticker":null},"id":"1143648","type":"Grid"},{"attributes":{},"id":"1143646","type":"BasicTicker"},{"attributes":{},"id":"1143650","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"1143641"},"ticker":null},"id":"1143644","type":"Grid"},{"attributes":{},"id":"1143731","type":"Selection"},{"attributes":{},"id":"1143639","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143729","type":"BoxAnnotation"},{"attributes":{},"id":"1143652","type":"SaveTool"},{"attributes":{"text":"wso2-kubernetes-pipeline"},"id":"1143631","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1143699","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1143714"},"major_label_policy":{"id":"1143712"},"ticker":{"id":"1143642"}},"id":"1143641","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1143675"},"glyph":{"id":"1143674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143677"}},"id":"1143676","type":"GlyphRenderer"},{"attributes":{},"id":"1143637","type":"LinearScale"},{"attributes":{},"id":"1143635","type":"DataRange1d"},{"attributes":{},"id":"1143653","type":"ResetTool"},{"attributes":{"data_source":{"id":"1143671"},"glyph":{"id":"1143700"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143673"}},"id":"1143672","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1143655","type":"BoxAnnotation"},{"attributes":{},"id":"1143633","type":"DataRange1d"},{"attributes":{},"id":"1143712","type":"AllLabels"},{"attributes":{},"id":"1143649","type":"PanTool"},{"attributes":{"overlay":{"id":"1143655"}},"id":"1143651","type":"BoxZoomTool"},{"attributes":{"source":{"id":"1143675"}},"id":"1143677","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1143671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1143709","type":"LabelSet"},{"attributes":{},"id":"1143714","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1143641"}],"center":[{"id":"1143644"},{"id":"1143648"}],"height":768,"left":[{"id":"1143645"}],"renderers":[{"id":"1143669"},{"id":"1143709"}],"title":{"id":"1143631"},"toolbar":{"id":"1143656"},"width":1024,"x_range":{"id":"1143633"},"x_scale":{"id":"1143637"},"y_range":{"id":"1143635"},"y_scale":{"id":"1143639"}},"id":"1143630","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1143671"}},"id":"1143673","type":"CDSView"},{"attributes":{},"id":"1143642","type":"BasicTicker"},{"attributes":{},"id":"1143715","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_1":[-0.2875456870829949,0.2692602912278037],"CKV_K8S_10":[-0.1971039457235712,0.12862390850701932],"CKV_K8S_11":[-0.2052300137185125,0.11370155927557966],"CKV_K8S_12":[-0.21703552310502033,0.11466996747029681],"CKV_K8S_13":[-0.2029976649908878,0.12148481308881134],"CKV_K8S_14":[-0.25982339310026886,0.2160656917194971],"CKV_K8S_15":[-0.19388295480722542,0.1221598307339328],"CKV_K8S_16":[-0.15616440918347863,0.1628717435218384],"CKV_K8S_17":[-0.2857753962292164,0.20941277531621968],"CKV_K8S_19":[-0.29287403758584485,0.1984441861606934],"CKV_K8S_20":[-0.2185237222863611,0.12661880759472072],"CKV_K8S_22":[-0.21002693780603476,0.1378120997866967],"CKV_K8S_23":[-0.21510588954758753,0.1837619852120349],"CKV_K8S_27":[-0.24485428481523272,0.17024170862792343],"CKV_K8S_28":[-0.21186974062897698,0.11993707918674007],"CKV_K8S_29":[-0.232037702472432,0.176232185958451],"CKV_K8S_30":[-0.20161056899757704,0.1346536331518841],"CKV_K8S_31":[-0.19186934856223684,0.14412022996123658],"CKV_K8S_32":[-0.281565004857716,0.28118714891509045],"CKV_K8S_35":[-0.16201918580447996,0.1503907607404605],"CKV_K8S_36":[-0.252899665405579,0.2891854574971832],"CKV_K8S_37":[-0.20032516057056554,0.14397869563396307],"CKV_K8S_38":[-0.1917900326301508,0.13561229230660773],"CKV_K8S_4":[-0.24119661030933873,0.28962692426001],"CKV_K8S_40":[-0.17942931692836822,0.13205345567526292],"CKV_K8S_42":[-0.24877279983003428,0.32462023107688864],"CKV_K8S_43":[-0.20977415326060259,0.1289913410703815],"CKV_K8S_49":[-0.2082002282036285,0.320365061948112],"CKV_K8S_5":[-0.2670958183759367,0.28766583360328474],"CKV_K8S_6":[-0.2723279395737114,0.27029574072848594],"CKV_K8S_7":[-0.25813267657655,0.27600470329207855],"CKV_K8S_8":[-0.17351643303402156,0.14089205949570724],"CKV_K8S_9":[-0.1678751297133663,0.1311136480477724],"CVE-2016-10228":[0.2076975285965246,-0.1804602479185819],"CVE-2016-2781":[0.21577451952626464,-0.10890111757615517],"CVE-2018-1000500":[-0.5099901103546357,0.14569859184250653],"CVE-2018-1000517":[-0.30249290570186155,-0.060530813488943264],"CVE-2018-10237":[0.025297516050294868,0.021807842565231134],"CVE-2018-12886":[0.254570670278714,-0.18978793752180767],"CVE-2018-20679":[-0.3134580448698232,-0.07167458109959443],"CVE-2018-20843":[0.11159981461782645,0.06296472538963209],"CVE-2018-7169":[0.22788771124146628,-0.13761373922241368],"CVE-2019-11719":[0.067533712196116,0.09408387785243454],"CVE-2019-11756":[0.04744367066711465,0.09137224697955648],"CVE-2019-12290":[0.1463100062114108,-0.2191041574801889],"CVE-2019-12450":[0.06386791663365929,0.11289073456274039],"CVE-2019-12749":[0.04646054122276319,0.11544811115355692],"CVE-2019-13115":[0.2328605688013386,-0.20083517152912217],"CVE-2019-13627":[0.2605042270380897,-0.20974862197949973],"CVE-2019-14697":[-0.29773500881555365,-0.10513123454692051],"CVE-2019-14822":[0.09670076807028881,0.06555193237988982],"CVE-2019-14855":[0.250014289984002,-0.22075295077392793],"CVE-2019-14866":[0.05835277848718357,0.08172271593385697],"CVE-2019-1551":[0.06724869754149257,-0.12046535203223042],"CVE-2019-15847":[0.22920794827994753,-0.23958392261683822],"CVE-2019-15903":[0.09464354618638592,0.10633741990700073],"CVE-2019-16935":[0.07363810644165096,0.11996497900744196],"CVE-2019-17006":[0.11752106916533725,0.08935895965669749],"CVE-2019-17023":[0.13880961906309888,0.06509939774231248],"CVE-2019-17195":[-0.1457242942908449,-0.19162714936253294],"CVE-2019-17498":[0.14388640867344188,0.000623225066226079],"CVE-2019-17543":[0.1917480592060881,-0.20631119061285016],"CVE-2019-17594":[-0.14708538387591688,-0.08362281944598067],"CVE-2019-17595":[-0.14305013901506655,-0.07223974883938354],"CVE-2019-18224":[0.20552840230014233,-0.12769613373669805],"CVE-2019-18276":[-0.09952457200486553,-0.06757250460008987],"CVE-2019-18634":[0.25770214933782365,-0.1491962437993948],"CVE-2019-19956":[0.0825086112005722,0.11177356855204196],"CVE-2019-20388":[0.07961652412758637,0.09617749245477517],"CVE-2019-20907":[0.09328918395172814,0.0911242390501952],"CVE-2019-25013":[0.16254939863961781,-0.20366397972156733],"CVE-2019-3843":[0.2242791153363256,-0.1720187785375074],"CVE-2019-3844":[0.1610518592040176,-0.2538211200586585],"CVE-2019-5094":[0.08462582531944744,0.07401397191349185],"CVE-2019-5188":[0.13448468206010833,0.0008770541080256195],"CVE-2019-5481":[0.26272441948820047,-0.1633758603925242],"CVE-2019-5482":[0.14300305916735637,-0.00643816496383504],"CVE-2019-5747":[-0.2982730915125927,-0.08287835631339184],"CVE-2020-10029":[0.12551206789024416,-0.002142894564851365],"CVE-2020-10543":[0.26350427941953597,-0.1343171176428134],"CVE-2020-10878":[0.1326120098525767,-0.2254030490878759],"CVE-2020-11080":[0.07250930610071901,-0.11074339381979496],"CVE-2020-11501":[0.24035007579541154,-0.23083000625180644],"CVE-2020-11612":[-0.07102951348824361,-0.2541182240751317],"CVE-2020-11656":[-0.0339652659156391,-0.280716101897411],"CVE-2020-11996":[-0.09251903906589493,-0.23559809851752334],"CVE-2020-12243":[0.12413910196528256,-0.009888517091333168],"CVE-2020-12403":[0.14092805245639772,0.07751210281247234],"CVE-2020-12723":[0.19406990112110814,-0.25428138003095496],"CVE-2020-13434":[-0.019770815050172467,-0.2511917854810682],"CVE-2020-13435":[-0.1448337941951095,-0.21127836450261586],"CVE-2020-13630":[-0.10791980364311926,-0.20575667203562537],"CVE-2020-13631":[-0.1076783626513319,-0.25277220106947773],"CVE-2020-13632":[-0.08877781245425949,-0.2627644489411225],"CVE-2020-13777":[0.23988218913859835,-0.08802780656097096],"CVE-2020-13822":[0.06071664435412318,0.18748912165360845],"CVE-2020-13934":[-0.05292528840622389,-0.25068134359723176],"CVE-2020-13935":[-0.1322417951680845,-0.24036272970356443],"CVE-2020-13956":[0.010968967266057974,-0.07218015462995528],"CVE-2020-14039":[-0.4910310495339197,0.1264475944876882],"CVE-2020-14155":[0.25147758224150224,-0.11069857993097429],"CVE-2020-14343":[-0.04034526478074562,-0.26760361174616754],"CVE-2020-14363":[-0.09147229394051215,-0.2500675187371879],"CVE-2020-15138":[0.22829879208764794,0.15913820571648765],"CVE-2020-15358":[-0.02169332658290696,-0.2700123067544934],"CVE-2020-15586":[-0.5007954948693215,0.2136316697751041],"CVE-2020-15999":[0.03216588367512713,-0.016577368495325647],"CVE-2020-16845":[-0.4944491977500184,0.1419222099964359],"CVE-2020-1712":[0.18993960198323603,-0.18717453388286043],"CVE-2020-1751":[0.2714624042072242,-0.18162987072198228],"CVE-2020-1752":[0.16184686773363635,-0.2263844610655606],"CVE-2020-17527":[-0.1293748599439448,-0.20924068248528385],"CVE-2020-1967":[0.07256465951197338,-0.12747150010268385],"CVE-2020-1971":[0.05484905888980317,-0.043183814521103904],"CVE-2020-24553":[-0.5129305041755888,0.17350194887711545],"CVE-2020-24659":[0.27820492165092536,-0.14038063575836984],"CVE-2020-25648":[0.12639086988157208,0.06352756165453853],"CVE-2020-25649":[0.12021716775623748,0.028298495420606435],"CVE-2020-25658":[-0.08922552268472644,-0.2768427042181067],"CVE-2020-25692":[0.13407038889710227,-0.007774360725701342],"CVE-2020-25709":[0.1789574548990268,-0.2554472680364274],"CVE-2020-25710":[0.21813825204236023,-0.15161440131660375],"CVE-2020-26160":[-0.3620788937473895,0.1641587777704697],"CVE-2020-27350":[0.2505268718510906,-0.12612090647383756],"CVE-2020-27618":[0.24733300660343507,-0.203775513212144],"CVE-2020-28168":[0.19020245117292364,0.2043068676774486],"CVE-2020-28196":[0.19975447443038208,-0.22327380307802241],"CVE-2020-28362":[-0.5237130676160843,0.16310188644365423],"CVE-2020-28366":[-0.5044087066690182,0.12186982281743289],"CVE-2020-28367":[-0.47668235430627587,0.20413255174593775],"CVE-2020-28469":[0.0971200721491668,0.22065138538233617],"CVE-2020-28477":[0.11833362424873109,0.20024217458386523],"CVE-2020-28491":[0.007636740147612513,-0.06438458385694364],"CVE-2020-28500":[0.20287866800919263,0.17688528037791054],"CVE-2020-28928":[-0.12642053368940454,-0.10891044298093924],"CVE-2020-29361":[0.06406014792719104,-0.17659496434375865],"CVE-2020-29362":[0.06430968059790543,-0.18570895237552357],"CVE-2020-29363":[0.0623822633732104,-0.1944713052463135],"CVE-2020-29510":[-0.5032124573384513,0.160128480380552],"CVE-2020-29573":[0.05664496761702209,0.10150913622171139],"CVE-2020-29582":[-0.12472983982384553,-0.17718255601288846],"CVE-2020-36221":[0.2103049419149226,-0.21024917139400978],"CVE-2020-36222":[0.25550254769403147,-0.09668134678254259],"CVE-2020-36223":[0.20149740425284451,-0.09854231400239137],"CVE-2020-36224":[0.2330336017289621,-0.21635476874750714],"CVE-2020-36225":[0.21982156930936883,-0.22261865519401694],"CVE-2020-36226":[0.23812111093636193,-0.18356975585448174],"CVE-2020-36227":[0.24324809425713362,-0.14467879683780244],"CVE-2020-36228":[0.1985385660333658,-0.15730986049122864],"CVE-2020-36229":[0.23517607142625035,-0.1027384112696105],"CVE-2020-36230":[0.2756681720759735,-0.1537503661355701],"CVE-2020-3810":[0.22153654836803655,-0.08781990767275516],"CVE-2020-5405":[-0.0568929088500949,-0.2674428580058705],"CVE-2020-5407":[-0.06898355474617451,-0.2377693949047368],"CVE-2020-5408":[-0.09060281814929502,-0.21029268118392416],"CVE-2020-5410":[-0.11063493542162119,-0.18878681626847357],"CVE-2020-6096":[0.27768746079968454,-0.1685313881755518],"CVE-2020-7595":[0.12049916350934338,0.07615285748183016],"CVE-2020-7660":[0.1292352803027057,0.2396156936912574],"CVE-2020-7720":[0.08613486991059402,0.20514932714400386],"CVE-2020-7733":[0.07083568028559104,0.21702960630302165],"CVE-2020-7753":[0.1126489263550728,0.2251848468206267],"CVE-2020-7769":[0.15964478182634476,0.23624382752141668],"CVE-2020-7774":[0.13509712352066325,0.20475878289500501],"CVE-2020-7788":[0.21831934756187962,0.1857332150980182],"CVE-2020-7793":[0.1478175942285121,0.1906967068070116],"CVE-2020-8169":[0.04679466007982536,-0.15776910562291874],"CVE-2020-8177":[0.0589002359016927,-0.048878489497561045],"CVE-2020-8203":[0.1143958642494379,0.24012663048372748],"CVE-2020-8231":[0.04495691920831705,-0.1339335088704909],"CVE-2020-8244":[0.1970430668894158,0.15576511989507263],"CVE-2020-8285":[0.047498103911401746,-0.14449727979866073],"CVE-2020-8286":[0.040418008784555835,-0.14983697506843432],"CVE-2020-8622":[0.10828918004539169,0.09894243725426007],"CVE-2020-8623":[0.05686730760428605,0.12313598506197553],"CVE-2020-8625":[0.10247972148213748,0.0792267816241784],"CVE-2020-9484":[-0.05106465860966851,-0.22867125284094345],"CVE-2021-20231":[0.21311016266337862,-0.2501650407406058],"CVE-2021-20232":[0.2148145000449166,-0.23743771718684928],"CVE-2021-20305":[0.18524586044189892,-0.2315160542806568],"CVE-2021-21290":[-0.008994493708137064,-0.06457380404827426],"CVE-2021-21295":[-0.0007388449747910659,-0.061221684719628106],"CVE-2021-21353":[0.16316867634697838,0.18534433451620638],"CVE-2021-21409":[-0.01079546650427066,-0.05342027607886707],"CVE-2021-22112":[-0.0518008613044593,-0.2828196934988001],"CVE-2021-22876":[0.17685198315671205,-0.2166612511547337],"CVE-2021-22897":[-0.10429590074030431,-0.0899996102702466],"CVE-2021-22922":[-0.07100603602946073,-0.15013408231524963],"CVE-2021-22923":[-0.054151972752620556,-0.13413201681828166],"CVE-2021-22925":[-0.0814839325358313,-0.143968972363439],"CVE-2021-22926":[-0.06797672883984963,-0.12559034972815408],"CVE-2021-22945":[-0.02978493305029124,-0.23168763336867582],"CVE-2021-22946":[0.03798029323298995,-0.1291735273371435],"CVE-2021-22947":[0.0363275789069825,-0.16238845527575346],"CVE-2021-23329":[0.18563127787670347,0.17086821313065909],"CVE-2021-23337":[0.19108725863127834,0.13211774324296002],"CVE-2021-23341":[0.16471997036185465,0.20409444092530407],"CVE-2021-23358":[0.16158606571954495,0.22216523610308786],"CVE-2021-23369":[0.12965302250579297,0.18392198929321926],"CVE-2021-23382":[0.12659737970363322,0.22034717999620232],"CVE-2021-23383":[0.1783747019322248,0.18886470591547308],"CVE-2021-23400":[0.20354732477947657,0.11131266842879659],"CVE-2021-23424":[0.19122912222938807,0.22138445219671374],"CVE-2021-23436":[0.21253499178473756,0.16339897671772283],"CVE-2021-23440":[0.2237927912051342,0.17295887031767126],"CVE-2021-23840":[0.06477054734220966,-0.04783901545246571],"CVE-2021-23841":[0.0611806314247922,-0.042545415606207275],"CVE-2021-24031":[0.2541049417541737,-0.17455370146887475],"CVE-2021-24122":[-0.10494215247559216,-0.22701487927155856],"CVE-2021-25122":[-0.036613329517841846,-0.25044712802832175],"CVE-2021-25214":[0.13175946953507542,0.08776894579013414],"CVE-2021-25215":[0.0717679601554348,0.07639240197303959],"CVE-2021-25329":[-0.0073568314056383834,-0.26205869048673247],"CVE-2021-25949":[0.220534412431613,0.11581357029523986],"CVE-2021-26707":[0.17855142236978405,0.15049050018579024],"CVE-2021-27212":[0.14090081148498756,-0.2013000634729405],"CVE-2021-27219":[0.04228471312159216,0.10379505710941493],"CVE-2021-27290":[0.2090298084163579,0.12798695020886697],"CVE-2021-27292":[0.17697846793803612,0.2124761392162039],"CVE-2021-27515":[0.14421407676800208,0.23999293255127196],"CVE-2021-27918":[-0.5275614615947782,0.15217103098872023],"CVE-2021-28831":[-0.055467632723754365,-0.1491541383770474],"CVE-2021-29425":[-0.008204710942114442,-0.24062417259181657],"CVE-2021-29923":[-0.530312522067486,0.17335432785374658],"CVE-2021-30139":[-0.12925974749896876,-0.11597382915592769],"CVE-2021-30640":[-0.13672407426309605,-0.22577255775700983],"CVE-2021-3114":[-0.50888650188569,0.2038087370244591],"CVE-2021-31525":[-0.4941596564919447,0.17871898733850836],"CVE-2021-31535":[-0.0758838966525393,-0.22083772830608117],"CVE-2021-3156":[0.27392455167468194,-0.12426037564052231],"CVE-2021-32723":[0.1505352791341986,0.2134002297807835],"CVE-2021-32803":[0.2043207093666798,0.2102694339056055],"CVE-2021-32804":[0.08260030806198856,0.22587023903258377],"CVE-2021-33037":[-0.10645612957596286,-0.2678414473926089],"CVE-2021-33194":[-0.5147516462366415,0.13044417413673176],"CVE-2021-33195":[-0.49270199435839473,0.1986924027447976],"CVE-2021-33196":[-0.5200319574600668,0.1974040694759666],"CVE-2021-33197":[-0.48575420982691203,0.2151463559318699],"CVE-2021-33198":[-0.5242586442300992,0.14014957624708257],"CVE-2021-3326":[0.14078564273608324,-0.24219863071245568],"CVE-2021-33503":[-0.0678835383179754,-0.28176455583309457],"CVE-2021-33560":[0.19957325510665938,-0.24166015170727828],"CVE-2021-33574":[0.15482374834062496,-0.2406253182388919],"CVE-2021-33910":[0.2681359756064204,-0.19590234081573937],"CVE-2021-3449":[0.03266494838953466,-0.13920435742203302],"CVE-2021-3450":[-0.08043998729718455,-0.12139157229548035],"CVE-2021-34558":[-0.507395922322966,0.18874360343606603],"CVE-2021-3520":[0.16996965018267518,-0.1827860991947418],"CVE-2021-35515":[-0.11633603603433253,-0.23738436850215205],"CVE-2021-35516":[-0.11993720060306548,-0.2206999059849717],"CVE-2021-35517":[-0.1386923555867954,-0.1734579450418739],"CVE-2021-3580":[0.2669368218389066,-0.11102114282977495],"CVE-2021-35942":[0.24015527532540992,-0.16317423685887245],"CVE-2021-36090":[-0.1314241042569047,-0.19454332769102325],"CVE-2021-36159":[-0.08750093893516914,-0.13347197005994293],"CVE-2021-36221":[-0.5239059529297483,0.1848709164880571],"CVE-2021-36222":[0.23255912853163888,-0.120336948360219],"CVE-2021-3711":[0.030962974342422078,-0.15235537721121314],"CVE-2021-3712":[0.03985984175800028,-0.14260101761020494],"CVE-2021-3749":[0.10394932266545903,0.20582037537079034],"CVE-2021-3757":[0.17765119904193405,0.23018975914043857],"CVE-2021-37701":[0.22620103376597853,0.1458121344754411],"CVE-2021-37712":[0.09687201520787156,0.23612097866797424],"CVE-2021-37713":[0.2271619471682052,0.13175097546767686],"CVE-2021-37714":[-0.12181629584468352,-0.2534198778847833],"CVE-2021-37750":[0.2180284777040268,-0.19561769301589502],"CVE-2021-39537":[-0.12274150078552955,-0.10214048603384213],"CVE-2021-40528":[0.17358394150507736,-0.24110088606091287],"CVE-2021-41079":[-0.07471136391362165,-0.270257077036034],"CVE-2021-41581":[-0.3105189286408306,-0.09306758524669519],"ClusterRole.default":[-0.18500216222977614,0.40279556288170626],"ClusterRoleBinding.default":[-0.2708165628761586,0.40795109916953065],"DaemonSet.default":[-0.26445348608753866,0.1445491196011864],"Deployment.default":[-0.17303529800541403,0.10936986838826383],"GHSA-2mvq-xp48-4c77":[0.07512314817675812,0.19426137173541275],"GHSA-4qhx-g9wp-g9m6":[0.16464640969006888,0.16743960071813463],"GHSA-5854-jvxx-2cg9":[0.06016933678764866,0.20476535533075266],"GHSA-7hx8-2rxv-66xv":[0.1948936493701251,0.18966786057284887],"GHSA-ccrp-c664-8p4j":[0.09684614764557004,0.18757010015029127],"GHSA-g64q-3vg8-8f93":[0.21064635180689084,0.19700696316097938],"GHSA-mg85-8mv5-ffjr":[0.2087240524058824,0.14423419150378822],"Job.default":[-0.2207903446277438,0.1511308446068829],"PRISMA-2021-0081":[-0.002532453593886603,0.0597922644466479],"PRISMA-2021-0125":[0.14193712926054014,0.22666236562471018],"Pod.default":[-0.20638827109965727,0.09236196034277457],"PodSecurityPolicy.default":[-0.27970945395042013,0.31227864922560333],"StatefulSet.default":[-0.11745351860921606,0.06401707002885346],"bats/bats:v1.1.0":[-0.22089576417378165,-0.06271420407624025],"deps":[0.9531474315207296,0.6071834609713778],"docker.elastic.co/elasticsearch/elasticsearch:7.8.1":[0.06348478752475088,0.03467810308169344],"docker.elastic.co/kibana/kibana:7.8.1":[0.11934483047477779,0.12611829729229407],"docker.io/bitnami/redis:5.0.7-debian-10-r0":[0.15999762719442884,-0.14220713633178467],"kubernetes-pipeline":[1.0,0.637821795806378],"quay.io/coreos/kube-state-metrics:v1.9.7":[-0.2880524320030593,0.13794505878978955],"quay.io/coreos/prometheus-operator:v0.38.1":[-0.4504438524285516,0.15900589489576195],"quay.io/prometheus/node-exporter:v1.0.0":[-0.4682287698902054,0.1649976929017837],"squareup/ghostunnel:v1.5.2":[-0.030291991936211304,-0.09235213758059313],"us-docker.pkg.dev/spinnaker-community/docker/halyard:1.39.0":[-0.04373808765512356,-0.16887211171501532],"wso2/kubernetes-pipeline":[-0.22197998758230486,0.19979551627990463]}},"id":"1143678","type":"StaticLayoutProvider"},{"attributes":{},"id":"1143674","type":"MultiLine"},{"attributes":{},"id":"1143717","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"1143649"},{"id":"1143650"},{"id":"1143651"},{"id":"1143652"},{"id":"1143653"},{"id":"1143654"},{"id":"1143663"},{"id":"1143664"},{"id":"1143665"}]},"id":"1143656","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,6.1,5.9,5.9,5.9,5.6,5.3,5.3,null,9.8,9,9,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,7.1,5.3,5.3,5.3,null,7.7,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.9,5.9,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,5.7,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,5.5,null],"description":["wso2/kubernetes-pipeline",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-blackbox-exporter.default (container 0) - blackbox-exporter","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Containers should not share the host network namespace"

View BlastRadius Graph

wso2-nfs-server-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"d052cdca-751c-4e05-affa-0f263685d74e":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"1142021"}],"center":[{"id":"1142024"},{"id":"1142028"}],"height":768,"left":[{"id":"1142025"}],"renderers":[{"id":"1142049"},{"id":"1142089"}],"title":{"id":"1142011"},"toolbar":{"id":"1142036"},"width":1024,"x_range":{"id":"1142013"},"x_scale":{"id":"1142017"},"y_range":{"id":"1142015"},"y_scale":{"id":"1142019"}},"id":"1142010","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3],"description":["wso2/nfs-server-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

wso2-ob-pattern-2

Bokeh Plot Bokeh.set_log_level("info"); {"7d5e5aa0-6714-4fb4-9c1e-2314406c5ba1":{"defs":[],"roots":{"references":[{"attributes":{"text":"wso2-ob-pattern-2"},"id":"1146223","type":"Title"},{"attributes":{},"id":"1146306","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1146321","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"1146267"},"glyph":{"id":"1146266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1146269"}},"id":"1146268","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1146237"},"dimension":1,"ticker":null},"id":"1146240","type":"Grid"},{"attributes":{},"id":"1146319","type":"NodesOnly"},{"attributes":{},"id":"1146266","type":"MultiLine"},{"attributes":{},"id":"1146231","type":"LinearScale"},{"attributes":{},"id":"1146238","type":"BasicTicker"},{"attributes":{"source":{"id":"1146263"}},"id":"1146265","type":"CDSView"},{"attributes":{"formatter":{"id":"1146309"},"major_label_policy":{"id":"1146307"},"ticker":{"id":"1146238"}},"id":"1146237","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1146247","type":"BoxAnnotation"},{"attributes":{},"id":"1146242","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1146291","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"1146247"}},"id":"1146243","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,5.3,null],"description":["wso2/ob-pattern-2",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nfs-server-provisioner.default (container 0) - nfs-server-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ygqygq2-nacos

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-2822, CVE-2019-19906, CVE-2019-13565, CVE-2021-3712, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2019-2800, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2946, CVE-2019-2914, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2019-2969, CVE-2021-23841, CVE-2021-22947, CVE-2020-2804, CVE-2020-2573, CVE-2020-2570, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2819, CVE-2019-2436, CVE-2018-3195, CVE-2019-2778, CVE-2021-22876, CVE-2020-29362, CVE-2020-2806, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2743, CVE-2019-2741, CVE-2019-1551, CVE-2018-3074, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-27219, CVE-2020-8625, CVE-2021-25215, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-20907, CVE-2021-25214, CVE-2020-8622, CVE-2020-14039, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"cfa59741-84a5-4c38-bde9-7d6f2efd6869":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.32283326120257483,-0.018215841623123376],"CKV_K8S_11":[-0.3085135034254847,-0.08658203104003621],"CKV_K8S_12":[-0.31075259724049187,-0.031196038883513143],"CKV_K8S_13":[-0.3424467721719483,-0.06851710854442032],"CKV_K8S_14":[-0.30287428992456483,-0.07205834082834485],"CKV_K8S_15":[-0.3250074867263265,-0.04873659756294988],"CKV_K8S_20":[-0.34121028141407644,-0.0006115546893029725],"CKV_K8S_22":[-0.31939450971501043,-0.06589563809686498],"CKV_K8S_23":[-0.31677457621762434,-0.004731590940345245],"CKV_K8S_28":[-0.3049232600915562,-0.051486702084865235],"CKV_K8S_29":[-0.32870249017338193,0.005205964188844149],"CKV_K8S_30":[-0.33651452663417386,-0.025900649123828574],"CKV_K8S_31":[-0.3573450364073833,-0.038116233188529185],"CKV_K8S_35":[-0.3230580389104658,-0.08673991253536333],"CKV_K8S_37":[-0.353742358914605,-0.058054716237105314],"CKV_K8S_38":[-0.35084455423956873,-0.022179401876924423],"CKV_K8S_40":[-0.33328308972271053,-0.07785422551036952],"CKV_K8S_43":[-0.35305405209609614,-0.009243769968865945],"CVE-2009-5155":[-0.009222369270441323,-0.024667590725022073],"CVE-2016-10228":[-0.016357250490870154,0.0042019005179425245],"CVE-2016-10739":[-0.025867767597339254,0.03711334630865455],"CVE-2016-2779":[0.08745633331741323,0.07255039212300969],"CVE-2016-2781":[0.1398484915061889,0.038275107746246186],"CVE-2017-11462":[0.16864960729502776,0.0750690316201973],"CVE-2017-12132":[0.17922461900073258,-0.05524170548921318],"CVE-2017-12424":[0.16703147417031647,-0.028159060561232768],"CVE-2017-14062":[0.10329773178562227,-0.03439415372777091],"CVE-2017-20002":[0.18052987707300264,0.06680473621643489],"CVE-2018-1000001":[0.024154397611832714,0.06255856349123638],"CVE-2018-1000168":[0.14930904048531815,0.09641179807920192],"CVE-2018-1000858":[0.05544746973428461,-0.054455637120886365],"CVE-2018-12886":[0.00645269866039054,-0.06212760705726909],"CVE-2018-16868":[0.09299892962535138,-0.0962813250540702],"CVE-2018-16869":[0.03654142750346222,-0.08454725528847677],"CVE-2018-19211":[0.13243608211474153,-0.08548810306255346],"CVE-2018-20217":[0.04859035152372019,-0.11209876025960858],"CVE-2018-3073":[0.0077773942112530775,0.08801706142850858],"CVE-2018-3074":[0.1868455012156779,-0.034669235368558135],"CVE-2018-3137":[0.16644966114449264,-0.07059088891587505],"CVE-2018-3145":[0.06528454566688183,0.1258370399738234],"CVE-2018-3182":[0.13927743957137018,-0.05796186344675263],"CVE-2018-3195":[-0.016036921755853455,0.0592326990949766],"CVE-2018-3203":[0.09329652274233363,0.10975495978739182],"CVE-2018-5710":[-0.012266563880199744,-0.0913421995515759],"CVE-2018-6485":[0.0026285814765189437,-0.00886525930678398],"CVE-2018-6551":[-0.023738200867009143,-0.04304378222757515],"CVE-2018-6954":[0.09723257757966644,0.1264387095420137],"CVE-2018-7169":[0.011037018131372424,-0.03872525159349278],"CVE-2018-9234":[0.02472927852671389,-0.014944998487157702],"CVE-2019-12900":[0.02744862904140054,0.014084600428694522],"CVE-2019-13115":[0.13981561055340563,0.019759195427237457],"CVE-2019-13565":[0.10936852573378364,0.08413820036622816],"CVE-2019-13627":[0.09454368379299315,-0.05763316839228215],"CVE-2019-14855":[0.1253938292064246,-0.10182423871474035],"CVE-2019-1551":[0.11579385325631725,0.026004118028533196],"CVE-2019-17498":[0.12824366357907002,-0.04194953430645353],"CVE-2019-17543":[-1.0459973021438142e-05,0.013331245514921309],"CVE-2019-17594":[0.1462450555711809,-0.018873190195292065],"CVE-2019-17595":[0.0721044112769924,0.08553564929649815],"CVE-2019-19906":[0.0709466410400564,-0.034651146032980855],"CVE-2019-20907":[-0.23657134264602347,0.15610205441084682],"CVE-2019-2436":[0.17648257166334824,-0.016947848663797463],"CVE-2019-25013":[0.043153356266521115,0.08531770725905047],"CVE-2019-2533":[0.11221977978070569,-0.09224706707616495],"CVE-2019-2741":[0.0017909668373395833,0.07169604237254874],"CVE-2019-2743":[0.06441679708268513,-0.13055373151496105],"CVE-2019-2746":[-0.014081997038860369,0.07882063605744241],"CVE-2019-2778":[0.05896892580254654,0.09859007084166864],"CVE-2019-2795":[-0.03709634127903076,-0.05590251983526475],"CVE-2019-2800":[0.15836065337308142,-0.0026049287215677173],"CVE-2019-2812":[0.13817193622242083,0.0016770643047143998],"CVE-2019-2819":[0.009707572047412827,-0.08156970542043447],"CVE-2019-2822":[-0.0258282364596203,-0.07847859524345281],"CVE-2019-2834":[0.18521040823287105,-0.005078028656083356],"CVE-2019-2914":[0.16533808494382293,0.04714044353881444],"CVE-2019-2922":[0.12542822262747114,0.11232731332604923],"CVE-2019-2923":[0.09735857055411366,-0.11956298104124026],"CVE-2019-2924":[0.162998415351008,0.08892488877748493],"CVE-2019-2946":[-0.030747208282171007,-0.00749364298088134],"CVE-2019-2969":[0.12853116159095196,0.0937598168347726],"CVE-2019-2993":[0.048900016432518664,0.12367854949771682],"CVE-2019-3004":[0.0813968562340765,-0.10917452109237882],"CVE-2019-3829":[0.10305079090880848,-0.07866991325980069],"CVE-2019-3843":[0.12239266557978758,-0.01760378945415644],"CVE-2019-3844":[0.11120475070281083,0.1020295942268286],"CVE-2019-5094":[0.13543046574797926,-0.11243563812756949],"CVE-2019-5188":[0.09072959870064029,0.09421124142996347],"CVE-2019-5436":[0.18202511249133912,0.019068118787458285],"CVE-2019-5481":[0.16667731674681854,-0.04468775356022846],"CVE-2019-5482":[0.07661103067074089,-0.08348925682714799],"CVE-2019-9169":[0.14897032762661946,-0.037905562574768924],"CVE-2019-9511":[0.18025086514618333,0.03560219422594145],"CVE-2019-9513":[0.13008314416101857,0.05760527350857639],"CVE-2020-10029":[-0.07700803297808728,0.05600247353060107],"CVE-2020-10543":[0.0062743521385993485,0.03191695976048982],"CVE-2020-10878":[0.08629930267411513,-0.12889327444407023],"CVE-2020-11080":[0.029887629605404184,0.10152958666199383],"CVE-2020-12243":[0.15504886841520987,-0.05925085660750269],"CVE-2020-12723":[0.10945667158502415,0.04564005596677962],"CVE-2020-14039":[-0.2517194242404835,0.16213581824548076],"CVE-2020-14155":[0.19250839992456592,0.04332332341872438],"CVE-2020-14539":[0.16237920533878825,-0.08257268352793272],"CVE-2020-14550":[0.04600577030892354,0.06686484450144949],"CVE-2020-14576":[0.0696675345975353,-0.11828824855414456],"CVE-2020-14591":[0.007552892207314758,0.052194953698137404],"CVE-2020-14619":[0.023644885331263663,0.08316484580698763],"CVE-2020-14643":[0.0344906504428786,-0.03887974996861387],"CVE-2020-14651":[0.1804330686025258,0.05354231340354182],"CVE-2020-14663":[0.14022906909037486,0.10848351357785872],"CVE-2020-14678":[-0.006470541458817711,-0.04797026095063802],"CVE-2020-14680":[0.045839331648631736,-0.07054958106359992],"CVE-2020-14697":[-0.021731704999600487,-0.062259724860915945],"CVE-2020-14760":[0.11685882228857569,-0.12371098085270597],"CVE-2020-1712":[-0.043933560804400945,-0.01618750858461232],"CVE-2020-1751":[0.12617932253511463,0.07430423745672597],"CVE-2020-1752":[0.11011281793153017,-0.11123355503354569],"CVE-2020-1971":[-0.0799447957920286,0.03769586859654375],"CVE-2020-25648":[-0.2641084111326967,0.11045459776192357],"CVE-2020-25692":[-0.07314874350577832,0.04642657477193658],"CVE-2020-2570":[0.056266543902964795,0.039112187842631936],"CVE-2020-25709":[0.1541916943689858,0.06817312542643802],"CVE-2020-25710":[0.1422499808636598,0.08000023684984998],"CVE-2020-2573":[0.031054130590921176,-0.11966510227535862],"CVE-2020-2579":[0.17008655457337857,0.008851495897454752],"CVE-2020-27350":[0.1931363132580361,-0.04723946104654675],"CVE-2020-27618":[0.13408485948120535,-0.07212082022045992],"CVE-2020-2780":[0.03159359329805444,0.11865888323670637],"CVE-2020-2790":[0.11504594783465336,-0.060501075770803506],"CVE-2020-2804":[-0.0012486395423209615,-0.10491076590882815],"CVE-2020-2806":[0.19881286446485927,0.024608151495067107],"CVE-2020-28196":[0.050724483019268955,-0.09780152660021571],"CVE-2020-29361":[0.0310777082047806,0.042142830761153],"CVE-2020-29362":[0.11203051579309728,0.12006727350562933],"CVE-2020-29573":[-0.20591034838258257,0.1680567804109101],"CVE-2020-36221":[0.04640341076768609,-0.1266887520955222],"CVE-2020-36222":[-0.002963924732828819,0.0982472221350459],"CVE-2020-36223":[0.14581371212412225,-0.10100135922977216],"CVE-2020-36224":[0.08264648236875813,0.04407638034955851],"CVE-2020-36225":[0.02504942451442154,-0.06410730961011774],"CVE-2020-36226":[0.07534940998874529,-0.0666230329138247],"CVE-2020-36227":[0.19696198391504816,-0.0226691993126931],"CVE-2020-36228":[-0.024357582270708236,0.021654268006427245],"CVE-2020-36229":[-0.04099883888736941,-0.03706366231642045],"CVE-2020-36230":[0.029064689036460218,-0.0991029396305302],"CVE-2020-3810":[0.14997972619586328,0.05321747766254621],"CVE-2020-6096":[0.18069899354195337,-0.07149937607384213],"CVE-2020-8177":[-0.06657167098341917,0.07688726972940481],"CVE-2020-8231":[0.1952305405848675,0.008566326922423382],"CVE-2020-8285":[0.1607686636698516,0.02624535913978808],"CVE-2020-8286":[-0.008149058342947492,-0.07449721333776821],"CVE-2020-8622":[-0.2269747476907376,0.16733233400822042],"CVE-2020-8623":[-0.23307220894827832,0.13585359255984678],"CVE-2020-8625":[-0.2611599424357631,0.12938904120718756],"CVE-2021-20305":[0.15461573074673918,-0.09175103403125487],"CVE-2021-22876":[-0.039536926687644185,0.008629805604879491],"CVE-2021-22946":[0.07269385404014221,0.10894439421020263],"CVE-2021-22947":[0.015883669277006372,-0.11449216297741453],"CVE-2021-23840":[-0.0668037271344844,0.05785300172350374],"CVE-2021-23841":[-0.06838811946379805,0.0673064447265932],"CVE-2021-25214":[-0.2470099437478305,0.11253220385899303],"CVE-2021-25215":[-0.25544991230248576,0.14400396291216908],"CVE-2021-27212":[0.06626572434513768,0.0663294206780519],"CVE-2021-27219":[-0.21815083541772537,0.18226891809020696],"CVE-2021-3326":[0.04661564222025285,0.10853658123022511],"CVE-2021-33560":[0.06622449736938232,-0.09543418871655958],"CVE-2021-33574":[0.1070074667592955,0.0037486710611722737],"CVE-2021-33910":[0.013000612049456201,-0.09645738231777659],"CVE-2021-3520":[0.20106637359846288,-0.006410237999240324],"CVE-2021-3580":[-0.010705813431556825,0.04322589819700402],"CVE-2021-35942":[0.0807493462088983,0.12391121826661708],"CVE-2021-3712":[-0.027328146192802036,-0.025508840058631098],"CVE-2021-37750":[0.014158415548518112,0.10986584829920765],"CVE-2021-40528":[0.1045827168366466,0.06382169899619843],"StatefulSet.default":[-0.2547461009506614,-0.02542875721103429],"deps":[-0.9931570600135059,-0.3188282499866564],"docker.io/bitnami/mysql:5.7.26":[0.06869096257853796,0.0003562632198255813],"nacos":[-1.0,-0.3437008550280259],"nacos/nacos-peer-finder-plugin:latest":[-0.17628934963465137,0.09720568196618161],"ygqygq2/nacos":[-0.3388996939829711,-0.043874025139112344]}},"id":"1157610","type":"StaticLayoutProvider"},{"attributes":{},"id":"1157654","type":"NodesOnly"},{"attributes":{},"id":"1157606","type":"MultiLine"},{"attributes":{},"id":"1157649","type":"BasicTickFormatter"},{"attributes":{},"id":"1157567","type":"DataRange1d"},{"attributes":{"axis":{"id":"1157573"},"ticker":null},"id":"1157576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1157603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1157641","type":"LabelSet"},{"attributes":{"data_source":{"id":"1157607"},"glyph":{"id":"1157606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1157609"}},"id":"1157608","type":"GlyphRenderer"},{"attributes":{},"id":"1157659","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"1157581"},{"id":"1157582"},{"id":"1157583"},{"id":"1157584"},{"id":"1157585"},{"id":"1157586"},{"id":"1157595"},{"id":"1157596"},{"id":"1157597"}]},"id":"1157588","type":"Toolbar"},{"attributes":{},"id":"1157574","type":"BasicTicker"},{"attributes":{},"id":"1157663","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1157587","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,5.4,7.1,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.2,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.7,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,8.1,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.3,null],"description":["ygqygq2/nacos",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql-master.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph